Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.cte10.org/career-technical-education

Overview

General Information

Sample URL:https://www.cte10.org/career-technical-education
Analysis ID:1520592
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1952,i,313857066210910188,15743300982565078062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cte10.org/career-technical-education" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /career-technical-education HTTP/1.1Host: www.cte10.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nDpbwsbith8Fg10PvA3V0qFXEhAbf3s3yQkN7vnbZ5Y5ld1tC-chC3O28cQhBvTdTmDqHUYrg_20-oxeoq8Mc0M=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jkwWLgDebGQDKL_Iesu_gLUalG-fM_zoSfvGil9lzZX7RfIqJZm4M_GMQFAsQoDGrzEA0z0OZiKiM63KYl1JuddaodZkYS7P-bzYfNMYIDtvxq2-63xub1BKmuLXDlMMww=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pOQENq1PNpNcgrzGfHYS6ye0iSq1I6YHMMAKxW37bThZXAR7OQ-VEf0b-Zs-qUk4nN1QHSYFpq6ftkQb_Jo-f-H0W2WoAhwmGJpQgK68waltidSw1Xb986Q8Gi_tw43r0Q=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AsCmk3y_EStdVEaNXdaZCTb-W77K-q8Q-bxBnKy7HiZv7UTe24ghw7MxPvewyRj7QQtBUuj829ryuOJXbO-yLNg=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /73a3NbAAGqkmSCxJxDKabApNMobLKvAaEMX0dQfo9S3yHGvJL7eeTPPGMSGf-HdoMXOfMJc2_I33vveJh2ZftVFA76lloTiUOfjCpRtiXb87dm6cC1kChSK3AhawasMcWA=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9kEjX4NjUrWaxmnv8nAylld-3_DWwQdWffFIfrr48LYqyjGhg3mkLPduRFiYDnqlZ5LPLBFTIULw087ju1VCFg=w16383 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f93necvrPl1wp_XBE0DWsgVaalovCVRN38jrEC0HpykWGOUaLzgIOq-niqhaz8TYGbZJ40R1BYFEGCBZCdYwDDWwpRbH-YhxOXi4F03CLFFKlCjKUdYoyozLBBhMeZ4zVA=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ISub8OU3r83GwnqedUdM0WFV-co4g40REJ3cImZ4Fj67ulh1E7WaoNKdAFc1MyFiQ1dL0NUJcNiBeq3lfMFVpNyMP0DpHl4Vsu4A8SDsJgqqT0mHfT10glRz57YtrH8=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jkwWLgDebGQDKL_Iesu_gLUalG-fM_zoSfvGil9lzZX7RfIqJZm4M_GMQFAsQoDGrzEA0z0OZiKiM63KYl1JuddaodZkYS7P-bzYfNMYIDtvxq2-63xub1BKmuLXDlMMww=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/client.js?onload=gapiLoaded HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nDpbwsbith8Fg10PvA3V0qFXEhAbf3s3yQkN7vnbZ5Y5ld1tC-chC3O28cQhBvTdTmDqHUYrg_20-oxeoq8Mc0M=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ISub8OU3r83GwnqedUdM0WFV-co4g40REJ3cImZ4Fj67ulh1E7WaoNKdAFc1MyFiQ1dL0NUJcNiBeq3lfMFVpNyMP0DpHl4Vsu4A8SDsJgqqT0mHfT10glRz57YtrH8=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.2ttuSS2XBQ8.O/m=client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-TYe36ShA0ds8KrukIhF82BwaKlg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9kEjX4NjUrWaxmnv8nAylld-3_DWwQdWffFIfrr48LYqyjGhg3mkLPduRFiYDnqlZ5LPLBFTIULw087ju1VCFg=w16383 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AsCmk3y_EStdVEaNXdaZCTb-W77K-q8Q-bxBnKy7HiZv7UTe24ghw7MxPvewyRj7QQtBUuj829ryuOJXbO-yLNg=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pOQENq1PNpNcgrzGfHYS6ye0iSq1I6YHMMAKxW37bThZXAR7OQ-VEf0b-Zs-qUk4nN1QHSYFpq6ftkQb_Jo-f-H0W2WoAhwmGJpQgK68waltidSw1Xb986Q8Gi_tw43r0Q=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /73a3NbAAGqkmSCxJxDKabApNMobLKvAaEMX0dQfo9S3yHGvJL7eeTPPGMSGf-HdoMXOfMJc2_I33vveJh2ZftVFA76lloTiUOfjCpRtiXb87dm6cC1kChSK3AhawasMcWA=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f93necvrPl1wp_XBE0DWsgVaalovCVRN38jrEC0HpykWGOUaLzgIOq-niqhaz8TYGbZJ40R1BYFEGCBZCdYwDDWwpRbH-YhxOXi4F03CLFFKlCjKUdYoyozLBBhMeZ4zVA=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KCeTi2GlUWMC7a2Usg82q3kHiqstXOvcp2kXUKP7MB-Gao_-i22fI_toitwSheRisbKbs799BgHoYdXlYvll3CQpXXRUAnl7qG0FFnqP-G0MC5et HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KCeTi2GlUWMC7a2Usg82q3kHiqstXOvcp2kXUKP7MB-Gao_-i22fI_toitwSheRisbKbs799BgHoYdXlYvll3CQpXXRUAnl7qG0FFnqP-G0MC5et HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /career-technical-education HTTP/1.1Host: www.cte10.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /73a3NbAAGqkmSCxJxDKabApNMobLKvAaEMX0dQfo9S3yHGvJL7eeTPPGMSGf-HdoMXOfMJc2_I33vveJh2ZftVFA76lloTiUOfjCpRtiXb87dm6cC1kChSK3AhawasMcWA=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=214875-214875If-Range: "v1"
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /73a3NbAAGqkmSCxJxDKabApNMobLKvAaEMX0dQfo9S3yHGvJL7eeTPPGMSGf-HdoMXOfMJc2_I33vveJh2ZftVFA76lloTiUOfjCpRtiXb87dm6cC1kChSK3AhawasMcWA=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=214875-222111If-Range: "v1"
Source: global trafficHTTP traffic detected: GET /cte-10-donations HTTP/1.1Host: www.cte10.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YviTIdGxvwCPfB7q9HVOg84ltCwLULMPq0aS0ZfgrV61A2gS3qKIHGsFcwNpQ2IpqgGztX0GeHK5R-DQXuUPT_I=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fc4PFIDbRIbQwJkBXzaGT814UpPni4YSBRxZ6cbe1SnfdlOZBUiPSRvn5Q5_nr-FGmJuCz2XVTxLZNGbu7TtCVogiQE-EEsaGApv_uP9sH-AKRJURTquCbY-_tzDNcg=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fc4PFIDbRIbQwJkBXzaGT814UpPni4YSBRxZ6cbe1SnfdlOZBUiPSRvn5Q5_nr-FGmJuCz2XVTxLZNGbu7TtCVogiQE-EEsaGApv_uP9sH-AKRJURTquCbY-_tzDNcg=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YviTIdGxvwCPfB7q9HVOg84ltCwLULMPq0aS0ZfgrV61A2gS3qKIHGsFcwNpQ2IpqgGztX0GeHK5R-DQXuUPT_I=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiE HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cte-10-scholarships HTTP/1.1Host: www.cte10.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiE HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xy7EL9sGY6YuN9d4OYMPQVGmhgh_NLwVM7mr6Opxbq52sKqOx7UzKLfm6GTdMDXheczuJ83Sc6P-qJeK3U6MiQE=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xy7EL9sGY6YuN9d4OYMPQVGmhgh_NLwVM7mr6Opxbq52sKqOx7UzKLfm6GTdMDXheczuJ83Sc6P-qJeK3U6MiQE=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home HTTP/1.1Host: www.cte10.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ywYsWoN5vCVrK59PBVcYQjdh8RullanYfaVCGOnRR0MW4NhBh_81QCQQuUgmsxQSm1cBoLazwuSt3m9M7Da8Blk=w16383 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7Zd8BMuFJHrURFuGX--LKmcekSc30ojUMNDDk2l9OOPtUSvF6-d9mkZ-yWa9pLFIWsox_sK7QyeZ-0jC9wjXOHBbolBIis5gQQ5HpG00v1W_JneL2yvq9gHlZMh49cAm=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xKMlvfBSxBpgzgfRpvLIDOQHFmM2Q9LUmi51HceH3xs8x7VwUao0fOAxrolpyam6lORyRtdi9FyHNws7iYkaus-qHkOftcM0rKKR9ZbJit-6XGKc2poqi4gUAzroQreytw=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zqysNXA-Qks1UHCXgNlOBuKlVguxPTkwiRbCkAj4arP5wYYEjfg9N31ozEeaFZy3ydGMPRkxgtjzd09K93pEcg9lR4Lsw0xpeEHX3xl6oPccpFBiz9FodjxoZnamydiUQA=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1RbAsTUFSDmY6x9moQo_SrmyaYmY8L-HSAeOoxPF0hIEeVcsX5R2RMGEQ2UqxG--SIiWrA8TXHqSobl2ObOSvCAU7sOYjW-MluyJKr8Pd4bRcu0XarlHMhixUAPSLl3BxQ=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IGc4q6ZURjqLKrRO7b9pNSyI0xom8gf-QVOHCPLTVBtIxneklt3a-N2qWN_EKkM9Xz_J6VhJQF2tffXnqH1h_Rkyushu22tkHS4XobXHvJlASbfu8lwCrHimngvYKuZvjw=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xKMlvfBSxBpgzgfRpvLIDOQHFmM2Q9LUmi51HceH3xs8x7VwUao0fOAxrolpyam6lORyRtdi9FyHNws7iYkaus-qHkOftcM0rKKR9ZbJit-6XGKc2poqi4gUAzroQreytw=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7Zd8BMuFJHrURFuGX--LKmcekSc30ojUMNDDk2l9OOPtUSvF6-d9mkZ-yWa9pLFIWsox_sK7QyeZ-0jC9wjXOHBbolBIis5gQQ5HpG00v1W_JneL2yvq9gHlZMh49cAm=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ywYsWoN5vCVrK59PBVcYQjdh8RullanYfaVCGOnRR0MW4NhBh_81QCQQuUgmsxQSm1cBoLazwuSt3m9M7Da8Blk=w16383 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zqysNXA-Qks1UHCXgNlOBuKlVguxPTkwiRbCkAj4arP5wYYEjfg9N31ozEeaFZy3ydGMPRkxgtjzd09K93pEcg9lR4Lsw0xpeEHX3xl6oPccpFBiz9FodjxoZnamydiUQA=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1RbAsTUFSDmY6x9moQo_SrmyaYmY8L-HSAeOoxPF0hIEeVcsX5R2RMGEQ2UqxG--SIiWrA8TXHqSobl2ObOSvCAU7sOYjW-MluyJKr8Pd4bRcu0XarlHMhixUAPSLl3BxQ=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IGc4q6ZURjqLKrRO7b9pNSyI0xom8gf-QVOHCPLTVBtIxneklt3a-N2qWN_EKkM9Xz_J6VhJQF2tffXnqH1h_Rkyushu22tkHS4XobXHvJlASbfu8lwCrHimngvYKuZvjw=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /career-technical-education/employability-skills HTTP/1.1Host: www.cte10.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /h1U4pG1R7B7zUNzl1NKXbYrs7C4a35W36M5zaBwtsqMZNlA2s683qwG2Ruk_EeSTVdo67IIO2NgxLpSANXs7FU8=w16383 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_trlbxKL1EfxBiM54LF81pds3x5Ncmv6ImmRt2I8c8mvMwj7nEoEoQMOZtcRI9eQrXgA8rDJhA5bXfAhDHk2Ua7ZCVsWvct7-Mv7-yFgRUyxIXnkbeXrGFPetTRR6APdrg=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /A69hNSMx1sP7vcF1I6awJ50A4lJ7Rncyf1PZMl0ld70IDB9iOyphSAGe9GjMR6XfwQoObVMGG2qZOdtV6WxJF34iuQTz1ihH7qqHuHAU7qFkf_dQupGLO0-dIU5CFZU6uQ=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /A69hNSMx1sP7vcF1I6awJ50A4lJ7Rncyf1PZMl0ld70IDB9iOyphSAGe9GjMR6XfwQoObVMGG2qZOdtV6WxJF34iuQTz1ihH7qqHuHAU7qFkf_dQupGLO0-dIU5CFZU6uQ=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /h1U4pG1R7B7zUNzl1NKXbYrs7C4a35W36M5zaBwtsqMZNlA2s683qwG2Ruk_EeSTVdo67IIO2NgxLpSANXs7FU8=w16383 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_trlbxKL1EfxBiM54LF81pds3x5Ncmv6ImmRt2I8c8mvMwj7nEoEoQMOZtcRI9eQrXgA8rDJhA5bXfAhDHk2Ua7ZCVsWvct7-Mv7-yFgRUyxIXnkbeXrGFPetTRR6APdrg=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /career-technical-education/career-clusters HTTP/1.1Host: www.cte10.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /k4pnHXMDVmNiXNqapkMWfWktppCpARnfCTZJbwf8yh-m65weFCXTAVVwvbS6WjDlyxTN6UQhA_89GZZ0MfvBymNwY7Z_2uBmxZoFkNh_ckju4VTUCU2lnaX-V7_Zgr7tYw=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j0SSM9K_z5fWktarsAzIHeGSkHhJIBfzGkRK2JY-yTFxhZ07YRGLoccb4sjAxcCaEaiER9jJBQ1jQQIFYEuEl6xCOgXvh8dUl0PdvdNISoE4tMm7SRsNXJn365NIxoqSoQ=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9lrOvapCzItsWxoBU8j_Nv0CGre6ai4_uTpY6GOxFoCiUtQgvEzixzF4c0dcOBCOpIwwiP0CiIiUkleqBoP-mpcPpGmiY9zr9qTJ5D-s5ku992JMM92E1gOZDaGtuh5d3Q=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /L3MJe6M5jtYjFoGxN4tdCiJcaL4l0s_Y5cRbPz3he7LaVuo2Owr0QayGwknSOqe-C_a-wwLgGe832RHLEkZd6f4=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4lhIrHGcT6olroLgv-GyTlRzSmZQHeg9AY_Ekr8RdJ-wzJNhpyqzgNy1wZKu0WyQVCL-WYEuceiNrBg2Uf2jP8hXt7xL6_suFDYBvQb_rOYiZabvcF-vM5m029Is9gGsbQ=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wXdckRwbAox7JUUzscMofY7GwBoyGdWZJCL6oBtn7VZn4lfLFCdEdYjWPJh3PjalHq9M7DwhoDSK94uBwO7ECUHIAiS8re1uM_gUXJ9L7Hd6snT-K3smAv7MRft1OM2DaA=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jMNCQQhg5perDU2xcZzCjoDv0fQX9MicSsYBAw4n_YkZ3Yg3nvumronuyHgTmbjn61maq5bTn9XexuxoLfs4Dk6Q_d6xLsM_Ve8V-DTaUtF1RhehS3FjxF2Us-yJ5DIe8g=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /R1onq_KLcBaNxNvkd70Xb_DBhacirg1lNsGI6xqCdB4OLTyvZQP9mmNCyE3Qy5c6JboZPU5LSEHPKs-vZIE-sATo28WsX5wwxoipbagrU4DSpwy6JvQDndQC57RtDifzyA=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NyyT1W-RMC8KAzFrh9Mf5R8PYViJqWNUle4K9MZ5zUAEaf8V2Ye1BcKHgb7TEdr_JHMRzSejhQjmCTdHRHooNVl4EbqFF1cG5kezHPtjlzkxvQqrCuRZhnrs_-hw0KC7Hg=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n4g-gjLnEP25o5OZSiwFg0dNPYlgiUD7Nx_mnxZPmVVhnA_o_8_6-_gZUj4ODSbpvOlUa6cIuZQdFrGqWvObfgryhRIrKhHxxWHkiyQc84Y3LKr2n7PKXzS9qRwXlXFDwg=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /INEYqHrd2cWDJZM_yNKobxG1E6a8gejqeTbwkiAGKXqz3yxjkjBfxlVAmZLOoH4hiWMkAMGLDsPCDfT9aGophNXm4vuZ9lDVw6Pgr9Ce1VPJF9TcWt5gfSqPCKl2fqEFfA=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VNGvNzIMBgmOVnB7PIf1cCsk3a9xGPuGKoJBVIT8KjZT-ROZbXMU67Rsg9ZLC3xDfrwpZU7xQSLqLqq3AkS4wf9CWpqA5xnEdNKIw6O3sOzu8F2T1wtFQI-jxYTNQx1DnQ=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sKkIBCHY4xVwkeuWmTE7fNDh1ixveUFojoRSjGOqqkbnQlrn-hMRvOPBfOuF67lpFdedsPu8ggCxjSX4FicZ69LJrbjfJ0f9zeVLYHx1LneObypqr6_jHULTi28SI4QiBw=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w38thSyHNroURnG0Yzl3fqjIslDyIuuG1i9TgTq8zlAfHDQ4cWNDseIaozCO0GJgUVzkHv4LrgvUv4cVoozGpwZjq6wIlr4EaCe-yJLUhXqPIarKxO38fFYEOjloarzthw=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i_q9didVoqprhgsfdf4ewbnEOfjnBiLqHr4L8xTMx4Y5hA4xZ51QaSwY6_go10-Hp0eWJCN1CgTYwJKmzNyJSJdxE_PiiEScByP6frA13ZEV9yIRKxaWWO12AECspX3-ww=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QFohawNacs_vD-9KdUC6MhTSHNNsYw2UhDNx7MJSMuFj7k0cLNmxlmrgqrWQK_8Cdc7SFqGTUSiVhZDrbKSD-nXeA8X7lC8EMe0xcc2uiJtLl_I4EEHHcXye3iuwX2IATQ=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qWTjF5W5poz0I2ncHPl7EUHoIFIf_XQpozIVcPXQhoNpofEttOLTY2N9shswF_US_o8Vb8hJi2kcLT_W6WbwtNXkJa4M2S1ZvicHzZNGFFnDrqr2ALbwgS3yut1DW_RfWg=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /k4pnHXMDVmNiXNqapkMWfWktppCpARnfCTZJbwf8yh-m65weFCXTAVVwvbS6WjDlyxTN6UQhA_89GZZ0MfvBymNwY7Z_2uBmxZoFkNh_ckju4VTUCU2lnaX-V7_Zgr7tYw=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j0SSM9K_z5fWktarsAzIHeGSkHhJIBfzGkRK2JY-yTFxhZ07YRGLoccb4sjAxcCaEaiER9jJBQ1jQQIFYEuEl6xCOgXvh8dUl0PdvdNISoE4tMm7SRsNXJn365NIxoqSoQ=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NyyT1W-RMC8KAzFrh9Mf5R8PYViJqWNUle4K9MZ5zUAEaf8V2Ye1BcKHgb7TEdr_JHMRzSejhQjmCTdHRHooNVl4EbqFF1cG5kezHPtjlzkxvQqrCuRZhnrs_-hw0KC7Hg=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wXdckRwbAox7JUUzscMofY7GwBoyGdWZJCL6oBtn7VZn4lfLFCdEdYjWPJh3PjalHq9M7DwhoDSK94uBwO7ECUHIAiS8re1uM_gUXJ9L7Hd6snT-K3smAv7MRft1OM2DaA=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vw2JMc2RQDavpiIA-4rb17GR6n9vUBDbpCOmWOJmc2ySqlGGxxAa1mvHYYhxDQg12rdV-PDj1wOkMXp39Zq8S061g7tprkYJfcQ6kQgas1GVC6pNff6Fhx0Pd4x-MK1jwA=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4lhIrHGcT6olroLgv-GyTlRzSmZQHeg9AY_Ekr8RdJ-wzJNhpyqzgNy1wZKu0WyQVCL-WYEuceiNrBg2Uf2jP8hXt7xL6_suFDYBvQb_rOYiZabvcF-vM5m029Is9gGsbQ=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9lrOvapCzItsWxoBU8j_Nv0CGre6ai4_uTpY6GOxFoCiUtQgvEzixzF4c0dcOBCOpIwwiP0CiIiUkleqBoP-mpcPpGmiY9zr9qTJ5D-s5ku992JMM92E1gOZDaGtuh5d3Q=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VNGvNzIMBgmOVnB7PIf1cCsk3a9xGPuGKoJBVIT8KjZT-ROZbXMU67Rsg9ZLC3xDfrwpZU7xQSLqLqq3AkS4wf9CWpqA5xnEdNKIw6O3sOzu8F2T1wtFQI-jxYTNQx1DnQ=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /R1onq_KLcBaNxNvkd70Xb_DBhacirg1lNsGI6xqCdB4OLTyvZQP9mmNCyE3Qy5c6JboZPU5LSEHPKs-vZIE-sATo28WsX5wwxoipbagrU4DSpwy6JvQDndQC57RtDifzyA=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jMNCQQhg5perDU2xcZzCjoDv0fQX9MicSsYBAw4n_YkZ3Yg3nvumronuyHgTmbjn61maq5bTn9XexuxoLfs4Dk6Q_d6xLsM_Ve8V-DTaUtF1RhehS3FjxF2Us-yJ5DIe8g=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n4g-gjLnEP25o5OZSiwFg0dNPYlgiUD7Nx_mnxZPmVVhnA_o_8_6-_gZUj4ODSbpvOlUa6cIuZQdFrGqWvObfgryhRIrKhHxxWHkiyQc84Y3LKr2n7PKXzS9qRwXlXFDwg=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w38thSyHNroURnG0Yzl3fqjIslDyIuuG1i9TgTq8zlAfHDQ4cWNDseIaozCO0GJgUVzkHv4LrgvUv4cVoozGpwZjq6wIlr4EaCe-yJLUhXqPIarKxO38fFYEOjloarzthw=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qWTjF5W5poz0I2ncHPl7EUHoIFIf_XQpozIVcPXQhoNpofEttOLTY2N9shswF_US_o8Vb8hJi2kcLT_W6WbwtNXkJa4M2S1ZvicHzZNGFFnDrqr2ALbwgS3yut1DW_RfWg=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /INEYqHrd2cWDJZM_yNKobxG1E6a8gejqeTbwkiAGKXqz3yxjkjBfxlVAmZLOoH4hiWMkAMGLDsPCDfT9aGophNXm4vuZ9lDVw6Pgr9Ce1VPJF9TcWt5gfSqPCKl2fqEFfA=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i_q9didVoqprhgsfdf4ewbnEOfjnBiLqHr4L8xTMx4Y5hA4xZ51QaSwY6_go10-Hp0eWJCN1CgTYwJKmzNyJSJdxE_PiiEScByP6frA13ZEV9yIRKxaWWO12AECspX3-ww=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sKkIBCHY4xVwkeuWmTE7fNDh1ixveUFojoRSjGOqqkbnQlrn-hMRvOPBfOuF67lpFdedsPu8ggCxjSX4FicZ69LJrbjfJ0f9zeVLYHx1LneObypqr6_jHULTi28SI4QiBw=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QFohawNacs_vD-9KdUC6MhTSHNNsYw2UhDNx7MJSMuFj7k0cLNmxlmrgqrWQK_8Cdc7SFqGTUSiVhZDrbKSD-nXeA8X7lC8EMe0xcc2uiJtLl_I4EEHHcXye3iuwX2IATQ=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /L3MJe6M5jtYjFoGxN4tdCiJcaL4l0s_Y5cRbPz3he7LaVuo2Owr0QayGwknSOqe-C_a-wwLgGe832RHLEkZd6f4=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vw2JMc2RQDavpiIA-4rb17GR6n9vUBDbpCOmWOJmc2ySqlGGxxAa1mvHYYhxDQg12rdV-PDj1wOkMXp39Zq8S061g7tprkYJfcQ6kQgas1GVC6pNff6Fhx0Pd4x-MK1jwA=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /career-technical-education/pathways-wisconsin HTTP/1.1Host: www.cte10.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_gak2-vzOasnpZ2b4yYuVgIGpB-RdD8kIujgdf9zTIL1-tVXYrYKF6eCnMaDYV2eCi3dlL1a1VXfNHjC3uKibSQ=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yLwAROxEzmm7z5JQLWruMK-d7w8vEpVrCihV4W-NxSW6m_cviJwHW_hIkDKfBhNtdEadeLxSuAd_uP63gr2kfDc=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blSt-jRxEynkEAM_glYwzQGfJ0xPK2Lz-M8jAhM2GR3DlfIKWMW60DO30-wCkQPausQzcZtgoy__rtlAKUqWFdR8eIXA7KxOcCoAwfhFxSCDQlvFSmaaQ8Nsii_rmiuUjw=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QHhSMkMxWs-fIgHFRM1ofhMNAS9_vWXaJJYFEIp1hFw5QJwQE9GPpEm5zYnBTtrw6clw9xHRD2FLwgH81fkEFxGL3KO9oEJ3snnZgyEmIK0BzR6y1HB-jIBb2-YobK0=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_gak2-vzOasnpZ2b4yYuVgIGpB-RdD8kIujgdf9zTIL1-tVXYrYKF6eCnMaDYV2eCi3dlL1a1VXfNHjC3uKibSQ=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blSt-jRxEynkEAM_glYwzQGfJ0xPK2Lz-M8jAhM2GR3DlfIKWMW60DO30-wCkQPausQzcZtgoy__rtlAKUqWFdR8eIXA7KxOcCoAwfhFxSCDQlvFSmaaQ8Nsii_rmiuUjw=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QHhSMkMxWs-fIgHFRM1ofhMNAS9_vWXaJJYFEIp1hFw5QJwQE9GPpEm5zYnBTtrw6clw9xHRD2FLwgH81fkEFxGL3KO9oEJ3snnZgyEmIK0BzR6y1HB-jIBb2-YobK0=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yLwAROxEzmm7z5JQLWruMK-d7w8vEpVrCihV4W-NxSW6m_cviJwHW_hIkDKfBhNtdEadeLxSuAd_uP63gr2kfDc=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Y6XkcMaA0-YoNWixAgn-EHnjLGD2KbUU-pXLzzn3_-MTMUOP29osJxiBwfcpG6EPHvfzl9bqog8ROdb_qL7EDvIqnaAMlkv4Psf22IMYR2Ecgin8 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Y6XkcMaA0-YoNWixAgn-EHnjLGD2KbUU-pXLzzn3_-MTMUOP29osJxiBwfcpG6EPHvfzl9bqog8ROdb_qL7EDvIqnaAMlkv4Psf22IMYR2Ecgin8 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /career-technical-education/cte-student-organizations HTTP/1.1Host: www.cte10.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VaAoUvNavgBcjJtlLctVnDJ5WeBqZcas58Xuv9irxp--w4R8NpcEy0eiOq9SlyamtgYL63sjeIsQzrqnhyKQWZI=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FtIkbAwGXnktg33ttOlYLaQarF644VbziCrOm8htEuxqjAb2G1BQQ8GsRK3fr8OWY74o_GnYSSzrpU64bnr2ixZuPQFSjLvQLyw8mWDDIRmiQU1sEd3CoGyJ1OLlOCnABA=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_piO98iqgzXPqRrWSGTGWqih79IX5UniTSjYr7deWBmAhdrBPq6AnhcaBmKIXw2F6jSjo3KzOUaSeW6wZQqrDdE=w16383 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jV9aRto9NxUK2TcROnfkuaqjMXkGqR8yixrS-cmxq7rCbTQ3WrKHdQZuGi2szXhIZ5_0eF38_spwQoGqzoYP-NZwbhHSds9EQOJ8xhnUKet6NH140Xj44Usy3iwcapbtAg=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /V-Rq5uE-A8Uz0zFy97FrwKB17GbUuUeWlMb_XsP-pNEtGwBHU_Ny6JDJZdwoudkmffupm1_2BhmgQ9XKeRG0ZVqPjkp4KDAuSy64nTaF9pTc4jgsecy9M7zqL9EuEcb-Ew=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Lfo6kpb4QPtqKvW21-g4Fc7vY-LZ14JG8Obc3n8RH52NLcpDWVupxGVeve8V22yAplNC9DTm2DqyQTNAm_uYEcG9EUG7bAOCVLmMh9weWv5r85vRZcKN1zQuuqBp2IpwLg=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3PoU5O-mlFkgWNlg9i2x1WijruRW2MN92e4xMPUk0g-hvr06USsjRIcGyrIDEBVDOSXeEy_hPSlT0i89x7jGoZ2jAbkiTxSrK28dqFZwmY_80IqIjNbczlfoZo43VRnjaA=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uuu9h8OjgXGbxkHMifGpDiDLc3aKjoU-BU7Qafki0UIFR11Iswq2JKlHxqvZ1_nuS-5QGQF8I-JuSOj4WisJmQ8AJCZpwQqpqNj8PmUpdXqFtfqYL-wYxWHRteTq0CcRKg=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VaAoUvNavgBcjJtlLctVnDJ5WeBqZcas58Xuv9irxp--w4R8NpcEy0eiOq9SlyamtgYL63sjeIsQzrqnhyKQWZI=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Lfo6kpb4QPtqKvW21-g4Fc7vY-LZ14JG8Obc3n8RH52NLcpDWVupxGVeve8V22yAplNC9DTm2DqyQTNAm_uYEcG9EUG7bAOCVLmMh9weWv5r85vRZcKN1zQuuqBp2IpwLg=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /V-Rq5uE-A8Uz0zFy97FrwKB17GbUuUeWlMb_XsP-pNEtGwBHU_Ny6JDJZdwoudkmffupm1_2BhmgQ9XKeRG0ZVqPjkp4KDAuSy64nTaF9pTc4jgsecy9M7zqL9EuEcb-Ew=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jV9aRto9NxUK2TcROnfkuaqjMXkGqR8yixrS-cmxq7rCbTQ3WrKHdQZuGi2szXhIZ5_0eF38_spwQoGqzoYP-NZwbhHSds9EQOJ8xhnUKet6NH140Xj44Usy3iwcapbtAg=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FtIkbAwGXnktg33ttOlYLaQarF644VbziCrOm8htEuxqjAb2G1BQQ8GsRK3fr8OWY74o_GnYSSzrpU64bnr2ixZuPQFSjLvQLyw8mWDDIRmiQU1sEd3CoGyJ1OLlOCnABA=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3PoU5O-mlFkgWNlg9i2x1WijruRW2MN92e4xMPUk0g-hvr06USsjRIcGyrIDEBVDOSXeEy_hPSlT0i89x7jGoZ2jAbkiTxSrK28dqFZwmY_80IqIjNbczlfoZo43VRnjaA=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uuu9h8OjgXGbxkHMifGpDiDLc3aKjoU-BU7Qafki0UIFR11Iswq2JKlHxqvZ1_nuS-5QGQF8I-JuSOj4WisJmQ8AJCZpwQqpqNj8PmUpdXqFtfqYL-wYxWHRteTq0CcRKg=w1280 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_piO98iqgzXPqRrWSGTGWqih79IX5UniTSjYr7deWBmAhdrBPq6AnhcaBmKIXw2F6jSjo3KzOUaSeW6wZQqrDdE=w16383 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /career-technical-education HTTP/1.1Host: www.cte10.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EO1KzaDw7mpyMlIOK7w2I9W81QcOrRzvin6zlWk7w0gSjxxOlCnoA1otrWrLsakdeFnFB76mWxSkzSkI07rx2jw=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ysYPDJMDPtU0s5csWBNGC0pMGbgOYcMqlzZz9xHdgqXOkb7-QEfE4PDtqN7ZggbeoYUOSzdJTVDS7NfZIsqQxg=w16383 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jdfR9eZWameNojlSYbKByvj0w79WEdJo3wfAq-lgp2dkzp8jfoMOPL65DfKnymWLCLhWooUaiJNMvMzpFQK5_gEEaw6JNr0MVlAxU-utRreKJary7zwk0f0noP2J6rZjkw=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /N2du_E5XZDjx1eXc6LRV47yIw5r7Y0oEtogW0rl3gEJOxYjcm3VUEuk6UQZ27NIjxrdeZlCQwjoGSsBd6QSfV7Cfp3zO9eedfiNH_v0tXroDZaVJiJDmpOiBboyntJTlOg=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pHscUk5QLcHZd4SAFwc6eK9VebRY74wlSlzlGT0k27tUgWJxZuSaOdCcx9ObQ5QVmC0AdqCnTi-F0wqNH_mGGYZ2JlXbZV37UjZqALE0den9eEHxHCC2boy-1P7h9Ybu5g=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_F-SYHfnTZysQ9-z-Mx5ZYxWU1Gl5f6Y0PR6kS2_jsww_r9CPSWR5TYB8gvzFCzPvJaDurk6YpWn9Nyz7Q9jnhRcYrkdc9TkQg11YVXhJ_qkKypS8RXaUhMEI-QMKbANRQ=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cte10.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ysYPDJMDPtU0s5csWBNGC0pMGbgOYcMqlzZz9xHdgqXOkb7-QEfE4PDtqN7ZggbeoYUOSzdJTVDS7NfZIsqQxg=w16383 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jdfR9eZWameNojlSYbKByvj0w79WEdJo3wfAq-lgp2dkzp8jfoMOPL65DfKnymWLCLhWooUaiJNMvMzpFQK5_gEEaw6JNr0MVlAxU-utRreKJary7zwk0f0noP2J6rZjkw=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EO1KzaDw7mpyMlIOK7w2I9W81QcOrRzvin6zlWk7w0gSjxxOlCnoA1otrWrLsakdeFnFB76mWxSkzSkI07rx2jw=w1280 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /N2du_E5XZDjx1eXc6LRV47yIw5r7Y0oEtogW0rl3gEJOxYjcm3VUEuk6UQZ27NIjxrdeZlCQwjoGSsBd6QSfV7Cfp3zO9eedfiNH_v0tXroDZaVJiJDmpOiBboyntJTlOg=w1280 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_F-SYHfnTZysQ9-z-Mx5ZYxWU1Gl5f6Y0PR6kS2_jsww_r9CPSWR5TYB8gvzFCzPvJaDurk6YpWn9Nyz7Q9jnhRcYrkdc9TkQg11YVXhJ_qkKypS8RXaUhMEI-QMKbANRQ=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pHscUk5QLcHZd4SAFwc6eK9VebRY74wlSlzlGT0k27tUgWJxZuSaOdCcx9ObQ5QVmC0AdqCnTi-F0wqNH_mGGYZ2JlXbZV37UjZqALE0den9eEHxHCC2boy-1P7h9Ybu5g=w1280 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.cte10.org
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lh5.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: lh4.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: lh6.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /_/view/logImpressions?authuser=0 HTTP/1.1Host: www.cte10.orgConnection: keep-aliveContent-Length: 4370sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8Accept: */*Origin: https://www.cte10.orgSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cte10.org/career-technical-educationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: https://accounts.google.com/gsi/ottoken
Source: chromecache_228.2.drString found in binary or memory: https://accounts.google.com/o/fedcm/config.json
Source: chromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_268.2.dr, chromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_257.2.dr, chromecache_267.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_183.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_183.2.drString found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: https://console.developers.google.com/
Source: chromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: https://developers.google.com/
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: https://developers.google.com/api-client-library/javascript/reference/referencedocs
Source: chromecache_228.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
Source: chromecache_228.2.drString found in binary or memory: https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.html
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_185.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_145.2.drString found in binary or memory: https://fonts.gstatic.com/s/arvo/v22/tDbD2oWUg0MKqScQ7Q.woff2)
Source: chromecache_145.2.drString found in binary or memory: https://fonts.gstatic.com/s/arvo/v22/tDbM2oWUg0MKoZw1-LPK8w.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_145.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_145.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_145.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_145.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlM-vWjMY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlMOvWjMY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlMevWjMY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlMuvWjMY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlOevWjMY.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlPevW.woff2)
Source: chromecache_185.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlPuvWjMY.woff2)
Source: chromecache_183.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_267.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_268.2.dr, chromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_257.2.dr, chromecache_267.2.drString found in binary or memory: https://rapid.corp.google.com/
Source: chromecache_257.2.dr, chromecache_267.2.drString found in binary or memory: https://scriptz.corp.google.com/
Source: chromecache_210.2.dr, chromecache_204.2.drString found in binary or memory: https://ssl.gstatic.com/atari/images/no-results-found.svg
Source: chromecache_210.2.dr, chromecache_204.2.drString found in binary or memory: https://ssl.gstatic.com/atari/images/no_results_error.png
Source: chromecache_210.2.dr, chromecache_204.2.drString found in binary or memory: https://ssl.gstatic.com/atari/images/results-not-loaded.svg
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_210.2.dr, chromecache_204.2.drString found in binary or memory: https://support.google.com/cloudsearch/answer/6172299
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_257.2.dr, chromecache_267.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_268.2.dr, chromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_257.2.dr, chromecache_267.2.drString found in binary or memory: https://workspace.google.com/products/sites/
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_228.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.login
Source: chromecache_228.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_228.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: chromecache_268.2.dr, chromecache_228.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.profile
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_208.2.dr, chromecache_183.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: classification engineClassification label: clean0.win@24/233@50/20
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1952,i,313857066210910188,15743300982565078062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cte10.org/career-technical-education"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1952,i,313857066210910188,15743300982565078062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1520592 URL: https://www.cte10.org/caree... Startdate: 27/09/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.184.228 GOOGLEUS United States 10->17 19 142.250.184.243 GOOGLEUS United States 10->19 21 23 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://apis.google.com/js/client.js0%URL Reputationsafe
https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=10%URL Reputationsafe
https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=10%URL Reputationsafe
https://pay.google.com/gp/v/widget/save0%URL Reputationsafe
https://developers.google.com/identity/gsi/web/guides/gis-migration)0%URL Reputationsafe
https://fonts.google.com/license/googlerestricted0%URL Reputationsafe
https://console.developers.google.com/0%URL Reputationsafe
https://csp.withgoogle.com/csp/lcreport/0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://domains.google.com/suggest/flow0%URL Reputationsafe
https://classroom.google.com/sharewidget?usegapi=10%URL Reputationsafe
https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=0%URL Reputationsafe
https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=10%URL Reputationsafe
https://talkgadget.google.com/:session_prefix:talkgadget/_/widget0%URL Reputationsafe
https://angular.io/license0%URL Reputationsafe
https://families.google.com/webcreation?usegapi=1&usegapi=10%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
plus.l.google.com
142.250.186.110
truefalse
    unknown
    play.google.com
    142.250.185.238
    truefalse
      unknown
      www.google.com
      142.250.184.228
      truefalse
        unknown
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        217.20.57.34
        truefalse
          unknown
          ghs.googlehosted.com
          172.217.23.115
          truefalse
            unknown
            googlehosted.l.googleusercontent.com
            142.250.185.193
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                windowsupdatebg.s.llnwi.net
                87.248.202.1
                truefalse
                  unknown
                  lh5.googleusercontent.com
                  unknown
                  unknownfalse
                    unknown
                    lh6.googleusercontent.com
                    unknown
                    unknownfalse
                      unknown
                      www.cte10.org
                      unknown
                      unknownfalse
                        unknown
                        lh3.googleusercontent.com
                        unknown
                        unknownfalse
                          unknown
                          apis.google.com
                          unknown
                          unknownfalse
                            unknown
                            lh4.googleusercontent.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://lh3.googleusercontent.com/IGc4q6ZURjqLKrRO7b9pNSyI0xom8gf-QVOHCPLTVBtIxneklt3a-N2qWN_EKkM9Xz_J6VhJQF2tffXnqH1h_Rkyushu22tkHS4XobXHvJlASbfu8lwCrHimngvYKuZvjw=w1280false
                                unknown
                                https://lh4.googleusercontent.com/A69hNSMx1sP7vcF1I6awJ50A4lJ7Rncyf1PZMl0ld70IDB9iOyphSAGe9GjMR6XfwQoObVMGG2qZOdtV6WxJF34iuQTz1ihH7qqHuHAU7qFkf_dQupGLO0-dIU5CFZU6uQ=w1280false
                                  unknown
                                  https://lh3.googleusercontent.com/jMNCQQhg5perDU2xcZzCjoDv0fQX9MicSsYBAw4n_YkZ3Yg3nvumronuyHgTmbjn61maq5bTn9XexuxoLfs4Dk6Q_d6xLsM_Ve8V-DTaUtF1RhehS3FjxF2Us-yJ5DIe8g=w1280false
                                    unknown
                                    https://lh6.googleusercontent.com/ysYPDJMDPtU0s5csWBNGC0pMGbgOYcMqlzZz9xHdgqXOkb7-QEfE4PDtqN7ZggbeoYUOSzdJTVDS7NfZIsqQxg=w16383false
                                      unknown
                                      https://lh5.googleusercontent.com/yLwAROxEzmm7z5JQLWruMK-d7w8vEpVrCihV4W-NxSW6m_cviJwHW_hIkDKfBhNtdEadeLxSuAd_uP63gr2kfDc=w16383false
                                        unknown
                                        https://lh4.googleusercontent.com/_F-SYHfnTZysQ9-z-Mx5ZYxWU1Gl5f6Y0PR6kS2_jsww_r9CPSWR5TYB8gvzFCzPvJaDurk6YpWn9Nyz7Q9jnhRcYrkdc9TkQg11YVXhJ_qkKypS8RXaUhMEI-QMKbANRQ=w1280false
                                          unknown
                                          https://lh3.googleusercontent.com/pOQENq1PNpNcgrzGfHYS6ye0iSq1I6YHMMAKxW37bThZXAR7OQ-VEf0b-Zs-qUk4nN1QHSYFpq6ftkQb_Jo-f-H0W2WoAhwmGJpQgK68waltidSw1Xb986Q8Gi_tw43r0Q=w1280false
                                            unknown
                                            https://lh3.googleusercontent.com/9lrOvapCzItsWxoBU8j_Nv0CGre6ai4_uTpY6GOxFoCiUtQgvEzixzF4c0dcOBCOpIwwiP0CiIiUkleqBoP-mpcPpGmiY9zr9qTJ5D-s5ku992JMM92E1gOZDaGtuh5d3Q=w1280false
                                              unknown
                                              https://www.cte10.org/_/view/logImpressions?authuser=0false
                                                unknown
                                                https://lh6.googleusercontent.com/UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383false
                                                  unknown
                                                  https://lh3.googleusercontent.com/xKMlvfBSxBpgzgfRpvLIDOQHFmM2Q9LUmi51HceH3xs8x7VwUao0fOAxrolpyam6lORyRtdi9FyHNws7iYkaus-qHkOftcM0rKKR9ZbJit-6XGKc2poqi4gUAzroQreytw=w1280false
                                                    unknown
                                                    https://lh4.googleusercontent.com/FtIkbAwGXnktg33ttOlYLaQarF644VbziCrOm8htEuxqjAb2G1BQQ8GsRK3fr8OWY74o_GnYSSzrpU64bnr2ixZuPQFSjLvQLyw8mWDDIRmiQU1sEd3CoGyJ1OLlOCnABA=w1280false
                                                      unknown
                                                      https://lh5.googleusercontent.com/_gak2-vzOasnpZ2b4yYuVgIGpB-RdD8kIujgdf9zTIL1-tVXYrYKF6eCnMaDYV2eCi3dlL1a1VXfNHjC3uKibSQ=w16383false
                                                        unknown
                                                        https://lh3.googleusercontent.com/wXdckRwbAox7JUUzscMofY7GwBoyGdWZJCL6oBtn7VZn4lfLFCdEdYjWPJh3PjalHq9M7DwhoDSK94uBwO7ECUHIAiS8re1uM_gUXJ9L7Hd6snT-K3smAv7MRft1OM2DaA=w1280false
                                                          unknown
                                                          https://www.cte10.org/career-technical-education/cte-student-organizationsfalse
                                                            unknown
                                                            https://lh3.googleusercontent.com/EO1KzaDw7mpyMlIOK7w2I9W81QcOrRzvin6zlWk7w0gSjxxOlCnoA1otrWrLsakdeFnFB76mWxSkzSkI07rx2jw=w1280false
                                                              unknown
                                                              https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.2ttuSS2XBQ8.O/m=client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-TYe36ShA0ds8KrukIhF82BwaKlg/cb=gapi.loaded_0?le=scsfalse
                                                                unknown
                                                                https://www.cte10.org/career-technical-education/career-clustersfalse
                                                                  unknown
                                                                  https://lh4.googleusercontent.com/qWTjF5W5poz0I2ncHPl7EUHoIFIf_XQpozIVcPXQhoNpofEttOLTY2N9shswF_US_o8Vb8hJi2kcLT_W6WbwtNXkJa4M2S1ZvicHzZNGFFnDrqr2ALbwgS3yut1DW_RfWg=w1280false
                                                                    unknown
                                                                    https://lh3.googleusercontent.com/3PoU5O-mlFkgWNlg9i2x1WijruRW2MN92e4xMPUk0g-hvr06USsjRIcGyrIDEBVDOSXeEy_hPSlT0i89x7jGoZ2jAbkiTxSrK28dqFZwmY_80IqIjNbczlfoZo43VRnjaA=w1280false
                                                                      unknown
                                                                      https://lh5.googleusercontent.com/QHhSMkMxWs-fIgHFRM1ofhMNAS9_vWXaJJYFEIp1hFw5QJwQE9GPpEm5zYnBTtrw6clw9xHRD2FLwgH81fkEFxGL3KO9oEJ3snnZgyEmIK0BzR6y1HB-jIBb2-YobK0=w1280false
                                                                        unknown
                                                                        https://lh6.googleusercontent.com/h1U4pG1R7B7zUNzl1NKXbYrs7C4a35W36M5zaBwtsqMZNlA2s683qwG2Ruk_EeSTVdo67IIO2NgxLpSANXs7FU8=w16383false
                                                                          unknown
                                                                          https://www.cte10.org/career-technical-education/pathways-wisconsinfalse
                                                                            unknown
                                                                            https://lh6.googleusercontent.com/R1onq_KLcBaNxNvkd70Xb_DBhacirg1lNsGI6xqCdB4OLTyvZQP9mmNCyE3Qy5c6JboZPU5LSEHPKs-vZIE-sATo28WsX5wwxoipbagrU4DSpwy6JvQDndQC57RtDifzyA=w1280false
                                                                              unknown
                                                                              https://lh5.googleusercontent.com/L3MJe6M5jtYjFoGxN4tdCiJcaL4l0s_Y5cRbPz3he7LaVuo2Owr0QayGwknSOqe-C_a-wwLgGe832RHLEkZd6f4=w16383false
                                                                                unknown
                                                                                https://lh4.googleusercontent.com/Lfo6kpb4QPtqKvW21-g4Fc7vY-LZ14JG8Obc3n8RH52NLcpDWVupxGVeve8V22yAplNC9DTm2DqyQTNAm_uYEcG9EUG7bAOCVLmMh9weWv5r85vRZcKN1zQuuqBp2IpwLg=w1280false
                                                                                  unknown
                                                                                  https://lh5.googleusercontent.com/nDpbwsbith8Fg10PvA3V0qFXEhAbf3s3yQkN7vnbZ5Y5ld1tC-chC3O28cQhBvTdTmDqHUYrg_20-oxeoq8Mc0M=w16383false
                                                                                    unknown
                                                                                    https://lh6.googleusercontent.com/VNGvNzIMBgmOVnB7PIf1cCsk3a9xGPuGKoJBVIT8KjZT-ROZbXMU67Rsg9ZLC3xDfrwpZU7xQSLqLqq3AkS4wf9CWpqA5xnEdNKIw6O3sOzu8F2T1wtFQI-jxYTNQx1DnQ=w1280false
                                                                                      unknown
                                                                                      https://lh6.googleusercontent.com/_trlbxKL1EfxBiM54LF81pds3x5Ncmv6ImmRt2I8c8mvMwj7nEoEoQMOZtcRI9eQrXgA8rDJhA5bXfAhDHk2Ua7ZCVsWvct7-Mv7-yFgRUyxIXnkbeXrGFPetTRR6APdrg=w1280false
                                                                                        unknown
                                                                                        https://lh5.googleusercontent.com/w38thSyHNroURnG0Yzl3fqjIslDyIuuG1i9TgTq8zlAfHDQ4cWNDseIaozCO0GJgUVzkHv4LrgvUv4cVoozGpwZjq6wIlr4EaCe-yJLUhXqPIarKxO38fFYEOjloarzthw=w1280false
                                                                                          unknown
                                                                                          https://lh6.googleusercontent.com/k4pnHXMDVmNiXNqapkMWfWktppCpARnfCTZJbwf8yh-m65weFCXTAVVwvbS6WjDlyxTN6UQhA_89GZZ0MfvBymNwY7Z_2uBmxZoFkNh_ckju4VTUCU2lnaX-V7_Zgr7tYw=w1280false
                                                                                            unknown
                                                                                            https://www.cte10.org/career-technical-education#h.5jm1nlkpoadkfalse
                                                                                              unknown
                                                                                              https://lh3.googleusercontent.com/ywYsWoN5vCVrK59PBVcYQjdh8RullanYfaVCGOnRR0MW4NhBh_81QCQQuUgmsxQSm1cBoLazwuSt3m9M7Da8Blk=w16383false
                                                                                                unknown
                                                                                                https://apis.google.com/js/client.js?onload=gapiLoadedfalse
                                                                                                  unknown
                                                                                                  https://www.cte10.org/career-technical-educationfalse
                                                                                                    unknown
                                                                                                    https://lh6.googleusercontent.com/73a3NbAAGqkmSCxJxDKabApNMobLKvAaEMX0dQfo9S3yHGvJL7eeTPPGMSGf-HdoMXOfMJc2_I33vveJh2ZftVFA76lloTiUOfjCpRtiXb87dm6cC1kChSK3AhawasMcWA=w1280false
                                                                                                      unknown
                                                                                                      https://www.cte10.org/career-technical-education/employability-skillsfalse
                                                                                                        unknown
                                                                                                        https://lh4.googleusercontent.com/9kEjX4NjUrWaxmnv8nAylld-3_DWwQdWffFIfrr48LYqyjGhg3mkLPduRFiYDnqlZ5LPLBFTIULw087ju1VCFg=w16383false
                                                                                                          unknown
                                                                                                          https://lh5.googleusercontent.com/7Zd8BMuFJHrURFuGX--LKmcekSc30ojUMNDDk2l9OOPtUSvF6-d9mkZ-yWa9pLFIWsox_sK7QyeZ-0jC9wjXOHBbolBIis5gQQ5HpG00v1W_JneL2yvq9gHlZMh49cAm=w1280false
                                                                                                            unknown
                                                                                                            https://lh4.googleusercontent.com/pHscUk5QLcHZd4SAFwc6eK9VebRY74wlSlzlGT0k27tUgWJxZuSaOdCcx9ObQ5QVmC0AdqCnTi-F0wqNH_mGGYZ2JlXbZV37UjZqALE0den9eEHxHCC2boy-1P7h9Ybu5g=w1280false
                                                                                                              unknown
                                                                                                              https://lh3.googleusercontent.com/INEYqHrd2cWDJZM_yNKobxG1E6a8gejqeTbwkiAGKXqz3yxjkjBfxlVAmZLOoH4hiWMkAMGLDsPCDfT9aGophNXm4vuZ9lDVw6Pgr9Ce1VPJF9TcWt5gfSqPCKl2fqEFfA=w1280false
                                                                                                                unknown
                                                                                                                https://lh4.googleusercontent.com/ISub8OU3r83GwnqedUdM0WFV-co4g40REJ3cImZ4Fj67ulh1E7WaoNKdAFc1MyFiQ1dL0NUJcNiBeq3lfMFVpNyMP0DpHl4Vsu4A8SDsJgqqT0mHfT10glRz57YtrH8=w1280false
                                                                                                                  unknown
                                                                                                                  https://lh4.googleusercontent.com/fc4PFIDbRIbQwJkBXzaGT814UpPni4YSBRxZ6cbe1SnfdlOZBUiPSRvn5Q5_nr-FGmJuCz2XVTxLZNGbu7TtCVogiQE-EEsaGApv_uP9sH-AKRJURTquCbY-_tzDNcg=w1280false
                                                                                                                    unknown
                                                                                                                    https://lh5.googleusercontent.com/n4g-gjLnEP25o5OZSiwFg0dNPYlgiUD7Nx_mnxZPmVVhnA_o_8_6-_gZUj4ODSbpvOlUa6cIuZQdFrGqWvObfgryhRIrKhHxxWHkiyQc84Y3LKr2n7PKXzS9qRwXlXFDwg=w1280false
                                                                                                                      unknown
                                                                                                                      https://lh5.googleusercontent.com/uuu9h8OjgXGbxkHMifGpDiDLc3aKjoU-BU7Qafki0UIFR11Iswq2JKlHxqvZ1_nuS-5QGQF8I-JuSOj4WisJmQ8AJCZpwQqpqNj8PmUpdXqFtfqYL-wYxWHRteTq0CcRKg=w1280false
                                                                                                                        unknown
                                                                                                                        https://lh3.googleusercontent.com/sKkIBCHY4xVwkeuWmTE7fNDh1ixveUFojoRSjGOqqkbnQlrn-hMRvOPBfOuF67lpFdedsPu8ggCxjSX4FicZ69LJrbjfJ0f9zeVLYHx1LneObypqr6_jHULTi28SI4QiBw=w1280false
                                                                                                                          unknown
                                                                                                                          https://lh4.googleusercontent.com/jV9aRto9NxUK2TcROnfkuaqjMXkGqR8yixrS-cmxq7rCbTQ3WrKHdQZuGi2szXhIZ5_0eF38_spwQoGqzoYP-NZwbhHSds9EQOJ8xhnUKet6NH140Xj44Usy3iwcapbtAg=w1280false
                                                                                                                            unknown
                                                                                                                            https://lh3.googleusercontent.com/KCeTi2GlUWMC7a2Usg82q3kHiqstXOvcp2kXUKP7MB-Gao_-i22fI_toitwSheRisbKbs799BgHoYdXlYvll3CQpXXRUAnl7qG0FFnqP-G0MC5etfalse
                                                                                                                              unknown
                                                                                                                              https://lh6.googleusercontent.com/4lhIrHGcT6olroLgv-GyTlRzSmZQHeg9AY_Ekr8RdJ-wzJNhpyqzgNy1wZKu0WyQVCL-WYEuceiNrBg2Uf2jP8hXt7xL6_suFDYBvQb_rOYiZabvcF-vM5m029Is9gGsbQ=w1280false
                                                                                                                                unknown
                                                                                                                                https://lh4.googleusercontent.com/Y6XkcMaA0-YoNWixAgn-EHnjLGD2KbUU-pXLzzn3_-MTMUOP29osJxiBwfcpG6EPHvfzl9bqog8ROdb_qL7EDvIqnaAMlkv4Psf22IMYR2Ecgin8false
                                                                                                                                  unknown
                                                                                                                                  https://lh3.googleusercontent.com/jkwWLgDebGQDKL_Iesu_gLUalG-fM_zoSfvGil9lzZX7RfIqJZm4M_GMQFAsQoDGrzEA0z0OZiKiM63KYl1JuddaodZkYS7P-bzYfNMYIDtvxq2-63xub1BKmuLXDlMMww=w1280false
                                                                                                                                    unknown
                                                                                                                                    https://www.cte10.org/career-technical-education#h.sp7wremshjggfalse
                                                                                                                                      unknown
                                                                                                                                      https://lh5.googleusercontent.com/xy7EL9sGY6YuN9d4OYMPQVGmhgh_NLwVM7mr6Opxbq52sKqOx7UzKLfm6GTdMDXheczuJ83Sc6P-qJeK3U6MiQE=w16383false
                                                                                                                                        unknown
                                                                                                                                        https://lh4.googleusercontent.com/YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiEfalse
                                                                                                                                          unknown
                                                                                                                                          https://lh3.googleusercontent.com/NyyT1W-RMC8KAzFrh9Mf5R8PYViJqWNUle4K9MZ5zUAEaf8V2Ye1BcKHgb7TEdr_JHMRzSejhQjmCTdHRHooNVl4EbqFF1cG5kezHPtjlzkxvQqrCuRZhnrs_-hw0KC7Hg=w1280false
                                                                                                                                            unknown
                                                                                                                                            https://www.cte10.org/homefalse
                                                                                                                                              unknown
                                                                                                                                              https://lh4.googleusercontent.com/f93necvrPl1wp_XBE0DWsgVaalovCVRN38jrEC0HpykWGOUaLzgIOq-niqhaz8TYGbZJ40R1BYFEGCBZCdYwDDWwpRbH-YhxOXi4F03CLFFKlCjKUdYoyozLBBhMeZ4zVA=w1280false
                                                                                                                                                unknown
                                                                                                                                                https://lh5.googleusercontent.com/YviTIdGxvwCPfB7q9HVOg84ltCwLULMPq0aS0ZfgrV61A2gS3qKIHGsFcwNpQ2IpqgGztX0GeHK5R-DQXuUPT_I=w16383false
                                                                                                                                                  unknown
                                                                                                                                                  https://lh5.googleusercontent.com/QFohawNacs_vD-9KdUC6MhTSHNNsYw2UhDNx7MJSMuFj7k0cLNmxlmrgqrWQK_8Cdc7SFqGTUSiVhZDrbKSD-nXeA8X7lC8EMe0xcc2uiJtLl_I4EEHHcXye3iuwX2IATQ=w1280false
                                                                                                                                                    unknown
                                                                                                                                                    https://lh6.googleusercontent.com/N2du_E5XZDjx1eXc6LRV47yIw5r7Y0oEtogW0rl3gEJOxYjcm3VUEuk6UQZ27NIjxrdeZlCQwjoGSsBd6QSfV7Cfp3zO9eedfiNH_v0tXroDZaVJiJDmpOiBboyntJTlOg=w1280false
                                                                                                                                                      unknown
                                                                                                                                                      https://lh4.googleusercontent.com/jdfR9eZWameNojlSYbKByvj0w79WEdJo3wfAq-lgp2dkzp8jfoMOPL65DfKnymWLCLhWooUaiJNMvMzpFQK5_gEEaw6JNr0MVlAxU-utRreKJary7zwk0f0noP2J6rZjkw=w1280false
                                                                                                                                                        unknown
                                                                                                                                                        https://lh6.googleusercontent.com/i_q9didVoqprhgsfdf4ewbnEOfjnBiLqHr4L8xTMx4Y5hA4xZ51QaSwY6_go10-Hp0eWJCN1CgTYwJKmzNyJSJdxE_PiiEScByP6frA13ZEV9yIRKxaWWO12AECspX3-ww=w1280false
                                                                                                                                                          unknown
                                                                                                                                                          https://www.cte10.org/cte-10-donationsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://lh5.googleusercontent.com/j0SSM9K_z5fWktarsAzIHeGSkHhJIBfzGkRK2JY-yTFxhZ07YRGLoccb4sjAxcCaEaiER9jJBQ1jQQIFYEuEl6xCOgXvh8dUl0PdvdNISoE4tMm7SRsNXJn365NIxoqSoQ=w1280false
                                                                                                                                                              unknown
                                                                                                                                                              https://lh5.googleusercontent.com/V-Rq5uE-A8Uz0zFy97FrwKB17GbUuUeWlMb_XsP-pNEtGwBHU_Ny6JDJZdwoudkmffupm1_2BhmgQ9XKeRG0ZVqPjkp4KDAuSy64nTaF9pTc4jgsecy9M7zqL9EuEcb-Ew=w1280false
                                                                                                                                                                unknown
                                                                                                                                                                https://www.cte10.org/cte-10-scholarshipsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                  https://apis.google.com/js/client.jschromecache_183.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_268.2.dr, chromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://pay.google.com/gp/v/widget/savechromecache_183.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://developers.google.com/chromecache_268.2.dr, chromecache_228.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://support.google.com/cloudsearch/answer/6172299chromecache_210.2.dr, chromecache_204.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://developers.google.com/identity/gsi/web/guides/gis-migration)chromecache_228.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://workspace.google.com/products/sites/chromecache_257.2.dr, chromecache_267.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.youtube.com/subscribe_embed?usegapi=1chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://plus.google.comchromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://play.google.com/log?format=json&hasfast=truechromecache_267.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://rapid.corp.google.com/chromecache_257.2.dr, chromecache_267.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://fonts.google.com/license/googlerestrictedchromecache_185.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://clients6.google.comchromecache_228.2.dr, chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://scriptz.corp.google.com/chromecache_257.2.dr, chromecache_267.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://console.developers.google.com/chromecache_268.2.dr, chromecache_228.2.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://csp.withgoogle.com/csp/lcreport/chromecache_268.2.dr, chromecache_228.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://drive.google.com/savetodrivebutton?usegapi=1chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://developers.google.com/api-client-library/javascript/reference/referencedocschromecache_268.2.dr, chromecache_228.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://apis.google.comchromecache_183.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://domains.google.com/suggest/flowchromecache_268.2.dr, chromecache_228.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://classroom.google.com/sharewidget?usegapi=1chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.htmlchromecache_228.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_257.2.dr, chromecache_267.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://talkgadget.google.com/:session_prefix:talkgadget/_/widgetchromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://angular.io/licensechromecache_257.2.dr, chromecache_267.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://families.google.com/webcreation?usegapi=1&usegapi=1chromecache_208.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                142.250.185.78
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                172.217.18.14
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.186.174
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                216.58.206.33
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.185.225
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.74.193
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.184.228
                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.184.243
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.186.33
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.185.179
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                172.217.23.115
                                                                                                                                                                                                ghs.googlehosted.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.185.238
                                                                                                                                                                                                play.google.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                172.217.18.1
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.185.193
                                                                                                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.186.129
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                172.217.16.193
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.185.97
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.186.65
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                IP
                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                Analysis ID:1520592
                                                                                                                                                                                                Start date and time:2024-09-27 16:17:45 +02:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 4m 42s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                Sample URL:https://www.cte10.org/career-technical-education
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                Classification:clean0.win@24/233@50/20
                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Browse: https://www.cte10.org/career-technical-education#h.sp7wremshjgg
                                                                                                                                                                                                • Browse: https://www.cte10.org/cte-10-donations
                                                                                                                                                                                                • Browse: https://www.cte10.org/cte-10-scholarships
                                                                                                                                                                                                • Browse: https://www.cte10.org/home
                                                                                                                                                                                                • Browse: https://www.cte10.org/career-technical-education/employability-skills
                                                                                                                                                                                                • Browse: https://www.cte10.org/career-technical-education/career-clusters
                                                                                                                                                                                                • Browse: https://www.cte10.org/career-technical-education/pathways-wisconsin
                                                                                                                                                                                                • Browse: https://www.cte10.org/career-technical-education/cte-student-organizations
                                                                                                                                                                                                • Browse: https://www.cte10.org/career-technical-education#h.5jm1nlkpoadk
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.184.195, 64.233.167.84, 142.250.186.110, 34.104.35.123, 142.250.186.42, 142.250.185.227, 142.250.181.227, 142.250.186.170, 142.250.184.202, 142.250.184.234, 142.250.185.170, 142.250.186.138, 172.217.18.106, 142.250.185.202, 142.250.185.106, 142.250.185.74, 172.217.23.106, 142.250.185.138, 142.250.181.234, 172.217.16.138, 142.250.186.74, 142.250.185.234, 216.58.206.42, 52.165.165.26, 87.248.202.1, 192.229.221.95, 52.165.164.15, 13.85.23.206, 142.250.185.131, 172.217.16.195, 217.20.57.34, 142.250.186.78
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                • VT rate limit hit for: https://www.cte10.org/career-technical-education
                                                                                                                                                                                                No simulations
                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":[],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/cte-10-donations Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["CESA 10"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education#h.sp7wremshjgg Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["GESA"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/cte-10-scholarships Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["CTE-SA"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education/employability-skills Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["Cooperative Educational Service Agency"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/home Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["CESA 10"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"DONATE NOW",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education/career-clusters Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["Cooperative Educational Service Agency"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education/career-clusters Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["CESA 10"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education/pathways-wisconsin Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["CESA10"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education/pathways-wisconsin Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["CESA10"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":null,
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education/cte-student-organizations Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["DECA",
                                                                                                                                                                                                "Wisconsin DECA",
                                                                                                                                                                                                "Wisconsin FBLA"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education/cte-student-organizations Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["CESA 10"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education#h.5jm1nlkpoadk Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["CESA 10",
                                                                                                                                                                                                "G.E.S.A.10"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                URL: https://www.cte10.org/career-technical-education#h.5jm1nlkpoadk Model: jbxai
                                                                                                                                                                                                {
                                                                                                                                                                                                "brand":["CESA10"],
                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                "prominent_buttonname":"unknown",
                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:18:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                Entropy (8bit):3.9693485708198057
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8ydwT0QvwH9idAKZdA19ehwiZUklqehty+3:8Zvv6ay
                                                                                                                                                                                                MD5:4EB4978CED6E43C7F201BDD95814A88A
                                                                                                                                                                                                SHA1:44BB041C28EFEA17100F095CF4F7BF3EECD296B3
                                                                                                                                                                                                SHA-256:FC652F03A3B073DD6082BCE01FEFC534627AEDEB6179597EA1D0F942C7B68E4F
                                                                                                                                                                                                SHA-512:F1089EC36C6BC9C6700EB2D0E6DF44DCCA1A4D6283365A5F7C65274D69DFD4B5522F0328A2658CC17AE621417291E5C8FA953E72A476558570EAE30806FC5B5D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YSr....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YSr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YSr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YSr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;YUr...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:18:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                Entropy (8bit):3.984513452893833
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8adwT0QvwH9idAKZdA1weh/iZUkAQkqehKy+2:8RvvQ9QLy
                                                                                                                                                                                                MD5:3CD70AD2EACE3241A563A376D8267AA0
                                                                                                                                                                                                SHA1:9600CB653E1F4AA64CB35ADB84DBB5CFE34A3EE7
                                                                                                                                                                                                SHA-256:5AE6E84AD427E8B45F76EB55FA01F96BBB13B064CBD60610D7ABB7E3757EBFF3
                                                                                                                                                                                                SHA-512:385E984EA9B184F1FEE570BD201327FBD2E529DC19F6ECD21B89969A6F76DD1EAA0967DAFEBE293E95E65BED524A61641930DB44DA8FDBCE4B385713EFFE0F0C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YSr....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YSr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YSr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YSr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;YUr...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                Entropy (8bit):3.99750285963188
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8xJdwT0QsH9idAKZdA14tseh7sFiZUkmgqeh7sAy+BX:8xMvsnWy
                                                                                                                                                                                                MD5:D1F3FCE5E81EAB64D6DA2E9714DC6835
                                                                                                                                                                                                SHA1:FEC52E82397BA32AEE25F92971F94845D3937453
                                                                                                                                                                                                SHA-256:B5F48E37A1CA39DD4F856EBDA3A5731A5B344A0D48D00806324CBF3EA02DD841
                                                                                                                                                                                                SHA-512:4708FED37B1084A8A8CBA10035174B8EC71A0362F83D83E2050B2FD3832409328A82EEF1CC41551DC4FD8C92C8AB8A4DAEDCC721DA7E044BF6F21E5AA0210C35
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YSr....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YSr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YSr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YSr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:18:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                Entropy (8bit):3.984446206101564
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8sdwT0QvwH9idAKZdA1vehDiZUkwqehOy+R:83vv7Yy
                                                                                                                                                                                                MD5:99CABAF904B1DAAC78DCA4B2F8E487F8
                                                                                                                                                                                                SHA1:E646E94AB4BFCA4D786DB119750FA46DF72CA3B3
                                                                                                                                                                                                SHA-256:5D51354479E1DE0DA2752F48FB8700473D73E43C74447108972BD7D36E260412
                                                                                                                                                                                                SHA-512:B72FEB4B806422E7809A7A51BD684916AEC352B671FF7D991CF3EB00366E5996C29E247FFB33C553E2A9B93263FC048E5A2982DE5861F713088DF3CAF2B24BCE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YSr....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YSr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YSr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YSr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;YUr...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:18:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                Entropy (8bit):3.97042208380584
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8wdwT0QvwH9idAKZdA1hehBiZUk1W1qeh8y+C:8Lvvb9cy
                                                                                                                                                                                                MD5:58173CF07337008C8AD10C5D2422735D
                                                                                                                                                                                                SHA1:37F81D2428698346F0FF1AC9AE99C0B2A9F9986E
                                                                                                                                                                                                SHA-256:37AFAD0E87ACE98E6F5ECE5667161D9BB4B46BC837E61FA1ABA459368B2DF7AD
                                                                                                                                                                                                SHA-512:51B1E434725268E27503D9394A59724ACC60F82FFDE4B06B9BBF7B02683D3416D7AA7434310417B7A6B4B613313EE93DA460CF4E08F6B25E3E761895C147D219
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YSr....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YSr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YSr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YSr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;YUr...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:18:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                Entropy (8bit):3.9838765350223473
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8DdwT0QvwH9idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbWy+yT+:8Cvv7T/TbxWOvTbWy7T
                                                                                                                                                                                                MD5:51206FE0026D68487D84096116BD1392
                                                                                                                                                                                                SHA1:A6DBEAF56E514063BB09ACE91BF294562EF55A70
                                                                                                                                                                                                SHA-256:5399405701CE41B42108861F827AEBAA1BE582786037CEB42642164E082BD9FE
                                                                                                                                                                                                SHA-512:21C5D106162B6A5DB4AEECE99B9E2C3F302F58F7B6BE7733138363D4F85EB7AF4DD5853A03BECC267296BD439C01C09B0E403D923DEF0EE22CC68B14E8BC2EDF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YSr....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YSr....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YSr....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YSr..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;YUr...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):844
                                                                                                                                                                                                Entropy (8bit):5.388315475306678
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:kbfMcd8zpY7LIFI9A/p8Sb2a91y+ahy/Njv8rx:wfNn7LcB8gFI+5/Njkrx
                                                                                                                                                                                                MD5:5FB063C690BFCEA549BC888C71FC2AD0
                                                                                                                                                                                                SHA1:84B75B112EE3EEDF8B54C265E76696CCF8A485CB
                                                                                                                                                                                                SHA-256:0E01DEC1E8240206D6CDE850CCD7DADE2F1CCB96671224B777F760609314F6BC
                                                                                                                                                                                                SHA-512:C1E305DBA842CC4CA2F841C952740B85F14A2C38BF1600E079A1C457D7881388C984C8D3163BEB2FD66A6012FC722D81BFDAF861B22E98A4397F493423097D29
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.Dq47oLfHlQA.O/am=UDAAAQ/d=0/rs=AGEqA5mQwterW4VkTDa6EN5oEegPcINyow/m=sy39,TRvtze"
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var $Gb,ZGb,bHb;$Gb=function(a){return(a=ZGb.exec(a))&&a[1]?a[1]:""};_.aHb=function(a){var c=$Gb(a);return a.substring(c.length)};_.cHb=function(){bHb===void 0&&(bHb=$Gb(location.pathname));return bHb};ZGb=RegExp("^(/prod|/corp|/scary)?/");bHb=void 0;.}catch(e){_._DumpException(e)}.try{._.w("TRvtze");.var N3=function(a){_.wo.call(this,a.xa);this.B=a.Ga.configuration;this.C=_.rt()};_.E(N3,_.wo);N3.ja=function(){return{Ga:{configuration:_.Yo},service:{flags:_.Mu}}};N3.prototype.F=function(){return _.cHb()};N3.prototype.D=function(){return _.tt(this.C,"atari-rhpp")?_.wt(this.C,"atari-rhpp"):_.zj(this.B.get(),213)?"/_":_.cHb()+"/u/"+this.B.Gg().ck()+"/_"};_.Ao(_.kGa,N3);._.y();.}catch(e){_._DumpException(e)}.}).call(this,this.default_vw);.// Google Inc..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 263 x 262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):44861
                                                                                                                                                                                                Entropy (8bit):7.973892140637026
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:RYubZfHJMb71LQ1padYEn5ajUjXpZh+jGBiPmq50fiCjraWlaecxX7bT7KVFKd7H:CWfGbVQTUdT+jhmO0fiExto7bT7KPf6J
                                                                                                                                                                                                MD5:E0AAE224AB45008F60252808CA84E676
                                                                                                                                                                                                SHA1:2FCD32B96B590BDF2E9C01B4DF75580EAEAEBB97
                                                                                                                                                                                                SHA-256:E519295C21598E3EEF45E0413D435BE7F9A15A9DE7383FE481F2152DC0A88F39
                                                                                                                                                                                                SHA-512:43BAA9AE961D6D6AFC4AF6EC5C81F406130DC69AAA86F8359888C9D149D1A4A385103CF0D2B12ECF2FFC90ECB97FBF650395D2251A7FBD54CE5F74B4CC487ADA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/xKMlvfBSxBpgzgfRpvLIDOQHFmM2Q9LUmi51HceH3xs8x7VwUao0fOAxrolpyam6lORyRtdi9FyHNws7iYkaus-qHkOftcM0rKKR9ZbJit-6XGKc2poqi4gUAzroQreytw=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.............h.P.....iCCPicc..8..U.o.T.?.o\..?.......US[......I...B....*..un.S.6..mU...o........xB........ISA..$.=t.@h....p..S.]....9.w>..5@.W..I.`..]5......;V!..A'.@..{N.\....G.._!..7....suV...$.BlW=}..i...;.. .F..).A..<...&.Xax..,.3...8S.(b....*.%..31.l.....#O-....zQv.a.X.OP..5o6Z.z....&...^w.....k.I./#....&....\%.x/@.{....7..S. ..j...P.h.&.mry.>...k.7.=.....B..#@.fs._.{..0.-L.Z~..%.Gp....{.......YX.f^...+._.s..-.T.>.D...@...-9..!r[2]3..B..c......nC.......s?.>.*.....e..D|..%4.`...:X..2......pQS..L.P.R....a.e.y..q....5Fi......t..... ).Cd...L.$o..$...rp....b....>4.+.....F_..{......k...i+.x.............+.B..{....L<............=...UHcnf..<>F.... ^.e||.p..yv..%b.:..iX'....%8..I..?.....rw[..vI.T.V.Q.N.^..d.pY.I."|#\.....c..z[.2M.^S0...[zI.J/H.H...-.Ic.....<.x.x-........8..Z.N..xA.-8.m.Ck.K.Ha....Yn1.... .{..qH.g.....u#..L....h...s .:6..z!.y@}z.g...q../.S...4~..\...~Y3M9Py.K=.... .. ......-..z$...8...Y7".t..k....H.w..\8.7...O$~.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 630x179, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):32727
                                                                                                                                                                                                Entropy (8bit):7.966688704223883
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:B2FEu712voEOAFkwce3j9zlRSs+necVEvNpAHAQWVIzzRn:Bd5voEOAL9CsAVEFGgh+zzR
                                                                                                                                                                                                MD5:439F9C556C805E38700F3D05D06760DE
                                                                                                                                                                                                SHA1:C0F829C14D6E460A53DF93D616DB3B5ED4DE8839
                                                                                                                                                                                                SHA-256:F7252DAE97062D99ED05F51EDC33A8831CCC19BABE1D76BDBBD03380BB69CFC6
                                                                                                                                                                                                SHA-512:3C93761C2DC508E72EBC040D3E2F97ADE5FAC3E18F0C2B76F89539303D33FA348DF748AEF820BEAB2FA9EC34B864C47D4DD4778098BFE44AF9EA0BFC86606064
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................v.."..........................................O..........................!1..."AQ.2a.Bq..#R..3br.....$CSc.....DTs....&4E.....................................B.........................!1A.."Qaq2..#.....BR....b..$34Sr.................?..)JR..q.R..+.pz.k....."............+.B..c.x.+M..#...FB~.'...f..{Y." .Y.c..4{...<...>oL..b.....u.:.3L.#7n.[<..B%x.D.....!|E..>.?..Z.c..V.9.F|..tQ....Ci..5>.[v..<..^...*..Z...Yf.##m.H.....#'.+...?.....M.9*.o#..........s......w...k;iQI%T:y..N?h.?_Z....DI&.E.J....*........qQ.ly..?.`ozU..;m.`I.k....^X..8..,y&R...r........x..-..l.|)am.zx..7.1..M.....cs.....O..).....?..om:..?.`...kS.'.#......X..}.u{mYV.u.....$....q.I..8;.2...h..I..>...j..#....-.q.L.W~.Yb.|....KaTq..,:5.S>..L}..G..}..).J.~U....O..C....R..O..c....gl=...X...N.T..mW..-...(.....I<....].u.v.:.P0|0..?...9
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x92, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3361
                                                                                                                                                                                                Entropy (8bit):7.84667626866327
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:whwHvPmrM+lnYh2f8O1m+8jzmjSCUriEn8aCr6:wheHmrBlnBf8O1mdOCr3sr6
                                                                                                                                                                                                MD5:6A4DA19F544F1DFEBBD8DC2AD268F774
                                                                                                                                                                                                SHA1:E53FE4FD84CD29C85F9CB90CEC0F284D17B9D011
                                                                                                                                                                                                SHA-256:39D7F86B2CFE1AE87FCDF2295AD0D9057D1C65BC9857A3DD02D2E93ADD48D743
                                                                                                                                                                                                SHA-512:3E4D94728D803A66948A04CBED1A16CAD80E6593FF74DCA2A5656D4823D59DE5F61E001F71ABE8032975103E664810F5248F90CB02EA9C81166163CBE7B5BD42
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................\.d..".........................................>......................!..1..AQa.."..2q....#BRb.....3.$r..%Sc................................*........................!1.AQ"a.....2q..............?.O.\........2....-.....n.........6...I...2/7.{..6..A........:.....p.TS..u....y.."{.C..!6....e!'.P.Z=.'..|.Xe.. +...T..t..W.....J.s.M..R...D%9..7S.C.-.n...3.k{..&ng..Z.6&....}...qvA./O.^C.....zS.yT.h2..<....+....h9k..y:..l=...._s.H..#....b...%<gK.......9E....D....FS.bl...,rTy.S...K.dH.H$.|..nz..C...p......H...?....:|...d..%%..c<o.D_....h.^.Zi./..q.L..*P.c..O.M...I1.....;d.._.I..i...>"`..._.....q9nH..^..Z.Pb:...Yc..(.....n..Z.....9.'.&D....E....g.....5...Xl..@T.I..*.v..^=-...R.....>q......BP.-.JPTJ.D....^......5..%H[.,.$..%.R...!B"8..wh.B-...{#.......rG//.vZ!@kR..l...N....WR...)+&I....@....,9Q.7.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], progressive, precision 8, 670x272, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):17353
                                                                                                                                                                                                Entropy (8bit):7.9440258205774255
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:RUczHEUFyH4Gs9dLSjBdP7rB2mVgWNJ2HlP8:RDznZOrP/B2YgYH
                                                                                                                                                                                                MD5:9D709CFBB09AABB420A5B4843903C8A5
                                                                                                                                                                                                SHA1:34170DE0DBD8B606FC1CA0846449C4A00938F521
                                                                                                                                                                                                SHA-256:C9EFAB9C4E43B51E7BE4F4CBB8609E210C5C17F0D92F7ABA7AABB2683E8C6319
                                                                                                                                                                                                SHA-512:4C972EE3BF3966F4FBE3FA5C9A320BDE4C0A1A50F255CE3CB548E32D0B279B6539D3C229CBC5CA3056FEE9DECAB4524C01825CCF680EA5D9BA9E561804B0D410
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/h1U4pG1R7B7zUNzl1NKXbYrs7C4a35W36M5zaBwtsqMZNlA2s683qwG2Ruk_EeSTVdo67IIO2NgxLpSANXs7FU8=w16383
                                                                                                                                                                                                Preview:......JFIF.............`Exif..II*.......1.......&...i...............Google............0220...............................C......................................#%'%#.//33//@@@@@@@@@@@@@@@...C......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..........."..............................................................................d...;.}....q.s...9...&'..@....o<.........R..]....X..z.T......z.\".`...=>..FK).G..qg]....c./>....t8s.\.Y[1.S.|.....O....+j........S.....97...B<......{...QV.t..W.O..M......d".]EJk..'..q.u.\........y.j...}at]..|Y...+..q.n$....Q.y|.6.fm5...&..Uc....E.8..K+f>:o..z.^~...&'..^...\z..[V..qv..su-..U..z3......+.E_C....."j.9......,.OX..z..W5...\..z(.....q.K...x.......k3f.7.Sw=.....;...*.W..y.....[.;...y.Bl.bRy........:,.{..WA@...ExC.UZ2..;w..;....,.4A.10....E~\Q....I.f'.X".}.fu.\..jb(..6..t...s<zO=..........7N....G\....Q."uN4O.>{'..<.I.|.KOX.v2..[$.E\D...:.>.$W..m..,Ru.[.Ln..J:..@.(.....}g.....V(7N..|.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2338
                                                                                                                                                                                                Entropy (8bit):5.3206474418913015
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:TOEaCdgN0o/OpaTHkN0oDOEa21RVc+u7OEaPN0oDOpacRVc+u7OpajN0oD:TOEaCdgNTOpawNHOEa2PVc+u7OEaPNHz
                                                                                                                                                                                                MD5:46E35AFEB37062BBB24C7C73FFE94C89
                                                                                                                                                                                                SHA1:4220F884734C3F071561B70AD29E6B511A3365C0
                                                                                                                                                                                                SHA-256:CB5EFBFE1750F988971CA0EDAB352B8ED7818FB2BA3668FCDB85E594BE1A274A
                                                                                                                                                                                                SHA-512:D3E4F738F9908F1555CB1B1CAE8225B432AEEEEFF5AB84D064E488FCFB644B19A8E1AAAE78A380B212785A75F56D4FCF0C1A4BB0CCF27C26C4E9C3FFEE3FBFEA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Arvo%3A400%2C700%7CLato%3A400%2C700&display=swap
                                                                                                                                                                                                Preview:/* latin */.@font-face {. font-family: 'Arvo';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/arvo/v22/tDbD2oWUg0MKqScQ7Q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Arvo';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/arvo/v22/tDbM2oWUg0MKoZw1-LPK8w.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1180x350, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):65028
                                                                                                                                                                                                Entropy (8bit):7.940331006164425
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:VL1UoxDHmM/ZmRv9xtf1wpV+RWep/97hmn9Yv4OR3n:l1UoxDHngzf1fp/qCFn
                                                                                                                                                                                                MD5:8BA9148F58305AC7CE3813C72F8FCA3E
                                                                                                                                                                                                SHA1:A3B8C643170B78CA002B64907E9409C74C8FE32F
                                                                                                                                                                                                SHA-256:9E63313A5613A3694CCF482DD2998594D1B832C323439EE17DA4EA90096CE5C6
                                                                                                                                                                                                SHA-512:3CF39C0D2A333A37FC24F377EE95CB852107D7C487F43FBD1E8E5178C35DE001A8A32D0350C7F32FAEA6E44C629E896712902D5E3AE3084E4B3945210E077FA3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/qWTjF5W5poz0I2ncHPl7EUHoIFIf_XQpozIVcPXQhoNpofEttOLTY2N9shswF_US_o8Vb8hJi2kcLT_W6WbwtNXkJa4M2S1ZvicHzZNGFFnDrqr2ALbwgS3yut1DW_RfWg=w1280
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................^...."..........................................Y........................!...1AQ.."aq...2..BRb....#r....3S...$C....4Ts....%ct..D...56u...................................E........................!1.AQa..q....."2R..B.#3br........$SC...4Dc.............?..""""""""""""""""""""""""""-4t..od.}$.!.......Q.o..^c&.A..!M....4....aQE%9<.K7XI..V./....(Z.Cvd!}..O..B........E...:.E...Q.....E.`...G.........F....N.Ge.p.o.;..t..-dq.jy}.C ..E.i4$....v....|UB=K..8.....,.0....E.x.?.....+..t.Y.....y..G.>......+.U..=[,......G~....B...UZ-..V<._..-._Ul.[K......Y:.k...t....u.z.. ..6s......*....stq....[..AY..x.v..upJ.U.!...o.e.8A..oq6.I!7$.....Eu.krh^K.............7.....F}//.Q...`[.....5{A....lV...w..8..|c...<..z/k..6X...5./n%.H.x>KX.i...3$zj.).kI.W6....s......%.!..z..Ct...[..K..5R.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], progressive, precision 8, 670x272, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):17353
                                                                                                                                                                                                Entropy (8bit):7.9440258205774255
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:RUczHEUFyH4Gs9dLSjBdP7rB2mVgWNJ2HlP8:RDznZOrP/B2YgYH
                                                                                                                                                                                                MD5:9D709CFBB09AABB420A5B4843903C8A5
                                                                                                                                                                                                SHA1:34170DE0DBD8B606FC1CA0846449C4A00938F521
                                                                                                                                                                                                SHA-256:C9EFAB9C4E43B51E7BE4F4CBB8609E210C5C17F0D92F7ABA7AABB2683E8C6319
                                                                                                                                                                                                SHA-512:4C972EE3BF3966F4FBE3FA5C9A320BDE4C0A1A50F255CE3CB548E32D0B279B6539D3C229CBC5CA3056FEE9DECAB4524C01825CCF680EA5D9BA9E561804B0D410
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............`Exif..II*.......1.......&...i...............Google............0220...............................C......................................#%'%#.//33//@@@@@@@@@@@@@@@...C......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..........."..............................................................................d...;.}....q.s...9...&'..@....o<.........R..]....X..z.T......z.\".`...=>..FK).G..qg]....c./>....t8s.\.Y[1.S.|.....O....+j........S.....97...B<......{...QV.t..W.O..M......d".]EJk..'..q.u.\........y.j...}at]..|Y...+..q.n$....Q.y|.6.fm5...&..Uc....E.8..K+f>:o..z.^~...&'..^...\z..[V..qv..su-..U..z3......+.E_C....."j.9......,.OX..z..W5...\..z(.....q.K...x.......k3f.7.Sw=.....;...*.W..y.....[.;...y.Bl.bRy........:,.{..WA@...ExC.UZ2..;w..;....,.4A.10....E~\Q....I.f'.X".}.fu.\..jb(..6..t...s<zO=..........7N....G\....Q."uN4O.>{'..<.I.|.KOX.v2..[$.E\D...:.>.$W..m..,Ru.[.Ln..J:..@.(.....}g.....V(7N..|.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 722, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):528522
                                                                                                                                                                                                Entropy (8bit):7.994392412573984
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:12288:W8g2gAB1/vNzrKJ4glbqXiYCnQHpw5F5T9Qm:Tg1A3VvtKbIiepwL55v
                                                                                                                                                                                                MD5:97BBBE1501A8043615F8C52D37089F86
                                                                                                                                                                                                SHA1:B208EF4E2FB42C34EAD26A3179F5DAD6276D2E82
                                                                                                                                                                                                SHA-256:7277D14778389DB89DFEB05F8A02E7A284323B44E451E3741AC112EA0DC05FD9
                                                                                                                                                                                                SHA-512:F1225E2AE47AB0525CA21B91A5FBF37D61C6B1FF7FC9659692C3DFC1F0B3C5BCE264EC3C009D71579AA6B6FA509D7298759713FA04542D57868F465D797B5BDF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/7Zd8BMuFJHrURFuGX--LKmcekSc30ojUMNDDk2l9OOPtUSvF6-d9mkZ-yWa9pLFIWsox_sK7QyeZ-0jC9wjXOHBbolBIis5gQQ5HpG00v1W_JneL2yvq9gHlZMh49cAm=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.....................sBIT.....O... .IDATx..I.$.u&.}.=.{9OH 1.I.$..)...:].U.?....m-j.n.J-Q.%..E.$.$.9.....vo/.......^.H....e.....~w2..?...9>&.5..0@.@.Zc! ....@m&.)..(F....4. ..f.j..m..2....Q(.:4z.....?...._....A...G....'.._.y..Q.%.`.B..(0!A.`.Ie..j..S.L....SU5m.F..P......@*........SB...Vf..B.h...}../........_>~._......s........../|....\..{T.2.`0..m"i.I3...T..j._....L........A....jjP....D.Scp2...).6s2,... I.4.LR..S...'..-..."7.......E..^!.7K}.../J.g][.7.EN.e.q..$.F..Ka.3.....L.'.5...............q...y.).z.K:e...K.O.`.u}.s.^...`K.b.(.@.....a...j.{."Y1.zd.H..0.`V........i..8.Ee*.w&1.P.n.6..;.h..N...f.B..."..>=...KL.;.M...6Z..^:U...t{%..x.t.....#L.q..J>}....[.....;.x.... .....I.m.o&p.VA.N!-..N.V.k.'EX.6.#.f....#...6..[~#...n..Sb.,vQ...........2.+......_-Q.3.\f..mK.=....|o.?W.....E.......`......V^........&..*L..|fY(G..l.41......9....d(.......f..6...X..C..C,a....M.Kfi...t7..i.g2......<.w>..1.YU"...B...DD..|.i.M.A....Y.A...p..g....c.b..Z.~
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 524x149, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):23363
                                                                                                                                                                                                Entropy (8bit):7.972039332287
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:wBYtIF+ijyAUYxHgVhpswtA9WeBwOESj/d1iaCPP5jWIDAe+1/tJ1ODRMK+DclX2:wBqIF+oy10mewDe2jSJuPncF/nwbjl6z
                                                                                                                                                                                                MD5:32CCC4529DC3570A729DFFC06FEC3D94
                                                                                                                                                                                                SHA1:64FE6EB4F8A16769F1248932DF1E01E427C2A69E
                                                                                                                                                                                                SHA-256:E9FDDF480CE42951B98ED1AE329ABAA906573D5E131AAE25E27281CA91AEFCAA
                                                                                                                                                                                                SHA-512:CDB4CFF0E315972FB1C9D1DB716DA44602B46D1934632E7C7BBAFB373B1EBCC159B4000AC00B0FF4E6F47AB51935403E2049466EEEFB093B89A5375BE07AB22E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/vw2JMc2RQDavpiIA-4rb17GR6n9vUBDbpCOmWOJmc2ySqlGGxxAa1mvHYYhxDQg12rdV-PDj1wOkMXp39Zq8S061g7tprkYJfcQ6kQgas1GVC6pNff6Fhx0Pd4x-MK1jwA=w1280
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................T..........................!1.."AQ..a#2Bq....Rbr...$3....5CSt......4Us....%c...Ddeu.................................;........................!1.AQa.q.".......#2.B...3R.$.Cbr.............?..m.QB.E.P.R.h..B.=.HG....'.!.G.R.y...c'.yyd......hMB..d}...H....%...1.1.p.b...M.."x...koT.iX)a....4.B}v&...L...v_.+9#.#...v.:sX..../.P....-...W..H....>...W./Q...D..}....'.....wU..1*'nGzB..P.:..p.Y-..%..K.6...(.b...Iq..(P...h...Tq.e2........d.h..g/,...A....D]....m..4...?..,[.B...40|...l....s..=......./...[..'......L...@IC+.`.h.M.s.U.....8.%d....K...,...I8.......P.w.jc...i....... H'..K].4m..... .k..g}kP....C).'....,.....m.]8aa.EH..l........5.qt..3.P.$....O..]..e..#.cNQ...n.p.^...l.p..l.F....I9.2.......ZY.-m..q%.Q"3.w3;....3.f<.'.F...B..t.. .oq.O..'.t?iM...q^.`.!....F73.x...&.?.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x148, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5686
                                                                                                                                                                                                Entropy (8bit):7.908609247889742
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:dVVDtBxtx3lqierpalqXjO2DQ8sW2AeK5ngjsn4P13dXa2b3CKdg15kE5QvkoVbx:1xD1qHpwqXDQNAmFXO/kE5QMoVxYPm7N
                                                                                                                                                                                                MD5:C23C5960D4247510D42062BF66325AAD
                                                                                                                                                                                                SHA1:54D9460BBFF13BB6BEB3E1E81731785AF77D2496
                                                                                                                                                                                                SHA-256:3AB00359B9FA5C42754A052522492304EB5BC3CD0CA6968542FAC04FC299BE6C
                                                                                                                                                                                                SHA-512:7FA39CCA5A2DC6AFD5B61636A8010F1630B45DF99BA25E94CBC1F49B2059B6DA2A2A74342B4D3EB242D1D13FB0A886046D93D5596B5F9271C25B8387F80757E4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................O............................"#...!123T..BCRb..$AQSacr.q....%4s........D.............................................................."2..BR.Qb!#ar....3C..............?..W.Z.........;......D...un.o.;...Qo.Jw.....v...."..X.F_..#./.3.0.w...c......(.S.C.#...U.._.?...;.....P.....N?7\....f......e9...N..'./W.D..|.U...*../.c....jw.....(2...U...*../...A.Z.......f....{E[.Z.N...TS.;.....P.....5E[.8E%l....7 b..g>`....q..n...;.....PyV.q...*3.L}.)..I.E].$`.gI......bR....U1.D.2U.......y..}"..j..S.......jw.....(2....o1g.;.....PyV.q...*...(q^.V..|.S......3e.C.....A."cz.4.$E..Lz.pN.j.......|...8{`.......g..3M.4.N..Q.P..5hVI.j.4..M4...FJ.......#D0...4T.......;.'L-.M\.>......^;..../[...E...kZ..8.@.|.d.~..4.c...~...C.p....].d...P:.W..;s[b..i+..1......S)..KIx.#.=\SI,U..[.."..y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 6000x4000, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5025991
                                                                                                                                                                                                Entropy (8bit):7.976152577784324
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:98304:QNViTvlDMzqXf3MA22o6EjznMhSr7m09hTw8PXij:+V6tMOXf3Z2YEjAabmUK
                                                                                                                                                                                                MD5:EA4A52CB02AD94D280BF480ECF0E817C
                                                                                                                                                                                                SHA1:81E42BB1504562C9CA072C4BB70BFBFFB91DD2E6
                                                                                                                                                                                                SHA-256:1D42EC4BE84424F9F84204AE341779F3259F181146BF382533E64DB6DD267FCA
                                                                                                                                                                                                SHA-512:98E782D69152F886BAA74B775DB36DC64B9192088876092BC02F762FDD5913E14A74F7133F80FCE51D8F3672876B248D11CACDCA5921BDEF4B452F91B85B2D7D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 430x127, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):19272
                                                                                                                                                                                                Entropy (8bit):7.971492688330826
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:DE6dg4a++xH6/OHDjMEUhmMNIOinPFrQyg/N+xKOVInN08z77FqI:pdg4l+xa/ijMBo6EPFrtm+xFEN08jFqI
                                                                                                                                                                                                MD5:7C42E6900C06424ACE76B32FBDBB026B
                                                                                                                                                                                                SHA1:3090364D9B8A20AB353A9A14ACE9D4E20ACD1379
                                                                                                                                                                                                SHA-256:455C3D827C333892EDEA4A74609ED2585AB33197540644102D76CC58F6150C96
                                                                                                                                                                                                SHA-512:1A4A329825DAB2DAB1FE114F8ABB787FAB69721CA11946411179C079AF6A5D4D1F6654E85A9D8CD579E4353E93C72EEC29BD25E8FFB201C386E98A23A3B9F212
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/j0SSM9K_z5fWktarsAzIHeGSkHhJIBfzGkRK2JY-yTFxhZ07YRGLoccb4sjAxcCaEaiER9jJBQ1jQQIFYEuEl6xCOgXvh8dUl0PdvdNISoE4tMm7SRsNXJn365NIxoqSoQ=w1280
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................T.........................!.1..."AQ2aq....R...#3Br....$Sbc....4C...TVs.......%DUu...................................C........................!1.AQ."aq.2.....#BRb...S....Cr..c..$4................?....|.I...N......t`#..".*.S.C....K.3....1.KF..?.....KM40.x.&QvV,C.@.[..yt.}...P,.5B.c._.8g.5...i...F.O..blvw.."G...[.3.~..:...:y).R..y..G..c.~.'.u..b......$..So.:k2.............l9z'....n.Ic..C.6.mQ."......W.....t. ...*.:o.]+.9.2...PJ.Ei....c.1.W..K.C.i...s.. .L.$...I......\[.....N....[.0,....F)...Sv.$....O?...7.Us~r.".P.?~C......k...:G.Glr...C<.$.Yd.......W......Y./..U......IS...1.1....q.U.0k9#6..L.A;...1<F..K......kU.~V....;y.N....].x^......^.<.8W.T..|. ..[8.kk.@.Q.o{.l=2...>.u.?.i]...................~j....v.........X..^_I......`/........2.......E.K...}K2.l
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1321866
                                                                                                                                                                                                Entropy (8bit):5.684399545561274
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:H5Lq3j6/8+wq3j6/8+Kq3j6/8+tq3j6/8+Iq3j6/8+pXjzkkCzQISNt1/orjTSDu:H5QXjDCHrjTSD0E5Vn8sA
                                                                                                                                                                                                MD5:2121DDDD61F217BD94DBFB3D3DE0F4C0
                                                                                                                                                                                                SHA1:4FF0D7D884DD5CDBB9332C457754FD7B141F2AA9
                                                                                                                                                                                                SHA-256:8D16F55C9B9393E369CD1835D9ED1B7E5FC6FAD2E9E33249AB8B32B3375D9E99
                                                                                                                                                                                                SHA-512:488B83362B3032743707AC982F3EEE29E8BBE4B3BA460723282080166B9EFFF7550CE5F5EBE393D6676DB8BDABAFB27702F6CD7630AFFA83D12F16EE83539463
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.gstatic.com/_/atari/_/ss/k=atari.vw.OXzcyVEqm8M.L.W.O/am=UDAAAQ/d=1/rs=AGEqA5mg7IdZiiAGR2tOr8ugtdeAHYvDtA
                                                                                                                                                                                                Preview:.VIpgJd-TzA9Ye-eEGnhe{position:relative;display:-moz-inline-box;display:inline-block}* html .VIpgJd-TzA9Ye-eEGnhe{display:inline}*:first-child+html .VIpgJd-TzA9Ye-eEGnhe{display:inline}/*! normalize.css v2.1.1 | MIT License | git.io/normalize */article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none;height:0}[hidden]{display:none}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}a:focus{outline:thin dotted}a:active,a:hover{outline:0}h1{font-size:2em;margin:.67em 0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}hr{box-sizing:content-box;height:0}mark{background:#ff0;color:#000}code,kbd,pre,samp{font-family:monospace,serif;font-size:1em}pre{white-space:pre-wrap}q{quotes:"\201C" "\201D" "\2018" "\2019"}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-ali
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 416x154, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):14084
                                                                                                                                                                                                Entropy (8bit):7.954884548202347
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:7jIeso1MtACqxcdPIeCvFhMJVUNAmizBKFted:70boWtAfGPIeW3MJ2NxkAYd
                                                                                                                                                                                                MD5:C7A4C3B96B6D01A500AEC823A7EB9050
                                                                                                                                                                                                SHA1:F25106381FE3FC42BFD515D449DE01AD0236AF82
                                                                                                                                                                                                SHA-256:FF6034605BE8DBDC6313174153D660697C0D107A85DF38E74EAAD7873ADD47E6
                                                                                                                                                                                                SHA-512:329724A219850CEF184D3DAAEBEE52D403483E8AA0146BACA2DBE53020B6A83890F24B53AF219B375D70E66EFE7D1B0EE58264C51541BB113BB9E796B9BE4E67
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................Y...........................#..!"23C.1AScsBQRaq...$br.......4Dt......Tdu.........%......................................;........................!1AQa.."q..2.....#..BR.b.....3s..............?..S.)DJR.D.q...O..n......VG.;..n\.4....X..k..`9..#P..tn_u.8I2.fC...08._.K+.{k7..p0,.$.E....#.)..Z..M`1..`.....\../g.X......5.J:..6..}..w...0.D.nP......*.K..........,K.Gh..:.....h...wm..E6.f.......!i%.....-...qU.>z......b.....:..^x........{................P.VO..oI.W8L.O..~.j.....{..#m.#.yld...H...3........cc6..W.=... .D..'...{...T_@Z.J.Li_...5Gk...._.5.U.hYY.]..m.2..0..(.K...<.......?.F.2..8.....#.G....N@j]eq....@.E...1.scu...s../u)J.R...)JQ....)JQ....)JQ....)JQ....)JQ....)JQ....)JQ....)J.b.J.iX.f.....U..!H.R2....j..RO._I....wf..;4..Yow..[.......j.K.......B..7K81`.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 296x170, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13021
                                                                                                                                                                                                Entropy (8bit):7.954882694505164
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:1xSOKlXktKX4Y0L0XopexGu5jG04lIsuJsuS/YX5x9+uKcY1Lt5pE7L+o7DXq:1alXEKIY0L0zxGuI0Rsw+/YX1a5j5dMq
                                                                                                                                                                                                MD5:673F7D9537D5283C6992E422AAA8952E
                                                                                                                                                                                                SHA1:858AA6B0B761DFA11E8D0CE64926A207200DC766
                                                                                                                                                                                                SHA-256:B145592224400BFD731473DBF36E938292921DA56113F4F8973D53EF45A715C8
                                                                                                                                                                                                SHA-512:4917BA52CA66A36FCDFD09FBF91678C35494D240AB3D9D64B0F746BC9466F9FF17CA05EDF7B05E90674265EE0BAFAB427381568029110C4FC1DA9EB7C578DFB3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/9kEjX4NjUrWaxmnv8nAylld-3_DWwQdWffFIfrr48LYqyjGhg3mkLPduRFiYDnqlZ5LPLBFTIULw087ju1VCFg=w16383
                                                                                                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+../..383-7(-.+............%.%---20./--/------------+.----------+---+-----------........(..........................................O........................!.1AQ.."aq.2.....BRr...#$4bs.....3S...%CTdt....Uc...5...............................>.......................1..!AQq23a......"....R#$4BSr..b...Cc.............?.q..:..^$y.....3.Y.1v(.y.:Y.........!p.>u...E.....Y...g.Fn...3.K..E..... .....h...y.X]...f..b.<.,5.A.3Av(s.... ...A.3X...9.K...1.Avvc..]...4.gf<....3Avvc..]...4.gf<....3Avvc..]...4.gf<....3Avvc..]...4.gf<....3Av*......g\.|Ml.4y........@@..@.......@.......@....@....@........0w....7.Z..7.U?K.b.%......V5....U?K.g.-.$.p..U.{)..!........q..0.!A$.PN.......f.g=.l...1r.S.........M=......40u...P.@u...P.@u...P.@*..2.3nu>&.Y.K6p5...C!.X..@.5..5.(4....zz.e...wjkI.:L....:....._...mi..|I.%_..}E.....`.k.......W.>.R>/f.T\.T.....M....[F.%{2:.*SiIZ...E>.._...[y..E....=..Z..].M./,.W.}.G.;.D.jB......A.,.;.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1182x1182, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):144011
                                                                                                                                                                                                Entropy (8bit):7.957812151987838
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:11u2LVjiMBgG3Zy2NMAgrX0454tVt+wgg/jQYr:11TLVFBxDNMtY4544wggLQi
                                                                                                                                                                                                MD5:D9D59B5820ABE91E3C615CB85956F14A
                                                                                                                                                                                                SHA1:504A1D66D313B33A6502271907313FA559115599
                                                                                                                                                                                                SHA-256:CB840E7DE08F5AEA116CE6772B9A5AE04B7764C049F8BDFF214074649D401000
                                                                                                                                                                                                SHA-512:08A77A4D70D981771F0A7F79BC9FBDA749DC35E4D9B9343063185F2A4F8A5952CB25349FB7C686F3634D2F9C12E43E19371B267FB220A35EFBCA1C37BCCE8CF5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/f93necvrPl1wp_XBE0DWsgVaalovCVRN38jrEC0HpykWGOUaLzgIOq-niqhaz8TYGbZJ40R1BYFEGCBZCdYwDDWwpRbH-YhxOXi4F03CLFFKlCjKUdYoyozLBBhMeZ4zVA=w1280
                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........................................`.........................!..1Q.."Aaq.2R...#Bbr..3s.......$4C.%5St......Tc...6D.....u...&....E..................................H.........................!1AQ.."aq2....#BRr.3b......4cs...$C..S...%..E............?..SDD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....T.].TT.....L.....9.TD@...DD..R..."...." ...""......T,.." ..."..P.D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....T.].TTK.*.J...h%...$........}.N.%<x.}=,.rG.<2>.J.$.0.&]..^....nE..`"..P..]h.../.6J...i.j.R..O..nWH.r.,.6?wX|9./......W.....KW$.....m.......r.C...~...2.QbP..IH.... C]$3.E.....tA....x.......1\B...z.>..&......4<7R....~.]~9.......5=C.3.,t.....u.2f0.......*..zO].t.6aK.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 240x187, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15037
                                                                                                                                                                                                Entropy (8bit):7.850149162380927
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:XYNMtKwZBRz+oxiMkOn0v1b7Lb+RDH6yela4HOnCxfYK9Dzgaalp0k+NeWTpZ20s:XYNg7Ziox15wNiahFKK9DKbSN4
                                                                                                                                                                                                MD5:5FAACA3ACEBAE29AC1A85E223F380794
                                                                                                                                                                                                SHA1:DBE1A946DFDE3CB586DD4DF32970A23997D216BC
                                                                                                                                                                                                SHA-256:676556D3C944DE674A66224B45EA47245B358AA96D190FE5687A60D62EFD6254
                                                                                                                                                                                                SHA-512:E72C2C5E2D9BF5A870597236B189B127A4145C2852D34DC7A131D23E33764481F3843868BCBD0586BAA1E9B16DBD7147CEC499D85DD490B25023E950B4031DC7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/jdfR9eZWameNojlSYbKByvj0w79WEdJo3wfAq-lgp2dkzp8jfoMOPL65DfKnymWLCLhWooUaiJNMvMzpFQK5_gEEaw6JNr0MVlAxU-utRreKJary7zwk0f0noP2J6rZjkw=w1280
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9430
                                                                                                                                                                                                Entropy (8bit):7.913835022958192
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:ig3Pbf0Lj9GhWLEymruPT9tSLVcO3iH8XPhSayh8qB:X3rEj2UrmqrTSLaOSH4IZhP
                                                                                                                                                                                                MD5:256709F48973842545250A40DCF346EE
                                                                                                                                                                                                SHA1:64A2B41A0C350BE7F1C2E16D527AABB4F299B955
                                                                                                                                                                                                SHA-256:D3CA25A52F882F18C61AD8592D35447E8BB910F43095E8C08F2B0DA9762A86B9
                                                                                                                                                                                                SHA-512:DC7D488364A36A0F6D7D8FE5246081D270C00C76213D06005579F4477AB6BA34C485CD3AC76456DFC17B9F6F2646B8A3424B48F963C3C63A7F372F76D91B8258
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........,$ $,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...................................................@.........................!1.A."Qaq...2R...#Bb..3r..$Sc......Cs...............................0........................!1A."a2Qq.B..3...#CR..............?..(... .... ......t.x..u....(... .... .... .... .........P..#[.H.....Y...J..Wk..6.....NA.'..V.H.-\WD-O..;..g...*.j..3.U7..7.T.y.?.......?.[.o...N..|dq..^.?$=I..?.........<./...#3}.e..8~..R.s.d.L..j.....0.....X../$.'.H4.6.v..>.....].c....T..!...i...4.Q..mx;j./..P...@....@....@.......9.8..k.W..^j...vU;c..N-..K._t..\|O/%..K.F.5N]...w.Oi7+3y...{0...... .... ..=$p.jh....v.>Go%l-.ze..Q|.l...........n.R.....1.|.PV.I...@....@....@a.....M..Q....e+.8.vR..G.P~....1]....#..$.nI..7..-..xxz..Cf5.=..RQo.J.].....I.......z..m................n\.'.....?......W.=..&...|.kOU......{UR.....%.1\.|[-...Z.D.,..#]B.P..e.... .A
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):23580
                                                                                                                                                                                                Entropy (8bit):7.990537110832721
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8867
                                                                                                                                                                                                Entropy (8bit):7.939771659817967
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:QSDS0tKg9E05TV3ozsfOm6MMO8anSux6HehQNxGvW:3JXE05R3CvMMS3x4eWxH
                                                                                                                                                                                                MD5:9B84EB992E41052864AE6697D959387B
                                                                                                                                                                                                SHA1:6B3911801F0F9F83B4CF60B7C6A1EA90990369AA
                                                                                                                                                                                                SHA-256:23365296176881E25F45947AA49FCAF9CDEB55017AD4017F860DDF5B5E0BEEE2
                                                                                                                                                                                                SHA-512:1F5874F1D0150DC2A97C1F1AFB8482E98747D37FAF1861BD395C2E11FE5E6FE30DF541E3DF897C61022AF28FCF34653A23F9826081CB998033FD858D45198BB5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 336 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):12231
                                                                                                                                                                                                Entropy (8bit):7.973057076678983
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:kZvj2dordqq/M8n381F63Zsgcn4XXXRxPWeT/QyeGlpLYeMqfu2Rn8H3HZ:khj5dqqE8neaZsg1XXXR1/T1H2eMcunJ
                                                                                                                                                                                                MD5:02C87803CCC5A3EDF347A147FB0E382F
                                                                                                                                                                                                SHA1:4D9B96BAF7CAED4FB4196B23072B448FBE659E0D
                                                                                                                                                                                                SHA-256:4831B4E266056E0547755635C945FBD4D38370EB0FE50B8C15B3506952ECFAC7
                                                                                                                                                                                                SHA-512:CD4B6F40C2DA0955979EF8957BCF04EA63048C0F907CE5EAE8DA3D4CA4B8369A086C21B0EE7C062F8B4ACAA315B2B7AAC0946D120DC68678862390D19B501C5D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...P........... .....sBIT.....O.....PLTE.......B.....G..L..=...........B..M...........<......F.!..]Pk|ctw.3.<a..>;h.....EA...Jn{m...Wu.....c...()Z....Tz..,y.h....4.7..h$[.....U...T...}..$..S...[.h..2....B.........]?q.4V.}y..-;.. 8.. .IDATx..}...8.n.H .d,...........3.;{....[%.nwf.l..{.l:...0`.s=.*.....Z.7U{.T...f.......6cx.=.I....O...X....s..i.....C.a>..1.y.G...o;_........._&.]..DJU..!.....~.qB.J..<...i;...(.]..,:w.eP.Q^'I..R.e.I....Yj..N.T..t.5b_.BW.w...o..B0e.&i....... ..V$.oU.....e...G..zHB-...E....XW.T3..@.C..a....;g8.r..A..D...Y~..&.:.C?.n....... 0.w......{.k..;.+...H........u...><.P.q......L.. K..t..N.J..kG......S....^..a..[.O.....u\.J..i........pfu.q\.4..w.I....>=..!My|.......J.*>.m.2Y..~m}....iS......9..X.a...Hk..iw..o.0-.......`.x.*.$i.~. .............Q....G..}..A..v...R.s.K...=.z..7"N..$p;.t~Q.Z.8...M....S...J.>-.).4....\......8.....s....k+....".R.....1/......T.s..O..:.X....ol~.A..S..]..$..R.e:....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1015x288, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):56336
                                                                                                                                                                                                Entropy (8bit):7.971350764246071
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:HUiNB0Ff80za3mfPzlaUxHZUHPrdt+6JflGvC/30WdSkQL2OX:EhzaWfpnx54rHLJfsvKkWQpX
                                                                                                                                                                                                MD5:B4B3625D0A83E1FF65F993CA0BB54242
                                                                                                                                                                                                SHA1:894CB6DE09BBCD5B7593498958DB7E2C0ED327A4
                                                                                                                                                                                                SHA-256:6607CC2C5019FBF6517EFEAFEDFBA24F5902FC90E28257D6FAE496BB8F8B664C
                                                                                                                                                                                                SHA-512:28C668512180063381893F901C95D528CA1ACBE9C54A2533AA49EF1E616A1965990596ACA366A0240DBB5F9C2260CABD2C29B05F16DB9CFF53D44BD479448061
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa.............................................................................................................................................. ...."..........................................T.......................!...1...AQa"2q.......#3BRbr.....C....$4Scs......T.D....%....................................D.........................!1.AQ.aq.."2....BR..#b.....r....$3C...4S.............?...QDE.QDE.QDE.QDE.QDE.QDE.QDE.QDE.QDE.QDE.QDEP...<V.&......f...i*........._.....u...n.-g5....a..G;.|....8(+.i..4.4...Z.R....CZ..j...aZ.....Tj..A[*.__.....}R..k.8..qY[8...R.Y..d\0bQ..R.....u@.N..._k.>......O......:D.rAb.%....\T.bM...I..bY......]C..r....c...J...Fy...E..kW.,....eq.l...8e.F..!q..I61.....@...}.^Y.Y...Wi$..gwrY..ff9%.I.).....fbY...,I.$.K..B...0S.....Y.v...6iX..@....X...6.p.......}....s..~)..._pe..?BFQ..@.b..`.....?%a.w.C ....D...o.u.......*`.W..3.@<Q.3...yg..K.<>..:.W.s.....*...S)N8.i.L..C..v'S.t....*
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9928
                                                                                                                                                                                                Entropy (8bit):7.939868372102525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:xbmhxRf+lLLWlUlBY8Gm36ujsxjefrFeEvgd/prZExkMpuVXHOw:sjRf+lLtlBY86ujsRmvvgd/pdquV3v
                                                                                                                                                                                                MD5:202B243964B82EAC7C264DE40F0AE899
                                                                                                                                                                                                SHA1:9EEB135D9C9BC4156A4F183327A341743675A399
                                                                                                                                                                                                SHA-256:B3043C52E13F5800A3614E8E800EE2CB7A4ADD382F6B851F48F1867848393E6F
                                                                                                                                                                                                SHA-512:DB1A21D2A09EBFC9BC5FCDD7287B135698CEC6F5725E5F90A1E2E4739A5A86FF51555B8728C502BD1C16FC7D67F37F716E5E65D19F38F01C865743D16721B7F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiE
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):93254
                                                                                                                                                                                                Entropy (8bit):5.613348821624861
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:ofEsYZuc2ZM0uz++Q+9DMOlRHtKezZ88re+1Ha4yE55:ofEsYgc2ZOzDd7xURS55
                                                                                                                                                                                                MD5:2EEB51A2BCE64975957BB58A3C3A47A8
                                                                                                                                                                                                SHA1:0D8CED92E1D79B9BB1ED907FB587FE46526D20A2
                                                                                                                                                                                                SHA-256:BF85723578E20905EBB9540E1F841B42F21BD713D5A05D29C3492229AC6408E1
                                                                                                                                                                                                SHA-512:C9B7825A30AA758B22259876044D68686BA5FFC28801C131185F84FB4A773E202AE7C701DAB2D407F513D9F8F1830E5065615189C0E17683E48F705FCE825701
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.w("NTMZac");.var E8=function(a){_.wo.call(this,a.xa)};_.E(E8,_.wo);E8.ja=_.wo.ja;E8.prototype.wl=function(){throw Error("bi");};E8.prototype.kF=function(){throw Error("bi");};E8.prototype.Pb=function(){throw Error("bi");};_.Ao(_.dta,E8);._.y();.}catch(e){_._DumpException(e)}.try{._.w("m9oV");._.T3=function(a){_.wo.call(this,a.xa);this.enabled=!1};_.E(_.T3,_.wo);_.T3.ja=_.wo.ja;_.T3.prototype.Va=function(a){this.enabled=a};_.T3.prototype.isEnabled=function(){return this.enabled};_.Ao(_.lHa,_.T3);._.y();.}catch(e){_._DumpException(e)}.try{._.w("Ae65rd");.var TDb=_.B("Ae65rd");var U1=function(a){_.Go.call(this,a.xa);this.B=!1};_.E(U1,_.Go);U1.ja=_.Go.ja;_.h=U1.prototype;_.h.C2=function(){var a=this.S("haAclf").el();this.B=_.xn(a,"pointerEvents")==="none"};_.h.A2=function(a){var c=this.U(),d=this.S("haAclf").el();d=_.xn(d,"display")!=="none"&&a.targetElement.closest(".Znu9nd").el()===null;var e=this.B&&d&
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x92, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3361
                                                                                                                                                                                                Entropy (8bit):7.84667626866327
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:whwHvPmrM+lnYh2f8O1m+8jzmjSCUriEn8aCr6:wheHmrBlnBf8O1mdOCr3sr6
                                                                                                                                                                                                MD5:6A4DA19F544F1DFEBBD8DC2AD268F774
                                                                                                                                                                                                SHA1:E53FE4FD84CD29C85F9CB90CEC0F284D17B9D011
                                                                                                                                                                                                SHA-256:39D7F86B2CFE1AE87FCDF2295AD0D9057D1C65BC9857A3DD02D2E93ADD48D743
                                                                                                                                                                                                SHA-512:3E4D94728D803A66948A04CBED1A16CAD80E6593FF74DCA2A5656D4823D59DE5F61E001F71ABE8032975103E664810F5248F90CB02EA9C81166163CBE7B5BD42
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/1RbAsTUFSDmY6x9moQo_SrmyaYmY8L-HSAeOoxPF0hIEeVcsX5R2RMGEQ2UqxG--SIiWrA8TXHqSobl2ObOSvCAU7sOYjW-MluyJKr8Pd4bRcu0XarlHMhixUAPSLl3BxQ=w1280
                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................\.d..".........................................>......................!..1..AQa.."..2q....#BRb.....3.$r..%Sc................................*........................!1.AQ"a.....2q..............?.O.\........2....-.....n.........6...I...2/7.{..6..A........:.....p.TS..u....y.."{.C..!6....e!'.P.Z=.'..|.Xe.. +...T..t..W.....J.s.M..R...D%9..7S.C.-.n...3.k{..&ng..Z.6&....}...qvA./O.^C.....zS.yT.h2..<....+....h9k..y:..l=...._s.H..#....b...%<gK.......9E....D....FS.bl...,rTy.S...K.dH.H$.|..nz..C...p......H...?....:|...d..%%..c<o.D_....h.^.Zi./..q.L..*P.c..O.M...I1.....;d.._.I..i...>"`..._.....q9nH..^..Z.Pb:...Yc..(.....n..Z.....9.'.&D....E....g.....5...Xl..@T.I..*.v..^=-...R.....>q......BP.-.JPTJ.D....^......5..%H[.,.$..%.R...!B"8..wh.B-...{#.......rG//.vZ!@kR..l...N....WR...)+&I....@....,9Q.7.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 263 x 262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):44861
                                                                                                                                                                                                Entropy (8bit):7.973892140637026
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:RYubZfHJMb71LQ1padYEn5ajUjXpZh+jGBiPmq50fiCjraWlaecxX7bT7KVFKd7H:CWfGbVQTUdT+jhmO0fiExto7bT7KPf6J
                                                                                                                                                                                                MD5:E0AAE224AB45008F60252808CA84E676
                                                                                                                                                                                                SHA1:2FCD32B96B590BDF2E9C01B4DF75580EAEAEBB97
                                                                                                                                                                                                SHA-256:E519295C21598E3EEF45E0413D435BE7F9A15A9DE7383FE481F2152DC0A88F39
                                                                                                                                                                                                SHA-512:43BAA9AE961D6D6AFC4AF6EC5C81F406130DC69AAA86F8359888C9D149D1A4A385103CF0D2B12ECF2FFC90ECB97FBF650395D2251A7FBD54CE5F74B4CC487ADA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.............h.P.....iCCPicc..8..U.o.T.?.o\..?.......US[......I...B....*..un.S.6..mU...o........xB........ISA..$.=t.@h....p..S.]....9.w>..5@.W..I.`..]5......;V!..A'.@..{N.\....G.._!..7....suV...$.BlW=}..i...;.. .F..).A..<...&.Xax..,.3...8S.(b....*.%..31.l.....#O-....zQv.a.X.OP..5o6Z.z....&...^w.....k.I./#....&....\%.x/@.{....7..S. ..j...P.h.&.mry.>...k.7.=.....B..#@.fs._.{..0.-L.Z~..%.Gp....{.......YX.f^...+._.s..-.T.>.D...@...-9..!r[2]3..B..c......nC.......s?.>.*.....e..D|..%4.`...:X..2......pQS..L.P.R....a.e.y..q....5Fi......t..... ).Cd...L.$o..$...rp....b....>4.+.....F_..{......k...i+.x.............+.B..{....L<............=...UHcnf..<>F.... ^.e||.p..yv..%b.:..iX'....%8..I..?.....rw[..vI.T.V.Q.N.^..d.pY.I."|#\.....c..z[.2M.^S0...[zI.J/H.H...-.Ic.....<.x.x-........8..Z.N..xA.-8.m.Ck.K.Ha....Yn1.... .{..qH.g.....u#..L....h...s .:6..z!.y@}z.g...q../.S...4~..\...~Y3M9Py.K=.... .. ......-..z$...8...Y7".t..k....H.w..\8.7...O$~.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 625x185, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):37544
                                                                                                                                                                                                Entropy (8bit):7.9787464589568
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:1wqB1IrVkxgFPozwenQ2u+t5VW5WpMa0ElBux4:1wE1MkLxQte5gzAlBD
                                                                                                                                                                                                MD5:94585F7B535F7B12A21A827F82B92925
                                                                                                                                                                                                SHA1:320D91E98F3B5305D63B2979BBC5FCADD488E052
                                                                                                                                                                                                SHA-256:F18CC3B594404209453E132F36A721A041B2D699DB4D8C3EF3826C4D541824BA
                                                                                                                                                                                                SHA-512:83741C47DF17F97F7914485C2161442E2F5AF5662D237CD58CFE5B1755815D025FC223D5F9C4F3A3FC890B48A1CCDD1CABCA828536F2B11BBD959F6B25C663D7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/R1onq_KLcBaNxNvkd70Xb_DBhacirg1lNsGI6xqCdB4OLTyvZQP9mmNCyE3Qy5c6JboZPU5LSEHPKs-vZIE-sATo28WsX5wwxoipbagrU4DSpwy6JvQDndQC57RtDifzyA=w1280
                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................q..".........................................R.........................!1...."AQ..2aq..#BRr...b.......35.$4Sst..C.6cu...%DTU..................................A........................!1.AQaq."....2..BCr....#b...$3RS...................?..7...(.U2Xy....'.....xp......<............nq.C.<..cs.Wc.[...._(..-o..%O..-........oyVs.8.....{......#...c....f.....>.v.]z..)6..Z........b....{.t.........Y....%'u...b.|}`..g.R.9E...C..[QQ....m....)^.g.....[X4.$........m*yMR}z........O.7c~>...).5....$.]M<..y&..M$g.Qv.,..e..X.N%.......BZ.!...B..c.o%.U.o......@..lI.....t..B..`..F_{L.87ML.a..H}...b....S.Q~..?....9.pv.......8........%.{5'...>JP...].U..W.L.4.D~*..<d..@<.89Z.X.{.@..tJx.c....X.W........,q.C.%K...x!=.4...)..ZQ..O..H.5.J..p.=..2?.>d..]}..._.mO8.Z.....i-A..e..c...[Se..x.....f..NN.|.-..j.?.X........9$..$".c2..I
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1280x379, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):73306
                                                                                                                                                                                                Entropy (8bit):7.967954534210325
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:GrtWeH9SukH+ArPc6Ms9NHn5tzHct3XiAec71v:GrtlYxlP3MEHvwtnl71v
                                                                                                                                                                                                MD5:9CBF6B9B26A939CE47CA6C9113D61A7B
                                                                                                                                                                                                SHA1:AA830DE2A8C8CE76F7EDABC4DD092630DF557D7A
                                                                                                                                                                                                SHA-256:9C0092614CBEBAAD4FB0945322E45ED5E1F466A172FC51B34A5BE0A08515FA73
                                                                                                                                                                                                SHA-512:091C4B15E16BCBB3DDDB6321D676F49DA2D3598093A415F8776EC8C5ED858CF7815D59880144731EB242C9E1C51C12BCC2FAEDCD15288815E3541FB6B40A66AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/9lrOvapCzItsWxoBU8j_Nv0CGre6ai4_uTpY6GOxFoCiUtQgvEzixzF4c0dcOBCOpIwwiP0CiIiUkleqBoP-mpcPpGmiY9zr9qTJ5D-s5ku992JMM92E1gOZDaGtuh5d3Q=w1280
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................{...."..........................................h.........................!...1."AQa..2q..#BR....3Ur.......$4Sbu.......56CTVcest......%&7......DEdv.....................................J.......................!1..A."Qaq...2R........BS....#3T.4br....$D.5Cdt.%............?.." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ..."......$..8...D^Fu.%{G2.. >._.6*.Z..[v..q.\v... C-[S."!...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 416x154, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):14084
                                                                                                                                                                                                Entropy (8bit):7.954884548202347
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:7jIeso1MtACqxcdPIeCvFhMJVUNAmizBKFted:70boWtAfGPIeW3MJ2NxkAYd
                                                                                                                                                                                                MD5:C7A4C3B96B6D01A500AEC823A7EB9050
                                                                                                                                                                                                SHA1:F25106381FE3FC42BFD515D449DE01AD0236AF82
                                                                                                                                                                                                SHA-256:FF6034605BE8DBDC6313174153D660697C0D107A85DF38E74EAAD7873ADD47E6
                                                                                                                                                                                                SHA-512:329724A219850CEF184D3DAAEBEE52D403483E8AA0146BACA2DBE53020B6A83890F24B53AF219B375D70E66EFE7D1B0EE58264C51541BB113BB9E796B9BE4E67
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/NyyT1W-RMC8KAzFrh9Mf5R8PYViJqWNUle4K9MZ5zUAEaf8V2Ye1BcKHgb7TEdr_JHMRzSejhQjmCTdHRHooNVl4EbqFF1cG5kezHPtjlzkxvQqrCuRZhnrs_-hw0KC7Hg=w1280
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................Y...........................#..!"23C.1AScsBQRaq...$br.......4Dt......Tdu.........%......................................;........................!1AQa.."q..2.....#..BR.b.....3s..............?..S.)DJR.D.q...O..n......VG.;..n\.4....X..k..`9..#P..tn_u.8I2.fC...08._.K+.{k7..p0,.$.E....#.)..Z..M`1..`.....\../g.X......5.J:..6..}..w...0.D.nP......*.K..........,K.Gh..:.....h...wm..E6.f.......!i%.....-...qU.>z......b.....:..^x........{................P.VO..oI.W8L.O..~.j.....{..#m.#.yld...H...3........cc6..W.=... .D..'...{...T_@Z.J.Li_...5Gk...._.5.U.hYY.]..m.2..0..(.K...<.......?.F.2..8.....#.G....N@j]eq....@.E...1.scu...s../u)J.R...)JQ....)JQ....)JQ....)JQ....)JQ....)JQ....)JQ....)J.b.J.iX.f.....U..!H.R2....j..RO._I....wf..;4..Yow..[.......j.K.......B..7K81`.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8867
                                                                                                                                                                                                Entropy (8bit):7.939771659817967
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:QSDS0tKg9E05TV3ozsfOm6MMO8anSux6HehQNxGvW:3JXE05R3CvMMS3x4eWxH
                                                                                                                                                                                                MD5:9B84EB992E41052864AE6697D959387B
                                                                                                                                                                                                SHA1:6B3911801F0F9F83B4CF60B7C6A1EA90990369AA
                                                                                                                                                                                                SHA-256:23365296176881E25F45947AA49FCAF9CDEB55017AD4017F860DDF5B5E0BEEE2
                                                                                                                                                                                                SHA-512:1F5874F1D0150DC2A97C1F1AFB8482E98747D37FAF1861BD395C2E11FE5E6FE30DF541E3DF897C61022AF28FCF34653A23F9826081CB998033FD858D45198BB5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/nDpbwsbith8Fg10PvA3V0qFXEhAbf3s3yQkN7vnbZ5Y5ld1tC-chC3O28cQhBvTdTmDqHUYrg_20-oxeoq8Mc0M=w16383
                                                                                                                                                                                                Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 6000x4000, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5025991
                                                                                                                                                                                                Entropy (8bit):7.976152577784324
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:98304:QNViTvlDMzqXf3MA22o6EjznMhSr7m09hTw8PXij:+V6tMOXf3Z2YEjAabmUK
                                                                                                                                                                                                MD5:EA4A52CB02AD94D280BF480ECF0E817C
                                                                                                                                                                                                SHA1:81E42BB1504562C9CA072C4BB70BFBFFB91DD2E6
                                                                                                                                                                                                SHA-256:1D42EC4BE84424F9F84204AE341779F3259F181146BF382533E64DB6DD267FCA
                                                                                                                                                                                                SHA-512:98E782D69152F886BAA74B775DB36DC64B9192088876092BC02F762FDD5913E14A74F7133F80FCE51D8F3672876B248D11CACDCA5921BDEF4B452F91B85B2D7D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/yLwAROxEzmm7z5JQLWruMK-d7w8vEpVrCihV4W-NxSW6m_cviJwHW_hIkDKfBhNtdEadeLxSuAd_uP63gr2kfDc=w16383
                                                                                                                                                                                                Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 336 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):12231
                                                                                                                                                                                                Entropy (8bit):7.973057076678983
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:kZvj2dordqq/M8n381F63Zsgcn4XXXRxPWeT/QyeGlpLYeMqfu2Rn8H3HZ:khj5dqqE8neaZsg1XXXR1/T1H2eMcunJ
                                                                                                                                                                                                MD5:02C87803CCC5A3EDF347A147FB0E382F
                                                                                                                                                                                                SHA1:4D9B96BAF7CAED4FB4196B23072B448FBE659E0D
                                                                                                                                                                                                SHA-256:4831B4E266056E0547755635C945FBD4D38370EB0FE50B8C15B3506952ECFAC7
                                                                                                                                                                                                SHA-512:CD4B6F40C2DA0955979EF8957BCF04EA63048C0F907CE5EAE8DA3D4CA4B8369A086C21B0EE7C062F8B4ACAA315B2B7AAC0946D120DC68678862390D19B501C5D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/3PoU5O-mlFkgWNlg9i2x1WijruRW2MN92e4xMPUk0g-hvr06USsjRIcGyrIDEBVDOSXeEy_hPSlT0i89x7jGoZ2jAbkiTxSrK28dqFZwmY_80IqIjNbczlfoZo43VRnjaA=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR...P........... .....sBIT.....O.....PLTE.......B.....G..L..=...........B..M...........<......F.!..]Pk|ctw.3.<a..>;h.....EA...Jn{m...Wu.....c...()Z....Tz..,y.h....4.7..h$[.....U...T...}..$..S...[.h..2....B.........]?q.4V.}y..-;.. 8.. .IDATx..}...8.n.H .d,...........3.;{....[%.nwf.l..{.l:...0`.s=.*.....Z.7U{.T...f.......6cx.=.I....O...X....s..i.....C.a>..1.y.G...o;_........._&.]..DJU..!.....~.qB.J..<...i;...(.]..,:w.eP.Q^'I..R.e.I....Yj..N.T..t.5b_.BW.w...o..B0e.&i....... ..V$.oU.....e...G..zHB-...E....XW.T3..@.C..a....;g8.r..A..D...Y~..&.:.C?.n....... 0.w......{.k..;.+...H........u...><.P.q......L.. K..t..N.J..kG......S....^..a..[.O.....u\.J..i........pfu.q\.4..w.I....>=..!My|.......J.*>.m.2Y..~m}....iS......9..X.a...Hk..iw..o.0-.......`.x.*.$i.~. .............Q....G..}..A..v...R.s.K...=.z..7"N..$p;.t~Q.Z.8...M....S...J.>-.).4....\......8.....s....k+....".R.....1/......T.s..O..:.X....ol~.A..S..]..$..R.e:....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 479 x 105, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5757
                                                                                                                                                                                                Entropy (8bit):7.939915102350518
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:xdHm7znW6jawIZeQSmX8t5TpnJQxFhV6XeaTUCNSymt4am/D137jpdO1:u7znW6fIcXt59nJoPV/9Mqt4Dr1ZdQ
                                                                                                                                                                                                MD5:BDEAA24CEFD86D391292D267E39AF99A
                                                                                                                                                                                                SHA1:99CB14A0A35008321EEA0F92FC8779648292FACF
                                                                                                                                                                                                SHA-256:FBA4F321C42C019AEACB64567AD848A7A43E173865CD37C74E18DAB7ECD47685
                                                                                                                                                                                                SHA-512:F296892A83A575A90D1A15C8904E3F2E0E1AE5415BD2C963C83666F22AB2A91038CCA2AD404658851B9BAE725447086973A2E9DDDAADEE7FCF05318D788CDCDC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/V-Rq5uE-A8Uz0zFy97FrwKB17GbUuUeWlMb_XsP-pNEtGwBHU_Ny6JDJZdwoudkmffupm1_2BhmgQ9XKeRG0ZVqPjkp4KDAuSy64nTaF9pTc4jgsecy9M7zqL9EuEcb-Ew=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.......i.....L:.....sBIT.....O....?PLTE.:C........KS....ms....5>..9.*5..........[b..+.......{........#.....IDATx..].......D6...o}l."ZVwU......$I8..A..?..Ba.... .j.B.^<..$..~.(W2..1.....1......D.8.~.{PPHbp.....j@...;.Y......-(.8j....:..kJ)........:P............N.b."..g.T..OR..c...RB..7.N...H......:...04....E..V7..y.2.k....?G.&...W...mj.Ulu.:^JQ@9c0.......(..|o.d.)YE."..&.L)...;K.m...Sv.....[...n).....{+.6t.v..8XZv\\U.H..0J5.......^..\.[Cd...Zf.g.7a..d.......n%-e^':.... .......P....,.g...k..0Cf...n.W./.b..B..F......F.om..........F..M].:...y........i.R6`..G9.3#.3.5rD].T.+a.C_.....&.. .*3#E.,..]/m.... CX.0.N....R.....B.R+b".L....f.Rn.........O_..iT..J..,...F!..so..dj...p...L{.%.{K.f.`......v.....zQ@.2....v..d..N.u7.A....f>..S0vI<....0.O<...B....cDG.5.%..q>..{......F.C......?..n.$.t)U...g....E^.Y.WK.-t...5.8........_..s..a....%...$.M/G#.yA.....D:.$.+..?.]0}...H4.^w.P6./0]...Z..F.No{.[Y8...._..v....eL..N.`.f.'7@U.X.w..(<...C.kpo..~.=0y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 170 x 157, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13384
                                                                                                                                                                                                Entropy (8bit):7.967353316177251
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:emNBZhaCfWLxoEONadoAYCfqNFWymcdpn:egZXWLnSOfzyP5
                                                                                                                                                                                                MD5:43ED47DBE6821C109EAAFC241DB29E86
                                                                                                                                                                                                SHA1:698F2FA8D86FD732678CC47826E595B1DAF08DBE
                                                                                                                                                                                                SHA-256:9B8E16966354AF05BA4F791934E664D1A634661838A6F3CBBA377EBAD28C3675
                                                                                                                                                                                                SHA-512:951E22C558C5397CC1000A4C594CD743467EC300E8DC5A33D9B1635FF390D7B37AF9C4B3928A2EFE8A4E0042BAD45CE62E84D6F7AF999A86E74932BD8E564D84
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/Lfo6kpb4QPtqKvW21-g4Fc7vY-LZ14JG8Obc3n8RH52NLcpDWVupxGVeve8V22yAplNC9DTm2DqyQTNAm_uYEcG9EUG7bAOCVLmMh9weWv5r85vRZcKN1zQuuqBp2IpwLg=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR..............kt.....sBIT.....O... .IDATx..wx..y..~........H..HQT.$.Y.......c.....7.....yl..'n.-.Z.\.,Z]")... @../.]l..s.....,@..I0....>..;s..yO....13...M.....r.S.......7./Ywe.....5e.S.. .|...y.&~7.V.s..b.2.....t.].....|gz~v.4....+.K]..\J,.?..@..........k,.?..@...........?4X.4@.3K.[.\.n.M...~q.4`..l......3@.......r\....]......`.O.....;....+.>....w..?..'..y....z4<j.0.>.._....+........-.............e.J.o...?...}...tc....o.|...`;......!...t..>2.....[d..o..._.86.!.....?r.d.0.&..X.W..`.........El.b.....a.3..[..?.].......d....S..v%...y.P..l8..O.t|X.K...~fW..?...9..x...A..s...........]0...8}.=.!.!@.[s]n.s.....:....!A.E?...3q.y. b...j..24....~...S.q[].7.8...3..G./~.Oae...Y..G..nu5.fi...wV.~.|.R>z....m..n.'.4...7l?1..t-.......GS`A..K.W,.i.o.......^..~.C.L*......0...;..<.....O...b...|...........yr..ZeB...\..{Lk.......p.K.!.S..Z....J<...L..+.@..`...O...-.`..F.........../..s0.W....{..TG....k..X.|....q....3=v.Qt....3.^.t".....l.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 726, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):93785
                                                                                                                                                                                                Entropy (8bit):7.979864273022766
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:kQOE3l99xMOhtk2K81Tc1TeFN86qj/b/fic1OnQ3ehWrdIy0fkIvwkQpcJQdWeLe:+E3AOtk2KZTewv/7ic1/KSH0MsQpcJQ4
                                                                                                                                                                                                MD5:58D35FD5DF715CA483C7EDDDA6BCC1C0
                                                                                                                                                                                                SHA1:EDFD4580D494B7B7C4ED392E6751185947F15B78
                                                                                                                                                                                                SHA-256:9AFA3F57FFA90630D854B80B65F0578F85E94FAD1C8331E132C58D2131EC6A01
                                                                                                                                                                                                SHA-512:3E393089EEC68BF9A43B11FFD6202FA1E539B0553EADFC362415CFDBA2EAFFCF7A31DDF7D07FF894772DDA0C0BCDA07EEF4ABBF6648FEFD2D85F3F651C9C95AE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR..............F......sBIT.....O... .IDATx...w|\W.?..s..4..K...b;..;.)N#.Y`I`YjX.X..}./u..X.X..l.-.o ...,...BHu...*7....{...1.b.#.e....~.hf..<....}.y..c@DDDDDD4.|.@DDDDDD4.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA......L......h8...`...m.Fk...Jm...[V..AI..(. ..."....JD %...(..m.H@...m......Z...... .D.1.5~.(.......@......D....R.d....uvc........3.....f......{..p.2...@...........9.....m.y..?(...@+...".@...J...\....Z...!.D..Z A-A.a..-........"Z.....m...Z....y......"JD.e...VJ...,.,.-...l[....e..Z.V.A$....U@k.!....a.2.h """...G..K.=...x"./...._.'..L....+O...x.9..._|.I...L.k...<e..@).. .-X.....?`..X.,......,.....1(..,....m-
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 945 x 945, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):222112
                                                                                                                                                                                                Entropy (8bit):7.9901456830784685
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:6144:rtdtxMkgwkSf8AwVZXVc6ltnno/LnjiBtbw2Ix:rtbxMkPkA03rngiMz
                                                                                                                                                                                                MD5:26BF88B457205289EC285DED3468845A
                                                                                                                                                                                                SHA1:3D20A67882DCB44E116A3F3911B0D2AAF02F2025
                                                                                                                                                                                                SHA-256:DF7F72897C949EA0ED8920A9323C9DAF234FC41E109D3F9CEB3FF215942EAD5F
                                                                                                                                                                                                SHA-512:1A60F07F369A248D1D11351E22727B9E0FD8CFF097E09C80B2F134F1B5322A54ADCCC3722073FA7848B8ACD9C9E3A9EC19C3D0DAF08E97946715434360DA3FB8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.............## Y....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...w|\.}......z#...$...nI.dK.J.....r...Y...%.f...N.....eKv..,+.b..U\DQ.D.w..Q..u...v..;3.H....|.z......B._.....4MDDD. /......3nd.FVld.}.&`...N...6..aL..E.....FOlt..]....C.6....Yd(...,s.E@.d.(..c.{=O......Z/..5.4~=..6.s.D..... CC...X'.....\..m60.I..a`......f.?......a.8..k..C@Gl.....q......)""2..bEDd.y..@I.1>....=..4.....x.X@...CC!::....14..]....kq._7S..J....5'^.k..X.....z...|...\..{..\....z..l...m..[/_1.v....q.9.......*.X.....@.%.,6J...N.4!..N.N....'.....D......L..<.x(...x......3.z}..z'Tr.W{...ja..h..c..%.w6>^..Y\.bEDd*.P.,.=.GEldM.....G.DL".+.F"Q".... ..C..S..B.,..x........^.v.v+...6.N[,.N....4.F..Q.{.. ""rC.bED.....X.{..=....&...`$QE......O{.P,....>HG.V..G......{...$?.G~...tW".:.c.\..>Y...8...=..=...G%"".B.........@u.q..t..,....'TS.........x......P....VTdSX.M.\.......V.=...=....Y..DDd.R...Y.J...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9812
                                                                                                                                                                                                Entropy (8bit):7.952462040481652
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:6bmhxRf+lLLWlUupPH+YclVuhesvpOOSZexAU1eezUuYuWEY0Fq:3jRf+lLtup0CexOSYQAPA
                                                                                                                                                                                                MD5:DD9F535A052B3AED779D8A32204CEE05
                                                                                                                                                                                                SHA1:916BD7EABCEE739B1AB52A47BF514C46C80BEE5D
                                                                                                                                                                                                SHA-256:8C9D2228ACD04A4C623FA278A049ECC89A423CBC11CEB1C7DD806E8D3DF73F5C
                                                                                                                                                                                                SHA-512:CA0C8FFD9D87D4CFFBCDA68F4A5AD87F39727F9A1519C51A8DAB7F218505704C196FB30BBCA128EF359FE0A7B433AF8DCEC3383E8452E782D4BE04CE30616E7A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 445, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):226419
                                                                                                                                                                                                Entropy (8bit):7.973246807721041
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ZZFG8Vlb92iMbn6VcTOfIBe9x+H+6oR+1xOBY53SPolZBJr8wT76iZsU4+nV45Z:ZZBlbtMbLLg9xGzNFSQlzxetZ
                                                                                                                                                                                                MD5:40F6E0C80EFD20FB593027B9FDC3BFC0
                                                                                                                                                                                                SHA1:B5A6EADC8350D7EC91138DC4879EE5C37B6315B6
                                                                                                                                                                                                SHA-256:82B304E1F8E28D72F7D73F734F9356DFF841D8B84734CB6B48240267AE0F38D7
                                                                                                                                                                                                SHA-512:987E94D5090FA0A1B77B152835DB40980820F2897EFBB781484085A4AAA6A1C3A6A900205E200A8ECC7FC962B58194ED42F04E6624EDA515DB30D1AA523613E6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.............J..O....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...y.\.}/....L5uUwW..y...I.......c..7.,..x.....q.2=..N..;Y7o.{.......l06.0.a.H.I..[=wu.|....NU.$@...~....juW....>....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.b....B.!.........?....H$.,.....cc..}.J......)%...k.H....b.....:.d...RF_k..B(tw.~....i...K/..^y..y..B.!oN.....B.!..e...9.[..4MS......z......P.R".Q..b.2..1&.p(.....c...j.......f..i...!.2...G>......~..B.!oV..$..B.!g.....|..E.....x.#...5~.....D.V.V.V~.4.9.ZM.J....v.....`..?.x.c.!.....g.*.....J5...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 726, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):93785
                                                                                                                                                                                                Entropy (8bit):7.979864273022766
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:kQOE3l99xMOhtk2K81Tc1TeFN86qj/b/fic1OnQ3ehWrdIy0fkIvwkQpcJQdWeLe:+E3AOtk2KZTewv/7ic1/KSH0MsQpcJQ4
                                                                                                                                                                                                MD5:58D35FD5DF715CA483C7EDDDA6BCC1C0
                                                                                                                                                                                                SHA1:EDFD4580D494B7B7C4ED392E6751185947F15B78
                                                                                                                                                                                                SHA-256:9AFA3F57FFA90630D854B80B65F0578F85E94FAD1C8331E132C58D2131EC6A01
                                                                                                                                                                                                SHA-512:3E393089EEC68BF9A43B11FFD6202FA1E539B0553EADFC362415CFDBA2EAFFCF7A31DDF7D07FF894772DDA0C0BCDA07EEF4ABBF6648FEFD2D85F3F651C9C95AE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/zqysNXA-Qks1UHCXgNlOBuKlVguxPTkwiRbCkAj4arP5wYYEjfg9N31ozEeaFZy3ydGMPRkxgtjzd09K93pEcg9lR4Lsw0xpeEHX3xl6oPccpFBiz9FodjxoZnamydiUQA=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR..............F......sBIT.....O... .IDATx...w|\W.?..s..4..K...b;..;.)N#.Y`I`YjX.X..}./u..X.X..l.-.o ...,...BHu...*7....{...1.b.#.e....~.hf..<....}.y..c@DDDDDD4.|.@DDDDDD4.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA`.LDDDDDD...0........&.DDDDDDT.........QA......L......h8...`...m.Fk...Jm...[V..AI..(. ..."....JD %...(..m.H@...m......Z...... .D.1.5~.(.......@......D....R.d....uvc........3.....f......{..p.2...@...........9.....m.y..?(...@+...".@...J...\....Z...!.D..Z A-A.a..-........"Z.....m...Z....y......"JD.e...VJ...,.,.-...l[....e..Z.V.A$....U@k.!....a.2.h """...G..K.=...x"./...._.'..L....+O...x.9..._|.I...L.k...<e..@).. .-X.....?`..X.,......,.....1(..,....m-
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Hn8ohkYn:H8ohkY
                                                                                                                                                                                                MD5:900914BC560773CAF9E095A8F17F6E37
                                                                                                                                                                                                SHA1:51E0C4C0C0902C50F0D7E7581E0EDB0DCC191D7D
                                                                                                                                                                                                SHA-256:08E437A7674E58F221D4EE6D5742EF2643929FB566511709F988B5EBE4FE4C1E
                                                                                                                                                                                                SHA-512:2B48B170CEEBD6DB978D4DC79710A746903473B7C378FA25D6564AD6F6D2141A080E83C66D79688C35D3146F6DBFE996D3232C7A643F7767B8124C18065DB1C2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkPt2SwotZ1ZxIFDb2Fgw8=?alt=proto
                                                                                                                                                                                                Preview:CgkKBw29hYMPGgA=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 994 x 186, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8125
                                                                                                                                                                                                Entropy (8bit):7.732043764212846
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:rHILykaQfLL79g4fcGIX/fLC6C52VvkpmOZCF+OeZe4li98sTx:roLyxQDLZg4UG+/TC6CMvkpL0+OeZpcx
                                                                                                                                                                                                MD5:D63C9BAEAD648D23884D80856C604164
                                                                                                                                                                                                SHA1:F0F8FEF6C2AAB9BCA5B5B93F3297274DD4043288
                                                                                                                                                                                                SHA-256:9CD37E578FE56000C0CA59135447FE51648A98B6D7709CF9756A07D88E2015EE
                                                                                                                                                                                                SHA-512:CABEC08F5CE4903222DCBD6457618E4487E9ACEBD5278F7B81666527122EB7321E0D244ED0AED5B1383555ECB4B15A756C693DB611BF36588C05001CC1036802
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.............*/.L....sBIT....|.d....tIDATx...Al.I~..?.j.#.).lZ.-F.f<^E~@.r..6..X.....50....9iu."....^.../{x.0....!....;%90.......j4...H.V..w..-..IvWW5...%S.R..........8...~.g"r1.f...........0^..6.}..w..?.*..:..""...Q..o....]...X.-...LD.0.F.....Sik<..i}{(c_~7.....H.p..\:.......0J.......(D......@!.8.............P. ......B.q......"........A..............(D......@!.8.............P. ......B.q......"........A..............(D......@!.8.............P. ......B.q......"........A..............(D......@!.8.............P. ......B.q......"........A..............(D......@.........:Y..B6+.iK.........=...8..<hK.q..f....0.A...B6++..o...8.4..""......._..a.~AU]W.4[r{{...7.mm..Rq^.H.:...l.Z......a....l........T]w...B6+k.S.o,E:..z.e..m.L....R*.rqB....7.m.[...z.m.2}L.t.w.ro...F$?....;.T..H..mP...|^.s......1..X.8.l...F...=...:<<.......~.K....a../.....J...A..,.....Z...&.....j.fK6Z.P^.>6............\O..qzRVJ.X.p..c.....(.....u....Q....IY..#..U..FC../.9S../~'..i}{
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 5760x3840, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1329224
                                                                                                                                                                                                Entropy (8bit):7.971502957661163
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:1DGcyEF4xOkdGcV7cA29CYRmXMH4YFZPt5omzPjxqCVAWNofqup6V7s:BGcyjxOkdF7Ga8DFVt537N/56yupb
                                                                                                                                                                                                MD5:9F626BD327C128559DFA1BA28C753E59
                                                                                                                                                                                                SHA1:A045E8D78A565D025D068F2C1566036D4ED43D82
                                                                                                                                                                                                SHA-256:5FD873E7EEC97479BEBFE3BFBAFA4B09983F23300015B9F13CE95F24C7122822
                                                                                                                                                                                                SHA-512:D9C4D8AD4455A2A6F1D0657200D540DEE4F7F8300159568714774FC140BD10C59B8D6CD4D0C98FE15998D49BC849075552BC214378BCD993EA4899A954E18E27
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (2051)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):14667
                                                                                                                                                                                                Entropy (8bit):5.468645711341903
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:IYikmqAScZ+Ad7y0B6nfCHa3rFI+5aiWQLHO91sIuW:IqmqAeA1B2KgrxW2y
                                                                                                                                                                                                MD5:0CB5E132CD10928F2ABCF1709312D555
                                                                                                                                                                                                SHA1:21D4DF87CE80093304732CEC42DFBBD6861F6100
                                                                                                                                                                                                SHA-256:94A2CB6470F078F96154652460B3FF33D4DC970E9BC0AE50993067E4E63EE4E3
                                                                                                                                                                                                SHA-512:806498ED2C7B3C94D50FAE8B8779C40BAE146E0843B79EFDADC25C4D686B68D76571F27522342935256EBF12BAFA43F16BD7B6A51EFF5AA78D5FDAE45E060E56
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://apis.google.com/js/client.js?onload=gapiLoaded
                                                                                                                                                                                                Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 430x127, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19272
                                                                                                                                                                                                Entropy (8bit):7.971492688330826
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:DE6dg4a++xH6/OHDjMEUhmMNIOinPFrQyg/N+xKOVInN08z77FqI:pdg4l+xa/ijMBo6EPFrtm+xFEN08jFqI
                                                                                                                                                                                                MD5:7C42E6900C06424ACE76B32FBDBB026B
                                                                                                                                                                                                SHA1:3090364D9B8A20AB353A9A14ACE9D4E20ACD1379
                                                                                                                                                                                                SHA-256:455C3D827C333892EDEA4A74609ED2585AB33197540644102D76CC58F6150C96
                                                                                                                                                                                                SHA-512:1A4A329825DAB2DAB1FE114F8ABB787FAB69721CA11946411179C079AF6A5D4D1F6654E85A9D8CD579E4353E93C72EEC29BD25E8FFB201C386E98A23A3B9F212
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................T.........................!.1..."AQ2aq....R...#3Br....$Sbc....4C...TVs.......%DUu...................................C........................!1.AQ."aq.2.....#BRb...S....Cr..c..$4................?....|.I...N......t`#..".*.S.C....K.3....1.KF..?.....KM40.x.&QvV,C.@.[..yt.}...P,.5B.c._.8g.5...i...F.O..blvw.."G...[.3.~..:...:y).R..y..G..c.~.'.u..b......$..So.:k2.............l9z'....n.Ic..C.6.mQ."......W.....t. ...*.:o.]+.9.2...PJ.Ei....c.1.W..K.C.i...s.. .L.$...I......\[.....N....[.0,....F)...Sv.$....O?...7.Us~r.".P.?~C......k...:G.Glr...C<.$.Yd.......W......Y./..U......IS...1.1....q.U.0k9#6..L.A;...1<F..K......kU.~V....;y.N....].x^......^.<.8W.T..|. ..[8.kk.@.Q.o{.l=2...>.u.?.i]...................~j....v.........X..^_I......`/........2.......E.K...}K2.l
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):33553
                                                                                                                                                                                                Entropy (8bit):5.562785289548413
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:V+yiJYKZ7EUi41uaDDWQOZvkEVHb0Ez9H:V+yii
                                                                                                                                                                                                MD5:E86FC2601043F96157A558E4718BD2F9
                                                                                                                                                                                                SHA1:47AE24036D36A4DE05CA30285708D121F183B349
                                                                                                                                                                                                SHA-256:510B4C83BE4F15E9A66DA3C33C162439CBF4EA0A5917E8964EB7284E5C4EEFD2
                                                                                                                                                                                                SHA-512:864E2479F8DD88F9EE089184BCEDEDCEA253653B2DF3D080D286D7F5A999B1748B3E424F4393204A9D643D688405DE87081F0B62AF738C22F494D1B1E804EFE9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Google+Sans:400,500|Roboto:300,400,500,700|Source+Code+Pro:400,700&display=swap"
                                                                                                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 240x187, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):15037
                                                                                                                                                                                                Entropy (8bit):7.850149162380927
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:XYNMtKwZBRz+oxiMkOn0v1b7Lb+RDH6yela4HOnCxfYK9Dzgaalp0k+NeWTpZ20s:XYNg7Ziox15wNiahFKK9DKbSN4
                                                                                                                                                                                                MD5:5FAACA3ACEBAE29AC1A85E223F380794
                                                                                                                                                                                                SHA1:DBE1A946DFDE3CB586DD4DF32970A23997D216BC
                                                                                                                                                                                                SHA-256:676556D3C944DE674A66224B45EA47245B358AA96D190FE5687A60D62EFD6254
                                                                                                                                                                                                SHA-512:E72C2C5E2D9BF5A870597236B189B127A4145C2852D34DC7A131D23E33764481F3843868BCBD0586BAA1E9B16DBD7147CEC499D85DD490B25023E950B4031DC7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 474x134, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):14925
                                                                                                                                                                                                Entropy (8bit):7.959973942957621
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:YwBc+C+mHUOCk5mXbVnW3Ehfhsotff8UOooooo3:YIc+3qZKJnWUhfh1tfROooooo3
                                                                                                                                                                                                MD5:ECBDE47154CA6A6A8DF748827045ACBF
                                                                                                                                                                                                SHA1:394BBA6D21FB2ADB7C159D6A306ECA6E131F7C18
                                                                                                                                                                                                SHA-256:29B661ADE28AF180C6326439D1885F33F50808CC3BC497E8000C8442E890AEDE
                                                                                                                                                                                                SHA-512:19C847808BF4D49EA480C78F36C275B56A9D9F750D527ADD29CB7A2B4B0E82A61C172FC80E7D2D67FDA442BFD260AFAD32E9C21DB88AED12E7824B3F7D22181D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................U.............................#.!"23CS1ARcs...$BQaq...b.....4D...Trt....d.......%...................................;......................."2..B..R.!#1AQabq....r..$3C..S................?..5.P.(..(..(..(.....h.Ry...!..w[.T;Y.8........v'uX1..:CX.{..k..........v.A-...".....n7.,......kM...lFyvWaEX....Y..d7.F.P{..../.......T.Mt.`<..~K..,kpe....+.L.&.......}7...2U.'.M.r.O.O.32l....$./V..1.v&..N....X.....t."..g.....8.1S.Y..c;..uf...Yl.F>?i..Hmb.Y......jy...mu&\.&...."bs....i.y......"......DSz.Z......roE.7....w.r<...hD.r............w.....H..\Ov...H..U0.g.9b..q...z.....{P.>._W5!...l.9..r.n..v<.x~...~]2 y'.....P.....;/..d.^..=.Z.\F......qf.I.lw1.\..{~.uZ.m...(c.y.....&K}.z.h.6'.^.a..a........./4..D]...x..}....(.....6nE>G.".jcv....x../.:Bw?.....)1o/2.z..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 5760x3840, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1329224
                                                                                                                                                                                                Entropy (8bit):7.971502957661163
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:1DGcyEF4xOkdGcV7cA29CYRmXMH4YFZPt5omzPjxqCVAWNofqup6V7s:BGcyjxOkdF7Ga8DFVt537N/56yupb
                                                                                                                                                                                                MD5:9F626BD327C128559DFA1BA28C753E59
                                                                                                                                                                                                SHA1:A045E8D78A565D025D068F2C1566036D4ED43D82
                                                                                                                                                                                                SHA-256:5FD873E7EEC97479BEBFE3BFBAFA4B09983F23300015B9F13CE95F24C7122822
                                                                                                                                                                                                SHA-512:D9C4D8AD4455A2A6F1D0657200D540DEE4F7F8300159568714774FC140BD10C59B8D6CD4D0C98FE15998D49BC849075552BC214378BCD993EA4899A954E18E27
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/L3MJe6M5jtYjFoGxN4tdCiJcaL4l0s_Y5cRbPz3he7LaVuo2Owr0QayGwknSOqe-C_a-wwLgGe832RHLEkZd6f4=w16383
                                                                                                                                                                                                Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8867
                                                                                                                                                                                                Entropy (8bit):7.939771659817967
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:QSDS0tKg9E05TV3ozsfOm6MMO8anSux6HehQNxGvW:3JXE05R3CvMMS3x4eWxH
                                                                                                                                                                                                MD5:9B84EB992E41052864AE6697D959387B
                                                                                                                                                                                                SHA1:6B3911801F0F9F83B4CF60B7C6A1EA90990369AA
                                                                                                                                                                                                SHA-256:23365296176881E25F45947AA49FCAF9CDEB55017AD4017F860DDF5B5E0BEEE2
                                                                                                                                                                                                SHA-512:1F5874F1D0150DC2A97C1F1AFB8482E98747D37FAF1861BD395C2E11FE5E6FE30DF541E3DF897C61022AF28FCF34653A23F9826081CB998033FD858D45198BB5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383
                                                                                                                                                                                                Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9812
                                                                                                                                                                                                Entropy (8bit):7.952462040481652
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:6bmhxRf+lLLWlUupPH+YclVuhesvpOOSZexAU1eezUuYuWEY0Fq:3jRf+lLtup0CexOSYQAPA
                                                                                                                                                                                                MD5:DD9F535A052B3AED779D8A32204CEE05
                                                                                                                                                                                                SHA1:916BD7EABCEE739B1AB52A47BF514C46C80BEE5D
                                                                                                                                                                                                SHA-256:8C9D2228ACD04A4C623FA278A049ECC89A423CBC11CEB1C7DD806E8D3DF73F5C
                                                                                                                                                                                                SHA-512:CA0C8FFD9D87D4CFFBCDA68F4A5AD87F39727F9A1519C51A8DAB7F218505704C196FB30BBCA128EF359FE0A7B433AF8DCEC3383E8452E782D4BE04CE30616E7A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/fc4PFIDbRIbQwJkBXzaGT814UpPni4YSBRxZ6cbe1SnfdlOZBUiPSRvn5Q5_nr-FGmJuCz2XVTxLZNGbu7TtCVogiQE-EEsaGApv_uP9sH-AKRJURTquCbY-_tzDNcg=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 240x187, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15037
                                                                                                                                                                                                Entropy (8bit):7.850149162380927
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:XYNMtKwZBRz+oxiMkOn0v1b7Lb+RDH6yela4HOnCxfYK9Dzgaalp0k+NeWTpZ20s:XYNg7Ziox15wNiahFKK9DKbSN4
                                                                                                                                                                                                MD5:5FAACA3ACEBAE29AC1A85E223F380794
                                                                                                                                                                                                SHA1:DBE1A946DFDE3CB586DD4DF32970A23997D216BC
                                                                                                                                                                                                SHA-256:676556D3C944DE674A66224B45EA47245B358AA96D190FE5687A60D62EFD6254
                                                                                                                                                                                                SHA-512:E72C2C5E2D9BF5A870597236B189B127A4145C2852D34DC7A131D23E33764481F3843868BCBD0586BAA1E9B16DBD7147CEC499D85DD490B25023E950B4031DC7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/jkwWLgDebGQDKL_Iesu_gLUalG-fM_zoSfvGil9lzZX7RfIqJZm4M_GMQFAsQoDGrzEA0z0OZiKiM63KYl1JuddaodZkYS7P-bzYfNMYIDtvxq2-63xub1BKmuLXDlMMww=w1280
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 582x173, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):27575
                                                                                                                                                                                                Entropy (8bit):7.973528874653307
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:MVKSHfZFpwKsraAslDKmzNqr0Vxd6R5g+Gt8/484gLt2Mn89d+XgTDgCkBPMZoX3:MzxHAalDvAR/882Og+Xwg8uN8xFC
                                                                                                                                                                                                MD5:203CBD04C50A41743B1DF856026D1BB1
                                                                                                                                                                                                SHA1:99AB721D73359D65D0E1370DA913F3E5861C10C2
                                                                                                                                                                                                SHA-256:39051E6F90A1DC4B5E0D10AE5D63AC1A424D7B1517717D2A2F771792D5953A6B
                                                                                                                                                                                                SHA-512:5434F30399808A4871146DD5930B638441D91AEDF975F326195AC034EC07C87703F22C8500B68151C99C9A50B098C0AB8C2FD8F14FF46B36C1CEC11494B714C9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................F..".........................................T..........................!1..AQ.."2aq....#3BRbr..C........S...Dcs...$4...ETt.....................................A.........................!1AQa."q....2B....#R....3b...$.4Scr...............?...QB.E...}.....'...C......D.......{S..'<tP$...M..3..W.:....Z...n.;.`...^..|G.....;.X....S.L7.so`.Gi.t......cd...!n...[{p.(...%Mo.[.iv.m...>.1./.&moY....m...s....=.Tw.5.".a...N..-4.PjP.kX`$..-.u....I.....v..I1.(...O.....m..............wu..Ff.r6x..n.,thZ...I.O........^.3G.~..),.......l~.z...v.F....oad....r.J.M.C...?.K..T.].T..7.I.fwY..u..7..Y..d.,.Z....d..Jc.gh.....\.mux#..T.+D.U.....dQ..4.*m..h..+47.y./R.9.-b....&@.wm..f...t.....T.t....N...q......wL.H.;B.HY...E..e.m.G.}:-)./S.sr.!.K....)..c>=i0..t.|.*'t.W.nY.]..FWC..N.a....W..t..;i._.).b+.P..6^.....W.3...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 445, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):226419
                                                                                                                                                                                                Entropy (8bit):7.973246807721041
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ZZFG8Vlb92iMbn6VcTOfIBe9x+H+6oR+1xOBY53SPolZBJr8wT76iZsU4+nV45Z:ZZBlbtMbLLg9xGzNFSQlzxetZ
                                                                                                                                                                                                MD5:40F6E0C80EFD20FB593027B9FDC3BFC0
                                                                                                                                                                                                SHA1:B5A6EADC8350D7EC91138DC4879EE5C37B6315B6
                                                                                                                                                                                                SHA-256:82B304E1F8E28D72F7D73F734F9356DFF841D8B84734CB6B48240267AE0F38D7
                                                                                                                                                                                                SHA-512:987E94D5090FA0A1B77B152835DB40980820F2897EFBB781484085A4AAA6A1C3A6A900205E200A8ECC7FC962B58194ED42F04E6624EDA515DB30D1AA523613E6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.............J..O....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...y.\.}/....L5uUwW..y...I.......c..7.,..x.....q.2=..N..;Y7o.{.......l06.0.a.H.I..[=wu.|....NU.$@...~....juW....>....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.b....B.!.........?....H$.,.....cc..}.J......)%...k.H....b.....:.d...RF_k..B(tw.~....i...K/..^y..y..B.!oN.....B.!..e...9.[..4MS......z......P.R".Q..b.2..1&.p(.....c...j.......f..i...!.2...G>......~..B.!oV..$..B.!g.....|..E.....x.#...5~.....D.V.V.V~.4.9.ZM.J....v.....`..?.x.c.!.....g.*.....J5...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1815)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):44132
                                                                                                                                                                                                Entropy (8bit):5.610237225980139
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:aaveyMjYCdqrqjWkkgD7mTJ7yzMsgqZTA8+KcaywnIG2ceGNE1gOlr0I3JNQ2nMx:YyrM7wqZo1XGNiaIlnz1uKc
                                                                                                                                                                                                MD5:A8273A576FF0F586A51832625890362E
                                                                                                                                                                                                SHA1:71386FC156CB169EE7B084F90BEA51A30330F1D5
                                                                                                                                                                                                SHA-256:59CD91709D356B9CAF81BB0174CB7DAE05486CC0C06BA5AC48522190EDA2C466
                                                                                                                                                                                                SHA-512:0C930814202EF8D6AB72C2D7B71C7EC48D63CEE9A2E0D1683ABF741B29F31AA837427EBA77E031118692ECF226D9B99FD16979F33A35FC5CE645D80957E0104D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var dLa,eLa,fLa,JB,gLa,KB,iLa,jLa,hLa;dLa=function(a,c){return(a+17*c)%2174483647};eLa=function(a,c){var d=a[_.pia];return d!==void 0?d:a[_.pia]=c(a)};fLa=function(a){return a==="="||a==="."};JB=function(a){for(var c=1,d=a.length;fLa(a[d-1]);)d--;for(var e=d-4,f=0;f<e;)c=a.charCodeAt(f)+31*c|0,c=a.charCodeAt(f+1)+31*c|0,c=a.charCodeAt(f+2)+31*c|0,c=a.charCodeAt(f+3)+31*c|0,f+=4;for(;f<d;)c=a.charCodeAt(f++)+31*c|0;return c};gLa=function(a){return JB(_.Dc(a))};.KB=function(a,c){c=c===void 0?0:c;for(var d={},e=0;e<a.length;d={YA:void 0},e++)if(d.YA=a[e],e===a.length-1&&_.xb(d.YA)){var f=[],g;for(g in d.YA){var k=+g;!Number.isNaN(k)&&f.push(k)}c=KB(f.map(function(l){return function(n){return l.YA[n]}}(d)),c)}else c=dLa(c,hLa(d.YA));return c};iLa=function(a){return KB(a.ca)};jLa=function(a){return KB([].concat(_.Rg(a.entries())))};.hLa=function(a){if(a==null)return 0;switch(typeof a){case "boolean":return J
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 582x173, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):27575
                                                                                                                                                                                                Entropy (8bit):7.973528874653307
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:MVKSHfZFpwKsraAslDKmzNqr0Vxd6R5g+Gt8/484gLt2Mn89d+XgTDgCkBPMZoX3:MzxHAalDvAR/882Og+Xwg8uN8xFC
                                                                                                                                                                                                MD5:203CBD04C50A41743B1DF856026D1BB1
                                                                                                                                                                                                SHA1:99AB721D73359D65D0E1370DA913F3E5861C10C2
                                                                                                                                                                                                SHA-256:39051E6F90A1DC4B5E0D10AE5D63AC1A424D7B1517717D2A2F771792D5953A6B
                                                                                                                                                                                                SHA-512:5434F30399808A4871146DD5930B638441D91AEDF975F326195AC034EC07C87703F22C8500B68151C99C9A50B098C0AB8C2FD8F14FF46B36C1CEC11494B714C9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/wXdckRwbAox7JUUzscMofY7GwBoyGdWZJCL6oBtn7VZn4lfLFCdEdYjWPJh3PjalHq9M7DwhoDSK94uBwO7ECUHIAiS8re1uM_gUXJ9L7Hd6snT-K3smAv7MRft1OM2DaA=w1280
                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................F..".........................................T..........................!1..AQ.."2aq....#3BRbr..C........S...Dcs...$4...ETt.....................................A.........................!1AQa."q....2B....#R....3b...$.4Scr...............?...QB.E...}.....'...C......D.......{S..'<tP$...M..3..W.:....Z...n.;.`...^..|G.....;.X....S.L7.so`.Gi.t......cd...!n...[{p.(...%Mo.[.iv.m...>.1./.&moY....m...s....=.Tw.5.".a...N..-4.PjP.kX`$..-.u....I.....v..I1.(...O.....m..............wu..Ff.r6x..n.,thZ...I.O........^.3G.~..),.......l~.z...v.F....oad....r.J.M.C...?.K..T.].T..7.I.fwY..u..7..Y..d.,.Z....d..Jc.gh.....\.mux#..T.+D.U.....dQ..4.*m..h..+47.y./R.9.-b....&@.wm..f...t.....T.t....N...q......wL.H.;B.HY...E..e.m.G.}:-)./S.sr.!.K....)..c>=i0..t.|.*'t.W.nY.]..FWC..N.a....W..t..;i._.).b+.P..6^.....W.3...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 945 x 945, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):222112
                                                                                                                                                                                                Entropy (8bit):7.9901456830784685
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:6144:rtdtxMkgwkSf8AwVZXVc6ltnno/LnjiBtbw2Ix:rtbxMkPkA03rngiMz
                                                                                                                                                                                                MD5:26BF88B457205289EC285DED3468845A
                                                                                                                                                                                                SHA1:3D20A67882DCB44E116A3F3911B0D2AAF02F2025
                                                                                                                                                                                                SHA-256:DF7F72897C949EA0ED8920A9323C9DAF234FC41E109D3F9CEB3FF215942EAD5F
                                                                                                                                                                                                SHA-512:1A60F07F369A248D1D11351E22727B9E0FD8CFF097E09C80B2F134F1B5322A54ADCCC3722073FA7848B8ACD9C9E3A9EC19C3D0DAF08E97946715434360DA3FB8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/73a3NbAAGqkmSCxJxDKabApNMobLKvAaEMX0dQfo9S3yHGvJL7eeTPPGMSGf-HdoMXOfMJc2_I33vveJh2ZftVFA76lloTiUOfjCpRtiXb87dm6cC1kChSK3AhawasMcWA=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.............## Y....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...w|\.}......z#...$...nI.dK.J.....r...Y...%.f...N.....eKv..,+.b..U\DQ.D.w..Q..u...v..;3.H....|.z......B._.....4MDDD. /......3nd.FVld.}.&`...N...6..aL..E.....FOlt..]....C.6....Yd(...,s.E@.d.(..c.{=O......Z/..5.4~=..6.s.D..... CC...X'.....\..m60.I..a`......f.?......a.8..k..C@Gl.....q......)""2..bEDd.y..@I.1>....=..4.....x.X@...CC!::....14..]....kq._7S..J....5'^.k..X.....z...|...\..{..\....z..l...m..[/_1.v....q.9.......*.X.....@.%.,6J...N.4!..N.N....'.....D......L..<.x(...x......3.z}..z'Tr.W{...ja..h..c..%.w6>^..Y\.bEDd*.P.,.=.GEldM.....G.DL".+.F"Q".... ..C..S..B.,..x........^.v.v+...6.N[,.N....4.F..Q.{.. ""rC.bED.....X.{..=....&...`$QE......O{.P,....>HG.V..G......{...$?.G~...tW".:.c.\..>Y...8...=..=...G%"".B.........@u.q..t..,....'TS.........x......P....VTdSX.M.\.......V.=...=....Y..DDd.R...Y.J...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x91, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9576
                                                                                                                                                                                                Entropy (8bit):7.951140497239199
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:6IaegR5K7Sl/NhGFKv66ovqbUkaZdKi41lVFJNlxNGsrpHhmoMqLi:HgR5K7SVNhGFg66oCbUH49p31pMqLi
                                                                                                                                                                                                MD5:3C78F3E031CB700DC756C1FA435D8FB9
                                                                                                                                                                                                SHA1:A81ECF6A9E891E43EF4874EEE7C75837F11D4C73
                                                                                                                                                                                                SHA-256:7B84984218F76E7057E7AA7E49E23A3B539B6C41B4F12B747BBAD8991BFD93F9
                                                                                                                                                                                                SHA-512:512FE1CBF076B5896CA59A3B64D549422472DF4A49C600B1925F4519FFBC0D1631E3C9B64A853C2F19C773FC3ACE1E9B19440CC35272D6E1D1B5101964557B3B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/jV9aRto9NxUK2TcROnfkuaqjMXkGqR8yixrS-cmxq7rCbTQ3WrKHdQZuGi2szXhIZ5_0eF38_spwQoGqzoYP-NZwbhHSds9EQOJ8xhnUKet6NH140Xj44Usy3iwcapbtAg=w1280
                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................[....".........................................].............................!"1..#23ABCQR..$6STUabcqrst.......D......45.....d.....&Eu.....................................9..........................."2.BQRr..!134Sb.#A......aq..............?.jtQEE.Z.-./n..t...St..M.......l..N...\9.+5-m{...[..$..9..>..<..e0...v.EH.DDfJFk...b"...2ry.T:.v..b.2`.z ..it...qb.m<.......ZW.....V;.Q.=.x.7..;.......V...K!.}.....x......k.~...n..Q..m.....r.g.....k.........*v/....)...]...M.....JY...i}Y.........n.M....[l........?..J.E&.d.....D.1#..I[J+.$LP.P...T\....E.QQ~.*.T,.Y...`I.!.7x.3...2m.Z...U....~..8.n...;..G!..u...q@..R...#.YWN.Cx=U.h...OL..y...o.+3"N......v=..=J../.s.g..*@[....:.l=).<.o............hC-6..)...L..=.....|*E..Ad.n.>x87...%H.G2....{T..x.*.OG..o....<q.1.:._.i...=.!i..y.aL..-<F.M.n+m....S..x*/..E.GbC
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 505x187, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):33327
                                                                                                                                                                                                Entropy (8bit):7.976708964058615
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:tFLYM4FsSUFW51z8E5VMYGU245MXh1PDEknA3u+OMic:jERFJiU1jmYR2MMR1PD/AzVic
                                                                                                                                                                                                MD5:FFCAF32A0492A6A70023B0ED00409F51
                                                                                                                                                                                                SHA1:02CE318CDFB98D5AF03379DFC53F9C6CFA512EA2
                                                                                                                                                                                                SHA-256:4C582797ED6CB0123BB800A31D1C3634DBF458AE9997199A5B94A370BAB94DF6
                                                                                                                                                                                                SHA-512:624A09FF2007CC3798AB3333E439FFB2973A7F8376BC490848AF7A1B41ADFAEEA2026A0969C6B5996609522CD06CA126FD136A8F17AA433C82769A97B5A52A2E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/sKkIBCHY4xVwkeuWmTE7fNDh1ixveUFojoRSjGOqqkbnQlrn-hMRvOPBfOuF67lpFdedsPu8ggCxjSX4FicZ69LJrbjfJ0f9zeVLYHx1LneObypqr6_jHULTi28SI4QiBw=w1280
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................S...........................!..1A.."Qaq#2.....3B.Rbrs.....$Cc.......%45DST..t....................................?......................!..1.AQaq......"2...3B..#Rr.....4Cb..$............?....0`B0`.?>...bi.O.h.j.O*C..{.#*(......]....M..%Wh2.....;y.-9.&.5B.J.s......O.Qy..v..t.......g.:Ol..td..N.RL.....4....?..._1....fi.O.6.3..4,5K.5.......k_X..CH..,...?{..'...e.H.X.sEx(...#..U.9T.B..2d..N....eqqE..E.-....,.&k.....B.....5..9!T![.-..=^.1..U..!...(.Q.)..E.O@....Z..6....8....v...:....f{'.Z...3[3g.......%RH,.m=Z...5..\.p..9.>.c..#.5k>...?N@h.!e...0..{M.j.....G..f.ow.g.z..p..;.d.J..'~..z.....D".k .._.,4.U.......HN..1.{...eW.>F.W......g......x..O.T....{d."yB...5...jG..v....k..<....H..>w7... ..Ju.|.....0.<!8....3.....@...4..=6P..R.....@Rwc.....x.I.J..P{..Fy.?.\|
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 722, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):528522
                                                                                                                                                                                                Entropy (8bit):7.994392412573984
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:12288:W8g2gAB1/vNzrKJ4glbqXiYCnQHpw5F5T9Qm:Tg1A3VvtKbIiepwL55v
                                                                                                                                                                                                MD5:97BBBE1501A8043615F8C52D37089F86
                                                                                                                                                                                                SHA1:B208EF4E2FB42C34EAD26A3179F5DAD6276D2E82
                                                                                                                                                                                                SHA-256:7277D14778389DB89DFEB05F8A02E7A284323B44E451E3741AC112EA0DC05FD9
                                                                                                                                                                                                SHA-512:F1225E2AE47AB0525CA21B91A5FBF37D61C6B1FF7FC9659692C3DFC1F0B3C5BCE264EC3C009D71579AA6B6FA509D7298759713FA04542D57868F465D797B5BDF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.....................sBIT.....O... .IDATx..I.$.u&.}.=.{9OH 1.I.$..)...:].U.?....m-j.n.J-Q.%..E.$.$.9.....vo/.......^.H....e.....~w2..?...9>&.5..0@.@.Zc! ....@m&.)..(F....4. ..f.j..m..2....Q(.:4z.....?...._....A...G....'.._.y..Q.%.`.B..(0!A.`.Ie..j..S.L....SU5m.F..P......@*........SB...Vf..B.h...}../........_>~._......s........../|....\..{T.2.`0..m"i.I3...T..j._....L........A....jjP....D.Scp2...).6s2,... I.4.LR..S...'..-..."7.......E..^!.7K}.../J.g][.7.EN.e.q..$.F..Ka.3.....L.'.5...............q...y.).z.K:e...K.O.`.u}.s.^...`K.b.(.@.....a...j.{."Y1.zd.H..0.`V........i..8.Ee*.w&1.P.n.6..;.h..N...f.B..."..>=...KL.;.M...6Z..^:U...t{%..x.t.....#L.q..J>}....[.....;.x.... .....I.m.o&p.VA.N!-..N.V.k.'EX.6.#.f....#...6..[~#...n..Sb.,vQ...........2.+......_-Q.3.\f..mK.=....|o.?W.....E.......`......V^........&..*L..|fY(G..l.41......9....d(.......f..6...X..C..C,a....M.Kfi...t7..i.g2......<.w>..1.YU"...B...DD..|.i.M.A....Y.A...p..g....c.b..Z.~
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1180x350, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):65028
                                                                                                                                                                                                Entropy (8bit):7.940331006164425
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:VL1UoxDHmM/ZmRv9xtf1wpV+RWep/97hmn9Yv4OR3n:l1UoxDHngzf1fp/qCFn
                                                                                                                                                                                                MD5:8BA9148F58305AC7CE3813C72F8FCA3E
                                                                                                                                                                                                SHA1:A3B8C643170B78CA002B64907E9409C74C8FE32F
                                                                                                                                                                                                SHA-256:9E63313A5613A3694CCF482DD2998594D1B832C323439EE17DA4EA90096CE5C6
                                                                                                                                                                                                SHA-512:3CF39C0D2A333A37FC24F377EE95CB852107D7C487F43FBD1E8E5178C35DE001A8A32D0350C7F32FAEA6E44C629E896712902D5E3AE3084E4B3945210E077FA3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................^...."..........................................Y........................!...1AQ.."aq...2..BRb....#r....3S...$C....4Ts....%ct..D...56u...................................E........................!1.AQa..q....."2R..B.#3br........$SC...4Dc.............?..""""""""""""""""""""""""""-4t..od.}$.!.......Q.o..^c&.A..!M....4....aQE%9<.K7XI..V./....(Z.Cvd!}..O..B........E...:.E...Q.....E.`...G.........F....N.Ge.p.o.;..t..-dq.jy}.C ..E.i4$....v....|UB=K..8.....,.0....E.x.?.....+..t.Y.....y..G.>......+.U..=[,......G~....B...UZ-..V<._..-._Ul.[K......Y:.k...t....u.z.. ..6s......*....stq....[..AY..x.v..upJ.U.!...o.e.8A..oq6.I!7$.....Eu.krh^K.............7.....F}//.Q...`[.....5{A....lV...w..8..|c...<..z/k..6X...5./n%.H.x>KX.i...3$zj.).kI.W6....s......%.!..z..Ct...[..K..5R.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 524x149, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):23363
                                                                                                                                                                                                Entropy (8bit):7.972039332287
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:wBYtIF+ijyAUYxHgVhpswtA9WeBwOESj/d1iaCPP5jWIDAe+1/tJ1ODRMK+DclX2:wBqIF+oy10mewDe2jSJuPncF/nwbjl6z
                                                                                                                                                                                                MD5:32CCC4529DC3570A729DFFC06FEC3D94
                                                                                                                                                                                                SHA1:64FE6EB4F8A16769F1248932DF1E01E427C2A69E
                                                                                                                                                                                                SHA-256:E9FDDF480CE42951B98ED1AE329ABAA906573D5E131AAE25E27281CA91AEFCAA
                                                                                                                                                                                                SHA-512:CDB4CFF0E315972FB1C9D1DB716DA44602B46D1934632E7C7BBAFB373B1EBCC159B4000AC00B0FF4E6F47AB51935403E2049466EEEFB093B89A5375BE07AB22E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................T..........................!1.."AQ..a#2Bq....Rbr...$3....5CSt......4Us....%c...Ddeu.................................;........................!1.AQa.q.".......#2.B...3R.$.Cbr.............?..m.QB.E.P.R.h..B.=.HG....'.!.G.R.y...c'.yyd......hMB..d}...H....%...1.1.p.b...M.."x...koT.iX)a....4.B}v&...L...v_.+9#.#...v.:sX..../.P....-...W..H....>...W./Q...D..}....'.....wU..1*'nGzB..P.:..p.Y-..%..K.6...(.b...Iq..(P...h...Tq.e2........d.h..g/,...A....D]....m..4...?..,[.B...40|...l....s..=......./...[..'......L...@IC+.`.h.M.s.U.....8.%d....K...,...I8.......P.w.jc...i....... H'..K].4m..... .k..g}kP....C).'....,.....m.]8aa.EH..l........5.qt..3.P.$....O..]..e..#.cNQ...n.p.^...l.p..l.F....I9.2.......ZY.-m..q%.Q"3.w3;....3.f<.'.F...B..t.. .oq.O..'.t?iM...q^.`.!....F73.x...&.?.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1408740
                                                                                                                                                                                                Entropy (8bit):7.9905450211214895
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:24576:TFKkbGOBNaou6VxtRQDg9OMaA4mwbJp/WzZJDmg05e5GcEEmAICudiZDXjm:hKkq6ZReg9UbbX8ZJw+GcIoZO
                                                                                                                                                                                                MD5:EB60ECF76B01392473796958E16C2764
                                                                                                                                                                                                SHA1:93EAA5C63B5FA586CBC2D5D834AB0EAB403D8FDD
                                                                                                                                                                                                SHA-256:752F01FB07D121E55894905B7BCACDE5DD1A55006F448D47080A83C1A6C7A32B
                                                                                                                                                                                                SHA-512:BC1EF261E146120A98EAF90E4945D3E5474387A8976FC5F7B44D96FD483CD03CF4FD93271BD09CD471E2B594AB75B3598977B2E7F195B74C853DFF443E12CD30
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/_piO98iqgzXPqRrWSGTGWqih79IX5UniTSjYr7deWBmAhdrBPq6AnhcaBmKIXw2F6jSjo3KzOUaSeW6wZQqrDdE=w16383
                                                                                                                                                                                                Preview:.PNG........IHDR..............}.V....sRGB........PeXIfMM.*...................i.........&..............................................q.....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx...$I...w..z..3x!E(...j..E ..F.I... ..^j.w..3?n...L.#..R]^u..t9.......7.....^N......h.N......ss..k....4s..^.tzyi:[Lg"h..b..'...........,x...";#.m...K...G...`.-9(...y.............!..<.}.............N......3...R^....t.Lz....t./..".......'.G...#r..Do..r.S..uA...(.k$<Z.a..^l.hN..www..n...2h.g.?>>}.4d..,........l......Zv:E.=..rp.#./.....}......bF:.G.....M..;;...f...o.|.O..R=....O..G...5.G.<=..I..2.(f.3....q.l...t-u.Dx>...z..:.zy..g..\m]...3K.....O...0..ao..;n.?.31..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 376x106, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):12572
                                                                                                                                                                                                Entropy (8bit):7.958384581127144
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:xkowIAtcHeVuK6WUx5AD86Uyq6MQpEAy1d:xkuAqSuKQxCsyq6sAyf
                                                                                                                                                                                                MD5:85CBA6B5FB9422D32944B6D8B0E81ED3
                                                                                                                                                                                                SHA1:63F1B910BE1740FF48F91A6DCE5B0929E2123667
                                                                                                                                                                                                SHA-256:A9F900DA77EC067B0DDC3129B1AD191524090C7801B683B2CBF4B876D1493BFF
                                                                                                                                                                                                SHA-512:4543E99A63116B573997845DD72D0DF64E94160B9021D7F63D89C00B77A9F9C11214E026BF171865D1ABD425B36DDB23F3B8A4454F05DBF5A7BEE23645FB9AA5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/w38thSyHNroURnG0Yzl3fqjIslDyIuuG1i9TgTq8zlAfHDQ4cWNDseIaozCO0GJgUVzkHv4LrgvUv4cVoozGpwZjq6wIlr4EaCe-yJLUhXqPIarKxO38fFYEOjloarzthw=w1280
                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................j.x..".........................................X.........................!1....AQ."aq.2B....#3Rr....$45Sbt......%&'Csu.....DT..c.......................................A.........................!1A..."Qaq...2B...3s...Rr....#$%45Cb..............?..m.QE.QE.QE.QE.UR.a....@.....z...v..{.!..m.Q.RLM...U[...v..{.o.9..U ..+.j(.....b.(.$...Mz..$.......F.WSjs..;!C.b8`|..2O.O..XX*.gX@.J...x..y........[..+)*.......c.u(.]I..l%e..q..2..#..A..d.|QZM.K..pX.wm...<.@...Z.....n..>. ...xWz..-.q,.-.j.d..Cpt.PT......oB................E.7;....}.}..BD. ..W.\..C?....H..+xY$nj....5.x....T..vg...P7.....1...6........`N.`R..|..{.V.H.3.}5...t.RD....U.=.`}...\.......N....X..*...n.`.{......P..1......4..i.>....3...#W..*w..k.pr....W...Y.\..........U.........[...'........Va...u.zk...w.$........=U...9....8..iJ[....y.w.]r.\..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (935)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):84450
                                                                                                                                                                                                Entropy (8bit):5.6865760076694185
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:Sf/aAk393UFeqVHuV6W3e9i2knn+R9SfPxYOpKqmWkH:UiAJeqsS1k4DKphkH
                                                                                                                                                                                                MD5:928AED710FF6C11396B179C035F97135
                                                                                                                                                                                                SHA1:048D993D94F66C838B755A1350E9F454012C11A9
                                                                                                                                                                                                SHA-256:C33DCF4A461A068165960F12210D8C86F3BF6399D20D3B27F0962F03BE830FB7
                                                                                                                                                                                                SHA-512:7DFD73B42F90C36C006E47FCCC65B52CABEF1622DEA3F5A3159DFAC28C9112E189B291EEFB026DD49EABD334D34CD966EAF0B49F81DB560B278C44B0F2248BFE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.w("MpJwZc");.._.y();.}catch(e){_._DumpException(e)}.try{._.w("n73qwf");.._.y();.}catch(e){_._DumpException(e)}.try{._.w("A4UTCb");.._.y();.}catch(e){_._DumpException(e)}.try{._.w("mzzZzc");.var dKa;_.oB=function(a){_.wo.call(this,a.xa)};_.E(_.oB,_.wo);_.oB.ja=_.wo.ja;dKa=function(a){a=_.Ve(a,function(c){return _.Ue(c)&&(c.id==="yDmH0d"||c.classList.contains("yDmH0d"))});return _.Ue(a)?a:null};_.pB=function(a){if(a){var c;return(c=dKa(a))!=null?c:_.We(a).body}a=document;var d;return(d=a.getElementById("yDmH0d"))!=null?d:a.body};_.Ao(_.Ep,_.oB);._.y();.}catch(e){_._DumpException(e)}.try{._.w("CHCSlb");._.nB=function(a){_.wo.call(this,a.xa)};_.E(_.nB,_.wo);_.nB.ja=_.wo.ja;_.Ao(_.rna,_.nB);._.y();.}catch(e){_._DumpException(e)}.try{._.w("qAKInc");._.g3=function(a){_.Go.call(this,a.xa);this.B=this.getData("active").B(!1);this.C=this.S("vyyg5");this.F=_.Cf(this).Cc().eb(function(){var c=this.U();this.B?c.Ta
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18536
                                                                                                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 491x182, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):24614
                                                                                                                                                                                                Entropy (8bit):7.971994652523578
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:pEZ+FQDxM0h4HvYQ9quEukmcKo4heFvnjb7ybb:2Z+FQtMbvL9c1T+wFPjb7ybb
                                                                                                                                                                                                MD5:A4F3C95E13B34D340E8C048011D52FC1
                                                                                                                                                                                                SHA1:2D74BF9D7C944FB13A31EEBD241E60E47B834AB1
                                                                                                                                                                                                SHA-256:AA43A68AF10C3E3087EE069576A4BC92106E0771E691E5460F9DA3CE39714F16
                                                                                                                                                                                                SHA-512:C92E381794C14FB2D3C6B37BCF395CE8B1B41CC7F51185BAEC0CB78A1000A9BB147E8E5367048532BBA092FA942FB6C1192C8172797C292283A2AAE4C2E6FB71
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................I..........................!1..."AQ.a.2Bq...#R...3Sbr...$Cc..4D..s......................................:........................!1.AQ."aq.2B........#..3Rbr....$............?...q...k5......I..$*..%..E.,....h...e.J..N..&_..&$.BI![hw...<...[.m....i....x...&...<...H:..%.. ...QZv...<e^..U.8.5.=@....... ..l..q......=|9...u.n.<.5.i...%..61Hgw.v.w.JE...%J.$N#x....$n....j...iqs..r.[.eL.q.]..(...NA..l=..=...w.4.RG#.4.[I#Zo-.....Y.~.h...""..zDv.Co...(....P.<.s...X.I9&..a..E......a.....u.......S.....^.t+...?Q\u...8........p..S.K-....w..ZZ1.F6...i[+.%y..$.(E.}V.9.hW...}u.a{v.r.]3I$-".x..Q.B........p.SY.......;5W.).[K..<.n.O.s.3_'.#9..c.m.......t......i.....?..........a.....U..W5...%...N..F.~Y.{.-6......W....."vGUe......k...8...I......Q..eW...q...&...C.W{q$.&5.!.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8867
                                                                                                                                                                                                Entropy (8bit):7.939771659817967
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:QSDS0tKg9E05TV3ozsfOm6MMO8anSux6HehQNxGvW:3JXE05R3CvMMS3x4eWxH
                                                                                                                                                                                                MD5:9B84EB992E41052864AE6697D959387B
                                                                                                                                                                                                SHA1:6B3911801F0F9F83B4CF60B7C6A1EA90990369AA
                                                                                                                                                                                                SHA-256:23365296176881E25F45947AA49FCAF9CDEB55017AD4017F860DDF5B5E0BEEE2
                                                                                                                                                                                                SHA-512:1F5874F1D0150DC2A97C1F1AFB8482E98747D37FAF1861BD395C2E11FE5E6FE30DF541E3DF897C61022AF28FCF34653A23F9826081CB998033FD858D45198BB5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/_gak2-vzOasnpZ2b4yYuVgIGpB-RdD8kIujgdf9zTIL1-tVXYrYKF6eCnMaDYV2eCi3dlL1a1VXfNHjC3uKibSQ=w16383
                                                                                                                                                                                                Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (2051)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):14667
                                                                                                                                                                                                Entropy (8bit):5.468645711341903
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:IYikmqAScZ+Ad7y0B6nfCHa3rFI+5aiWQLHO91sIuW:IqmqAeA1B2KgrxW2y
                                                                                                                                                                                                MD5:0CB5E132CD10928F2ABCF1709312D555
                                                                                                                                                                                                SHA1:21D4DF87CE80093304732CEC42DFBBD6861F6100
                                                                                                                                                                                                SHA-256:94A2CB6470F078F96154652460B3FF33D4DC970E9BC0AE50993067E4E63EE4E3
                                                                                                                                                                                                SHA-512:806498ED2C7B3C94D50FAE8B8779C40BAE146E0843B79EFDADC25C4D686B68D76571F27522342935256EBF12BAFA43F16BD7B6A51EFF5AA78D5FDAE45E060E56
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 445, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):226419
                                                                                                                                                                                                Entropy (8bit):7.973246807721041
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ZZFG8Vlb92iMbn6VcTOfIBe9x+H+6oR+1xOBY53SPolZBJr8wT76iZsU4+nV45Z:ZZBlbtMbLLg9xGzNFSQlzxetZ
                                                                                                                                                                                                MD5:40F6E0C80EFD20FB593027B9FDC3BFC0
                                                                                                                                                                                                SHA1:B5A6EADC8350D7EC91138DC4879EE5C37B6315B6
                                                                                                                                                                                                SHA-256:82B304E1F8E28D72F7D73F734F9356DFF841D8B84734CB6B48240267AE0F38D7
                                                                                                                                                                                                SHA-512:987E94D5090FA0A1B77B152835DB40980820F2897EFBB781484085A4AAA6A1C3A6A900205E200A8ECC7FC962B58194ED42F04E6624EDA515DB30D1AA523613E6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/_trlbxKL1EfxBiM54LF81pds3x5Ncmv6ImmRt2I8c8mvMwj7nEoEoQMOZtcRI9eQrXgA8rDJhA5bXfAhDHk2Ua7ZCVsWvct7-Mv7-yFgRUyxIXnkbeXrGFPetTRR6APdrg=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.............J..O....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...y.\.}/....L5uUwW..y...I.......c..7.,..x.....q.2=..N..;Y7o.{.......l06.0.a.H.I..[=wu.|....NU.$@...~....juW....>....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.b....B.!.........?....H$.,.....cc..}.J......)%...k.H....b.....:.d...RF_k..B(tw.~....i...K/..^y..y..B.!oN.....B.!..e...9.[..4MS......z......P.R".Q..b.2..1&.p(.....c...j.......f..i...!.2...G>......~..B.!oV..$..B.!g.....|..E.....x.#...5~.....D.V.V.V~.4.9.ZM.J....v.....`..?.x.c.!.....g.*.....J5...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (935)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):84450
                                                                                                                                                                                                Entropy (8bit):5.6865760076694185
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:Sf/aAk393UFeqVHuV6W3e9i2knn+R9SfPxYOpKqmWkH:UiAJeqsS1k4DKphkH
                                                                                                                                                                                                MD5:928AED710FF6C11396B179C035F97135
                                                                                                                                                                                                SHA1:048D993D94F66C838B755A1350E9F454012C11A9
                                                                                                                                                                                                SHA-256:C33DCF4A461A068165960F12210D8C86F3BF6399D20D3B27F0962F03BE830FB7
                                                                                                                                                                                                SHA-512:7DFD73B42F90C36C006E47FCCC65B52CABEF1622DEA3F5A3159DFAC28C9112E189B291EEFB026DD49EABD334D34CD966EAF0B49F81DB560B278C44B0F2248BFE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.Dq47oLfHlQA.O/am=UDAAAQ/d=0/rs=AGEqA5mQwterW4VkTDa6EN5oEegPcINyow/m=MpJwZc,n73qwf,A4UTCb,mzzZzc,CHCSlb,qAKInc,sy3a,abQiW,sy12,PVlQOd,NPKaK,sy7,BVgquf,fmklff,TGYpv,KUM7Z,qEW1W,oNFsLb,sy46,yxTchf,sy47,sy48,xQtZb,yf2Bs,sy3,sya,yyxWAc,qddgKe,sy3c,SM1lmd,sy9,sy8,sy13,RRzQxe,sy2,syl,sym,syc,sy2k,sy4,syb,fNFZH,sy3b,syn,RrXLpc,cgRV2c,sy15,sy24,o1L5Wb,X4BaPc,syg,sy1d,Md9ENb"
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.w("MpJwZc");.._.y();.}catch(e){_._DumpException(e)}.try{._.w("n73qwf");.._.y();.}catch(e){_._DumpException(e)}.try{._.w("A4UTCb");.._.y();.}catch(e){_._DumpException(e)}.try{._.w("mzzZzc");.var dKa;_.oB=function(a){_.wo.call(this,a.xa)};_.E(_.oB,_.wo);_.oB.ja=_.wo.ja;dKa=function(a){a=_.Ve(a,function(c){return _.Ue(c)&&(c.id==="yDmH0d"||c.classList.contains("yDmH0d"))});return _.Ue(a)?a:null};_.pB=function(a){if(a){var c;return(c=dKa(a))!=null?c:_.We(a).body}a=document;var d;return(d=a.getElementById("yDmH0d"))!=null?d:a.body};_.Ao(_.Ep,_.oB);._.y();.}catch(e){_._DumpException(e)}.try{._.w("CHCSlb");._.nB=function(a){_.wo.call(this,a.xa)};_.E(_.nB,_.wo);_.nB.ja=_.wo.ja;_.Ao(_.rna,_.nB);._.y();.}catch(e){_._DumpException(e)}.try{._.w("qAKInc");._.g3=function(a){_.Go.call(this,a.xa);this.B=this.getData("active").B(!1);this.C=this.S("vyyg5");this.F=_.Cf(this).Cc().eb(function(){var c=this.U();this.B?c.Ta
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9430
                                                                                                                                                                                                Entropy (8bit):7.913835022958192
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:ig3Pbf0Lj9GhWLEymruPT9tSLVcO3iH8XPhSayh8qB:X3rEj2UrmqrTSLaOSH4IZhP
                                                                                                                                                                                                MD5:256709F48973842545250A40DCF346EE
                                                                                                                                                                                                SHA1:64A2B41A0C350BE7F1C2E16D527AABB4F299B955
                                                                                                                                                                                                SHA-256:D3CA25A52F882F18C61AD8592D35447E8BB910F43095E8C08F2B0DA9762A86B9
                                                                                                                                                                                                SHA-512:DC7D488364A36A0F6D7D8FE5246081D270C00C76213D06005579F4477AB6BA34C485CD3AC76456DFC17B9F6F2646B8A3424B48F963C3C63A7F372F76D91B8258
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/EO1KzaDw7mpyMlIOK7w2I9W81QcOrRzvin6zlWk7w0gSjxxOlCnoA1otrWrLsakdeFnFB76mWxSkzSkI07rx2jw=w1280
                                                                                                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........,$ $,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...................................................@.........................!1.A."Qaq...2R...#Bb..3r..$Sc......Cs...............................0........................!1A."a2Qq.B..3...#CR..............?..(... .... ......t.x..u....(... .... .... .... .........P..#[.H.....Y...J..Wk..6.....NA.'..V.H.-\WD-O..;..g...*.j..3.U7..7.T.y.?.......?.[.o...N..|dq..^.?$=I..?.........<./...#3}.e..8~..R.s.d.L..j.....0.....X../$.'.H4.6.v..>.....].c....T..!...i...4.Q..mx;j./..P...@....@....@.......9.8..k.W..^j...vU;c..N-..K._t..\|O/%..K.F.5N]...w.Oi7+3y...{0...... .... ..=$p.jh....v.>Go%l-.ze..Q|.l...........n.R.....1.|.PV.I...@....@....@a.....M..Q....e+.8.vR..G.P~....1]....#..$.nI..7..-..xxz..Cf5.=..RQo.J.].....I.......z..m................n\.'.....?......W.=..&...|.kOU......{UR.....%.1\.|[-...Z.D.,..#]B.P..e.... .A
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x477, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):141573
                                                                                                                                                                                                Entropy (8bit):7.9734917287629505
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:41x5/S2WNO52WvSMgVF6SYyNF0S4SiWrQJT9Y8mbVw:UlQAaMgVF6SfkS7Q5u8mbi
                                                                                                                                                                                                MD5:FC98C3E7ABEBA1406F75A54A23E10AFA
                                                                                                                                                                                                SHA1:DA4D649FFA6139F681C3B781CA5F6A3DC1DDF454
                                                                                                                                                                                                SHA-256:DE7EA532438CACC26DE48386102B532F931CAF31BAE49E5E067DC97E7D76FFDD
                                                                                                                                                                                                SHA-512:9828298C78CA81D1A2EFEB26AB85C09D96D1E03C727ABDA70EAA1A78A600DB1203AA6770E4B5839FE21566D4DA1B11F0DAE51316C33753866068C9C341740905
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................".........................................Q.........................!.1A.."Qa.2q..#BR...$b...3r......C4Sc..%Ds5..T...&'6d..................................;........................!.1."AQ.2a.q....#3....$4...BR...r............?....$...YHS..|..}<...8...~p......O.^Y..z...(ma.(....... .P.....:xI..p....n.......#.h.f.'.}....&... ......cy}[..:..._....du.OU ..........W%.Km.{(i"a.@|C.t.......=~U....3N..]E..J..N...u.~...x.=.Z..../.)...=qF.....@.JF......&+H....x.=.....*.Q..e.'.p.G....I3].T.Z..B....Uy.5<.KZ^P9=.7..j-.X....Um.AN..Y.z.....gi...254..R.w$.D....V....I;...\Y.R.>".<.....o.'...."nq.}...q....6y......C\....-Wu....w..r......wQ.H..5.h......V...9.X.2...S@....5../.[.../....;.O.$'o#.Qg...v.Y.B...eL(.q.6.....H.3rc.=.,.JHPV.=.A?...Kb...1.>.$...N....e^i...k..u=....O<.......YI.TVxNw.@5-...P....~|..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 343x147, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):11458
                                                                                                                                                                                                Entropy (8bit):7.929059339085239
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:/A+NYmFjZ60Pas34sglOTXy5XEnjVEBAeF6DfcjZGGcMftb9g58nidNZ1zxyN8z:/A+RaEXyNYjyBrrvcMlhC2Yzxy2z
                                                                                                                                                                                                MD5:6994D8179631F2C35B84E050072ADCB3
                                                                                                                                                                                                SHA1:B01E89F3841B5DD6030EB59289734666BDEC0299
                                                                                                                                                                                                SHA-256:C85FC0569E6AA4110B374ED6200510C85BD9CD27382C056FCC2B5BC6FCAA12A0
                                                                                                                                                                                                SHA-512:6F9451EE3DF59D17C34EA7B19D3CB87D5F5FB02A36CCA2C3C6A63B8F78C36237D437EF9B687E0FA24C099F692DF4CF22397B143C985DF81664BE4A40F2AAD441
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................W..".........................................^..............................!"#3..12BRS.$46ACQabcqrt....5Dsu......%Tdv............U.......................................<........................!1.AQ.."aq....2...3Rr....#4B.................?..""",m.~HJ]......7..TMHm.k......Gd......=.Q.#......K...J.s.$7U.^......d=>.\.D\.............................................................`...r.n..r.N.~.,..._...e.9.7?.9r.b.T.o./.t.b.q_...Tv..V..1u...u[..........k.MS:.V.......[d....pza..FL...sv7.kF..4...@....Sy.D.......d3.V........sQ.. ...<.U...;m)[....s...]*...h9....(...Xk..y..m.).:.w.@....&Y...p.......GgX.2.h.m.Qr..ovL.{M5[L.`.........t{.0..g..c.W.n.....L...;.T...V.......$H~M....-.J..{?..V..X...M.U...a...\..EZ..a.......fr ....KB""""""""""""""""""""""""""""""""""""""".i.......d....SY.\....U...r.n..r.&........q..\
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):844
                                                                                                                                                                                                Entropy (8bit):5.388315475306678
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:kbfMcd8zpY7LIFI9A/p8Sb2a91y+ahy/Njv8rx:wfNn7LcB8gFI+5/Njkrx
                                                                                                                                                                                                MD5:5FB063C690BFCEA549BC888C71FC2AD0
                                                                                                                                                                                                SHA1:84B75B112EE3EEDF8B54C265E76696CCF8A485CB
                                                                                                                                                                                                SHA-256:0E01DEC1E8240206D6CDE850CCD7DADE2F1CCB96671224B777F760609314F6BC
                                                                                                                                                                                                SHA-512:C1E305DBA842CC4CA2F841C952740B85F14A2C38BF1600E079A1C457D7881388C984C8D3163BEB2FD66A6012FC722D81BFDAF861B22E98A4397F493423097D29
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var $Gb,ZGb,bHb;$Gb=function(a){return(a=ZGb.exec(a))&&a[1]?a[1]:""};_.aHb=function(a){var c=$Gb(a);return a.substring(c.length)};_.cHb=function(){bHb===void 0&&(bHb=$Gb(location.pathname));return bHb};ZGb=RegExp("^(/prod|/corp|/scary)?/");bHb=void 0;.}catch(e){_._DumpException(e)}.try{._.w("TRvtze");.var N3=function(a){_.wo.call(this,a.xa);this.B=a.Ga.configuration;this.C=_.rt()};_.E(N3,_.wo);N3.ja=function(){return{Ga:{configuration:_.Yo},service:{flags:_.Mu}}};N3.prototype.F=function(){return _.cHb()};N3.prototype.D=function(){return _.tt(this.C,"atari-rhpp")?_.wt(this.C,"atari-rhpp"):_.zj(this.B.get(),213)?"/_":_.cHb()+"/u/"+this.B.Gg().ck()+"/_"};_.Ao(_.kGa,N3);._.y();.}catch(e){_._DumpException(e)}.}).call(this,this.default_vw);.// Google Inc..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1121x331, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):52698
                                                                                                                                                                                                Entropy (8bit):7.964188947186738
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:6f8dTX5syLucAPC0XzvHe3WxdOLMq3Pv3O:NlX5nAPDG6djq3X+
                                                                                                                                                                                                MD5:F46A54A2D61213F613579034CC084CCA
                                                                                                                                                                                                SHA1:75F5F3712783DB1929DFDC5584C4316A7C101E1D
                                                                                                                                                                                                SHA-256:7D61FF64787C52C19D8FB56D7F5A5F0D28D0C1E6992F223801512B430371DA70
                                                                                                                                                                                                SHA-512:88FABB084F80E634024A9DF5426F4B5DA17482E13760DDE881960A2C79956055FD07027F2AA1630EE86A58B23CFA1AEE520F2ABA0C1404E22F9426BE7E209BCE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................K.a.."..........................................^.........................!..1Q.."Aaq.2B...#Rbr..3......Cc...$Ss...t......%&4D....6TUu....d...................................B..........................!1AQ.2aq."BR....br..#3..4.....$C..S..c............?.." ...""...." ...**. ?2..E.v.~.E,.3.u3B..#b. l.6-s....:..u.?e.n.[-.=...k6Z.T.......@.d{....B........ZK.c...n....O...M...<2.......o8."?.I..6v...m.k....8....$..3-..=j...T.!h..S.W....K....uf.uuU.M...f.e{..~......k..~+....W.j...LF.o."}."..>+..(W......8.....A......t....O....w_.+.I4.C.i........Z<.|y.}...u:..}.Q..g....u.....Q2J@M6O....~j..@..^k......+.56_.....!.,..OA.......;...~...._.......b9.[.......kZt...zi...N....(...MJ.s.)%<P.....=W.8....U..'Wz/lT.p..X.!..K|8s...qa....'../Sh...W....uc.._.).{..rk..qJO.G...c,.q.=..(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 296x170, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13021
                                                                                                                                                                                                Entropy (8bit):7.954882694505164
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:1xSOKlXktKX4Y0L0XopexGu5jG04lIsuJsuS/YX5x9+uKcY1Lt5pE7L+o7DXq:1alXEKIY0L0zxGuI0Rsw+/YX1a5j5dMq
                                                                                                                                                                                                MD5:673F7D9537D5283C6992E422AAA8952E
                                                                                                                                                                                                SHA1:858AA6B0B761DFA11E8D0CE64926A207200DC766
                                                                                                                                                                                                SHA-256:B145592224400BFD731473DBF36E938292921DA56113F4F8973D53EF45A715C8
                                                                                                                                                                                                SHA-512:4917BA52CA66A36FCDFD09FBF91678C35494D240AB3D9D64B0F746BC9466F9FF17CA05EDF7B05E90674265EE0BAFAB427381568029110C4FC1DA9EB7C578DFB3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+../..383-7(-.+............%.%---20./--/------------+.----------+---+-----------........(..........................................O........................!.1AQ.."aq.2.....BRr...#$4bs.....3S...%CTdt....Uc...5...............................>.......................1..!AQq23a......"....R#$4BSr..b...Cc.............?.q..:..^$y.....3.Y.1v(.y.:Y.........!p.>u...E.....Y...g.Fn...3.K..E..... .....h...y.X]...f..b.<.,5.A.3Av(s.... ...A.3X...9.K...1.Avvc..]...4.gf<....3Avvc..]...4.gf<....3Avvc..]...4.gf<....3Avvc..]...4.gf<....3Av*......g\.|Ml.4y........@@..@.......@.......@....@....@........0w....7.Z..7.U?K.b.%......V5....U?K.g.-.$.p..U.{)..!........q..0.!A$.PN.......f.g=.l...1r.S.........M=......40u...P.@u...P.@u...P.@*..2.3nu>&.Y.K6p5...C!.X..@.5..5.(4....zz.e...wjkI.:L....:....._...mi..|I.%_..}E.....`.k.......W.>.R>/f.T\.T.....M....[F.%{2:.*SiIZ...E>.._...[y..E....=..Z..].M./,.W.}.G.;.D.jB......A.,.;.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9812
                                                                                                                                                                                                Entropy (8bit):7.952462040481652
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:6bmhxRf+lLLWlUupPH+YclVuhesvpOOSZexAU1eezUuYuWEY0Fq:3jRf+lLtup0CexOSYQAPA
                                                                                                                                                                                                MD5:DD9F535A052B3AED779D8A32204CEE05
                                                                                                                                                                                                SHA1:916BD7EABCEE739B1AB52A47BF514C46C80BEE5D
                                                                                                                                                                                                SHA-256:8C9D2228ACD04A4C623FA278A049ECC89A423CBC11CEB1C7DD806E8D3DF73F5C
                                                                                                                                                                                                SHA-512:CA0C8FFD9D87D4CFFBCDA68F4A5AD87F39727F9A1519C51A8DAB7F218505704C196FB30BBCA128EF359FE0A7B433AF8DCEC3383E8452E782D4BE04CE30616E7A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x148, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5686
                                                                                                                                                                                                Entropy (8bit):7.908609247889742
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:dVVDtBxtx3lqierpalqXjO2DQ8sW2AeK5ngjsn4P13dXa2b3CKdg15kE5QvkoVbx:1xD1qHpwqXDQNAmFXO/kE5QMoVxYPm7N
                                                                                                                                                                                                MD5:C23C5960D4247510D42062BF66325AAD
                                                                                                                                                                                                SHA1:54D9460BBFF13BB6BEB3E1E81731785AF77D2496
                                                                                                                                                                                                SHA-256:3AB00359B9FA5C42754A052522492304EB5BC3CD0CA6968542FAC04FC299BE6C
                                                                                                                                                                                                SHA-512:7FA39CCA5A2DC6AFD5B61636A8010F1630B45DF99BA25E94CBC1F49B2059B6DA2A2A74342B4D3EB242D1D13FB0A886046D93D5596B5F9271C25B8387F80757E4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/_F-SYHfnTZysQ9-z-Mx5ZYxWU1Gl5f6Y0PR6kS2_jsww_r9CPSWR5TYB8gvzFCzPvJaDurk6YpWn9Nyz7Q9jnhRcYrkdc9TkQg11YVXhJ_qkKypS8RXaUhMEI-QMKbANRQ=w1280
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................O............................"#...!123T..BCRb..$AQSacr.q....%4s........D.............................................................."2..BR.Qb!#ar....3C..............?..W.Z.........;......D...un.o.;...Qo.Jw.....v...."..X.F_..#./.3.0.w...c......(.S.C.#...U.._.?...;.....P.....N?7\....f......e9...N..'./W.D..|.U...*../.c....jw.....(2...U...*../...A.Z.......f....{E[.Z.N...TS.;.....P.....5E[.8E%l....7 b..g>`....q..n...;.....PyV.q...*3.L}.)..I.E].$`.gI......bR....U1.D.2U.......y..}"..j..S.......jw.....(2....o1g.;.....PyV.q...*...(q^.V..|.S......3e.C.....A."cz.4.$E..Lz.pN.j.......|...8{`.......g..3M.4.N..Q.P..5hVI.j.4..M4...FJ.......#D0...4T.......;.'L-.M\.>......^;..../[...E...kZ..8.@.|.d.~..4.c...~...C.p....].d...P:.W..;s[b..i+..1......S)..KIx.#.=\SI,U..[.."..y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 240x187, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):15037
                                                                                                                                                                                                Entropy (8bit):7.850149162380927
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:XYNMtKwZBRz+oxiMkOn0v1b7Lb+RDH6yela4HOnCxfYK9Dzgaalp0k+NeWTpZ20s:XYNg7Ziox15wNiahFKK9DKbSN4
                                                                                                                                                                                                MD5:5FAACA3ACEBAE29AC1A85E223F380794
                                                                                                                                                                                                SHA1:DBE1A946DFDE3CB586DD4DF32970A23997D216BC
                                                                                                                                                                                                SHA-256:676556D3C944DE674A66224B45EA47245B358AA96D190FE5687A60D62EFD6254
                                                                                                                                                                                                SHA-512:E72C2C5E2D9BF5A870597236B189B127A4145C2852D34DC7A131D23E33764481F3843868BCBD0586BAA1E9B16DBD7147CEC499D85DD490B25023E950B4031DC7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9928
                                                                                                                                                                                                Entropy (8bit):7.939868372102525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:xbmhxRf+lLLWlUlBY8Gm36ujsxjefrFeEvgd/prZExkMpuVXHOw:sjRf+lLtlBY86ujsRmvvgd/pdquV3v
                                                                                                                                                                                                MD5:202B243964B82EAC7C264DE40F0AE899
                                                                                                                                                                                                SHA1:9EEB135D9C9BC4156A4F183327A341743675A399
                                                                                                                                                                                                SHA-256:B3043C52E13F5800A3614E8E800EE2CB7A4ADD382F6B851F48F1867848393E6F
                                                                                                                                                                                                SHA-512:DB1A21D2A09EBFC9BC5FCDD7287B135698CEC6F5725E5F90A1E2E4739A5A86FF51555B8728C502BD1C16FC7D67F37F716E5E65D19F38F01C865743D16721B7F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1203 x 1089, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1028764
                                                                                                                                                                                                Entropy (8bit):7.978992698975779
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:KKTqbJeI3uJFMNfsfEUjCe9jT2/ohBDqtFgZPSwVvWsXhhR:A+JFMKftjr9jC/ABWGZPScO6hn
                                                                                                                                                                                                MD5:17114002AF470A64D7E19FD3BEC1FD68
                                                                                                                                                                                                SHA1:D36E6EA01B9D1368189AE83DD19A84B0EE1DC91F
                                                                                                                                                                                                SHA-256:375435032C29B6F92E812A0A698F2C42F3F2EC2AADB7C19661127C08A6DC5F09
                                                                                                                                                                                                SHA-512:0E5FABB934C206239A6538888CE4222C49CBA5520919C873222DE8D67E6A4C290E8A751A5F682E2A224DC4BBFE013588DB982BC10C0767FB24039B8EB1223578
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/IGc4q6ZURjqLKrRO7b9pNSyI0xom8gf-QVOHCPLTVBtIxneklt3a-N2qWN_EKkM9Xz_J6VhJQF2tffXnqH1h_Rkyushu22tkHS4XobXHvJlASbfu8lwCrHimngvYKuZvjw=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.......A.....Q.U'....sBIT.....O.....zTXtRaw profile type APP1.....OI..0....y...yN..U.....C.....2.G...}<.u...z...([...11...C..0..B[.&......~.OTW(+6...-X.Hj..<..9...............4...gvx2.....w.i6.:..k`e..{...|..KH;.E.".. .IDATx..K.m.u..}c...9.."-.d;...`..M...+..#..t.fZ...d...J+..H..... .l'F.8..G.DJ.iS..*>....s..k.G.c.}..G..U..(T.:...^...........q....6.....3IV.....d.......y.....}._...n....U.P..U...>E........U.... a&"....@.".\.YY.BU.....cS.go..f.:_.*.N....>.....s./_.9....t.}..}".......cT...a$."@.~9.a.T.TQ8./.{....$...g..JT..C... #Q.}./.].*..6F...$.}.*.......BE&(f./HD..._..Ar.633...L.f&"U.....`.w...j..@....r.APED.X.Q...`.6....s..U....RL.ilBd.ATV......@.2IB...D..PS.Q!PBT....Q>=.ll$..e...a........"b..T]o.BeU..m.U ......NUm.....t...ae.Hx.....9...3.\....c..HD....Dd.^Uf\.]U}M3.=2..2.`f......."b.}zT..D..x.+.Q..9ED).B.}..D......*).*3c:.T....".j...<F%P....t....C....O......._.3....h..Z..<.P......].0.~...o...mns......^..mns....M..%.{5..LSA...../..o|..o~...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1182x1182, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):144011
                                                                                                                                                                                                Entropy (8bit):7.957812151987838
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:11u2LVjiMBgG3Zy2NMAgrX0454tVt+wgg/jQYr:11TLVFBxDNMtY4544wggLQi
                                                                                                                                                                                                MD5:D9D59B5820ABE91E3C615CB85956F14A
                                                                                                                                                                                                SHA1:504A1D66D313B33A6502271907313FA559115599
                                                                                                                                                                                                SHA-256:CB840E7DE08F5AEA116CE6772B9A5AE04B7764C049F8BDFF214074649D401000
                                                                                                                                                                                                SHA-512:08A77A4D70D981771F0A7F79BC9FBDA749DC35E4D9B9343063185F2A4F8A5952CB25349FB7C686F3634D2F9C12E43E19371B267FB220A35EFBCA1C37BCCE8CF5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........................................`.........................!..1Q.."Aaq.2R...#Bbr..3s.......$4C.%5St......Tc...6D.....u...&....E..................................H.........................!1AQ.."aq2....#BRr.3b......4cs...$C..S...%..E............?..SDD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....T.].TT.....L.....9.TD@...DD..R..."...." ...""......T,.." ..."..P.D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....T.].TTK.*.J...h%...$........}.N.%<x.}=,.rG.<2>.J.$.0.&]..^....nE..`"..P..]h.../.6J...i.j.R..O..nWH.r.,.6?wX|9./......W.....KW$.....m.......r.C...~...2.QbP..IH.... C]$3.E.....tA....x.......1\B...z.>..&......4<7R....~.]~9.......5=C.3.,t.....u.2f0.......*..zO].t.6aK.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1280x363, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):83007
                                                                                                                                                                                                Entropy (8bit):7.9525206186349795
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:MPpryP2OlLfxOkNRYezFrz5xSpZNNMPDNQpWCWoNd7K6vDk8xxGxxhdv:MpOlLdEfMPD2pWChNNK6vw8xxwxT
                                                                                                                                                                                                MD5:B1EFB7A82608D1710576D68AEFAB73AE
                                                                                                                                                                                                SHA1:3B5E2C272652A8B082E5338032CCEEA237101346
                                                                                                                                                                                                SHA-256:98D56C0354C7044C0EC8A9FC4441F2D4740DAB9B0D554701A7B388C5EFD02045
                                                                                                                                                                                                SHA-512:B987BEF8A91AE07578EEF7C52298C94847D5942B8CAB261C4DF12EE315F837B0001E0D2F90D1F66E3A4378BB0784A20A76D1AAFD87A965966981F127C680B1BD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/i_q9didVoqprhgsfdf4ewbnEOfjnBiLqHr4L8xTMx4Y5hA4xZ51QaSwY6_go10-Hp0eWJCN1CgTYwJKmzNyJSJdxE_PiiEScByP6frA13ZEV9yIRKxaWWO12AECspX3-ww=w1280
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................k....".........................................W.........................!..1A.."Qaq..2..#BRb...3r...CS....$c...4Ts....%&DU...6.du....................................F.........................!1.AQ.aq.."2....R...#3Bbr.......$S.4c...C.D............?.......................................eD..Y}...ui.....z.y.F`...U.y..eNqf....+..T.?....6.8....-..~ARK.n.>&..J.qZ.....l..6.[{._...K^......^.....w..*...V."h.....n.J...9(.m5....d..hp..y...1-.........`./...2h.'...S>?t.*<R...xqo0....m.U.hc.@r...|.......#._.....n.....>...C+....[....=B....H.[c.>.J........!...5k......d..N.A.Ue..Y"........^R...zj.............x9k8...YX........N..\..x=.w9l0...PG.+.|....0.*......! ..d}........i9-.5FJ.n..$....NAw..T.>.u.QR=y.'%...3.$...+.....%@..+m..G>G0.hW.M[N.hk..o?6..+T..>+...T.Iu..YFM)v.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1182x1182, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):144011
                                                                                                                                                                                                Entropy (8bit):7.957812151987838
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:11u2LVjiMBgG3Zy2NMAgrX0454tVt+wgg/jQYr:11TLVFBxDNMtY4544wggLQi
                                                                                                                                                                                                MD5:D9D59B5820ABE91E3C615CB85956F14A
                                                                                                                                                                                                SHA1:504A1D66D313B33A6502271907313FA559115599
                                                                                                                                                                                                SHA-256:CB840E7DE08F5AEA116CE6772B9A5AE04B7764C049F8BDFF214074649D401000
                                                                                                                                                                                                SHA-512:08A77A4D70D981771F0A7F79BC9FBDA749DC35E4D9B9343063185F2A4F8A5952CB25349FB7C686F3634D2F9C12E43E19371B267FB220A35EFBCA1C37BCCE8CF5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/N2du_E5XZDjx1eXc6LRV47yIw5r7Y0oEtogW0rl3gEJOxYjcm3VUEuk6UQZ27NIjxrdeZlCQwjoGSsBd6QSfV7Cfp3zO9eedfiNH_v0tXroDZaVJiJDmpOiBboyntJTlOg=w1280
                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........................................`.........................!..1Q.."Aaq.2R...#Bbr..3s.......$4C.%5St......Tc...6D.....u...&....E..................................H.........................!1AQ.."aq2....#BRr.3b......4cs...$C..S...%..E............?..SDD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....T.].TT.....L.....9.TD@...DD..R..."...." ...""......T,.." ..."..P.D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....T.].TTK.*.J...h%...$........}.N.%<x.}=,.rG.<2>.J.$.0.&]..^....nE..`"..P..]h.../.6J...i.j.R..O..nWH.r.,.6?wX|9./......W.....KW$.....m.......r.C...~...2.QbP..IH.... C]$3.E.....tA....x.......1\B...z.>..&......4<7R....~.]~9.......5=C.3.,t.....u.2f0.......*..zO].t.6aK.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1815)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):44132
                                                                                                                                                                                                Entropy (8bit):5.610237225980139
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:aaveyMjYCdqrqjWkkgD7mTJ7yzMsgqZTA8+KcaywnIG2ceGNE1gOlr0I3JNQ2nMx:YyrM7wqZo1XGNiaIlnz1uKc
                                                                                                                                                                                                MD5:A8273A576FF0F586A51832625890362E
                                                                                                                                                                                                SHA1:71386FC156CB169EE7B084F90BEA51A30330F1D5
                                                                                                                                                                                                SHA-256:59CD91709D356B9CAF81BB0174CB7DAE05486CC0C06BA5AC48522190EDA2C466
                                                                                                                                                                                                SHA-512:0C930814202EF8D6AB72C2D7B71C7EC48D63CEE9A2E0D1683ABF741B29F31AA837427EBA77E031118692ECF226D9B99FD16979F33A35FC5CE645D80957E0104D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.Dq47oLfHlQA.O/am=UDAAAQ/d=0/rs=AGEqA5mQwterW4VkTDa6EN5oEegPcINyow/m=sy18,sy1f,sy19,sy1b,sy1c,sy1e,fuVYe,vVEdxc,sy1g,sy1h,sy1i,CG0Qwb"
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var dLa,eLa,fLa,JB,gLa,KB,iLa,jLa,hLa;dLa=function(a,c){return(a+17*c)%2174483647};eLa=function(a,c){var d=a[_.pia];return d!==void 0?d:a[_.pia]=c(a)};fLa=function(a){return a==="="||a==="."};JB=function(a){for(var c=1,d=a.length;fLa(a[d-1]);)d--;for(var e=d-4,f=0;f<e;)c=a.charCodeAt(f)+31*c|0,c=a.charCodeAt(f+1)+31*c|0,c=a.charCodeAt(f+2)+31*c|0,c=a.charCodeAt(f+3)+31*c|0,f+=4;for(;f<d;)c=a.charCodeAt(f++)+31*c|0;return c};gLa=function(a){return JB(_.Dc(a))};.KB=function(a,c){c=c===void 0?0:c;for(var d={},e=0;e<a.length;d={YA:void 0},e++)if(d.YA=a[e],e===a.length-1&&_.xb(d.YA)){var f=[],g;for(g in d.YA){var k=+g;!Number.isNaN(k)&&f.push(k)}c=KB(f.map(function(l){return function(n){return l.YA[n]}}(d)),c)}else c=dLa(c,hLa(d.YA));return c};iLa=function(a){return KB(a.ca)};jLa=function(a){return KB([].concat(_.Rg(a.entries())))};.hLa=function(a){if(a==null)return 0;switch(typeof a){case "boolean":return J
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 547x203, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28315
                                                                                                                                                                                                Entropy (8bit):7.958986502948063
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:GrWxi36Q9L6YzyWfHf7ZPlzJ3jqhL8wwRx:AT36Q44yWFNzNjqhL8Jx
                                                                                                                                                                                                MD5:B991AC7722349E2AE16B4C1A5C319DA3
                                                                                                                                                                                                SHA1:F99A8BBA3A1AE6315CED03C1C36357B648E14028
                                                                                                                                                                                                SHA-256:79A9C8F2623CC7DC0AF95F12739AEB79DEB53147543BB567BC8516E4C27861AA
                                                                                                                                                                                                SHA-512:DA46DB0DE14F5BE2BE1C4D93529BC3187C32B1CCF7DE683E04F4B4F3D1E13A4D87ED73EB5F4F8E0A5AB1DB26B4D60C6D058DF054A38829F78C1116D64A069658
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................#.."..........................................L..........................!1..."A.2Qaq...#BRb....3r..$CS.....4cs......%Dt..................................<........................!1.A."Qa2q...B..#Rbr.....3...CS$..............?..6..)JR...+O._.t..M.em..-.*.....~....U.!.....k...im+.G..Q..p..6.o]..........P...J.K.e.9....D.x.IO...B....>.O...Y).....}$.iy...\......|.....6.z..5.v...e.&.P...Q5.Q.....1^(.....}.j./.S....8..........M.;..d.$d...I5{g........j....W.=...n..d%.3..@yt.8./..P.k...j...%c..^\.C.c.eb3..c.g.qg>...M../n..F]....H....rd).. d...7.z...E..M....4{.38.%....A#.K......1..6...b..... ...#.....r.......5.................3.AP.k..k...:...s....?......1.....Sg.bY.m........P.O.i[a...2rmfb.,.abKDKH.@..wJ..|^.."..l..x$..:g....7/.<...._a......"*..3Z*.H ...A.J.:.L....7.....f...d>.....?e5.$*....~....y..&.]."iJR
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9928
                                                                                                                                                                                                Entropy (8bit):7.939868372102525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:xbmhxRf+lLLWlUlBY8Gm36ujsxjefrFeEvgd/prZExkMpuVXHOw:sjRf+lLtlBY86ujsRmvvgd/pdquV3v
                                                                                                                                                                                                MD5:202B243964B82EAC7C264DE40F0AE899
                                                                                                                                                                                                SHA1:9EEB135D9C9BC4156A4F183327A341743675A399
                                                                                                                                                                                                SHA-256:B3043C52E13F5800A3614E8E800EE2CB7A4ADD382F6B851F48F1867848393E6F
                                                                                                                                                                                                SHA-512:DB1A21D2A09EBFC9BC5FCDD7287B135698CEC6F5725E5F90A1E2E4739A5A86FF51555B8728C502BD1C16FC7D67F37F716E5E65D19F38F01C865743D16721B7F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1885)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):330141
                                                                                                                                                                                                Entropy (8bit):5.5246818572067
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:AkypAsLS23rQPeIofdIOL7WRo3Ysjen8vP5GOCP9MWaAGDWJPUBm1Z:PyqsLSuQ66oVj135nqH9
                                                                                                                                                                                                MD5:DDA57EFCF23AB182AEB5932EF647104F
                                                                                                                                                                                                SHA1:37291B44F06B4690669ABD81E83C02CEAAD2A051
                                                                                                                                                                                                SHA-256:391F01BD4C7990A2F8EA8584D5F4CD4A2AA39CE1526CAC75D40441AD4BE7BC1A
                                                                                                                                                                                                SHA-512:6F9D8294E6484CC471ECF962CD7E1B332C19F22634ED69D5A7BC3E881203820C3937506D636D9E05AB392A7D36ABCCED7A6A340B8B0912D19E3E9D93F0445D35
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 445, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):226419
                                                                                                                                                                                                Entropy (8bit):7.973246807721041
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ZZFG8Vlb92iMbn6VcTOfIBe9x+H+6oR+1xOBY53SPolZBJr8wT76iZsU4+nV45Z:ZZBlbtMbLLg9xGzNFSQlzxetZ
                                                                                                                                                                                                MD5:40F6E0C80EFD20FB593027B9FDC3BFC0
                                                                                                                                                                                                SHA1:B5A6EADC8350D7EC91138DC4879EE5C37B6315B6
                                                                                                                                                                                                SHA-256:82B304E1F8E28D72F7D73F734F9356DFF841D8B84734CB6B48240267AE0F38D7
                                                                                                                                                                                                SHA-512:987E94D5090FA0A1B77B152835DB40980820F2897EFBB781484085A4AAA6A1C3A6A900205E200A8ECC7FC962B58194ED42F04E6624EDA515DB30D1AA523613E6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/uuu9h8OjgXGbxkHMifGpDiDLc3aKjoU-BU7Qafki0UIFR11Iswq2JKlHxqvZ1_nuS-5QGQF8I-JuSOj4WisJmQ8AJCZpwQqpqNj8PmUpdXqFtfqYL-wYxWHRteTq0CcRKg=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.............J..O....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...y.\.}/....L5uUwW..y...I.......c..7.,..x.....q.2=..N..;Y7o.{.......l06.0.a.H.I..[=wu.|....NU.$@...~....juW....>....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.b....B.!.........?....H$.,.....cc..}.J......)%...k.H....b.....:.d...RF_k..B(tw.~....i...K/..^y..y..B.!oN.....B.!..e...9.[..4MS......z......P.R".Q..b.2..1&.p(.....c...j.......f..i...!.2...G>......~..B.!oV..$..B.!g.....|..E.....x.#...5~.....D.V.V.V~.4.9.ZM.J....v.....`..?.x.c.!.....g.*.....J5...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 17300, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):17300
                                                                                                                                                                                                Entropy (8bit):7.986735893642222
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:Nn5TglLz395V1JlTNyZQs4+QvtySVqkd0jivp573pdy6i0k/f:FWlLzznJyZhmFQivp573PxS/f
                                                                                                                                                                                                MD5:4422504365A339CDAAA4A6124E8A00A2
                                                                                                                                                                                                SHA1:2708A7CC500D8FCC263E8CDF88F37C5F2EFF9531
                                                                                                                                                                                                SHA-256:2C43A3F8C9CED2758C2F7CBA58401A323439120BC6E985881A1BC01475C468AB
                                                                                                                                                                                                SHA-512:03FDA80AAF887D396AC24CDB4DD4DDB0B86B01C5E283C54C6B5577957D537653D5C3C78862353EE5829F097971DFCA8A0A8CF910D03B2780078FA53B60B558AB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/arvo/v22/tDbM2oWUg0MKoZw1-LPK8w.woff2
                                                                                                                                                                                                Preview:wOF2......C...........C5.........................`..P.\........|..o..&..6.$..H.... ..F.._..=.Q.U.j.....=.2..........r....cb....L...r.cy..w.w.n..1..U.._0.($.I.2.z.#..W.i.EO|...'!3E.5..:.~..H....M.m....8..F.$......s.....~K...{.@..Bo/....w...d....(H6.l..`g...1d*....d..5..U2X.9"C*.T"...+^.".l......>O.......A.z....U #.[!...TY.w.'.....l.A....?Qx......z.kv...u.{`..n....$..V4.j..?.h..W:.....j.....,.*.ao.x.#....?..C.(|j..........O.a......t..A..E.E.QW=...R...Zi...>P.4WQ..+.I[.v]......l.E....:6..rY.\&^...,.......;.o.N....D;,#P..vj?.&.......Kc.K.:.3Ao......I..i..{_....F..d..vmi..x'.61-.{.T...co.....$.2M......kr...j..w.f...k....sN..7Kk.,M..Eh.....I.7,Ald...:....V6.M3A.......].e....f$.\.....}.<.....w**"...V...S....A'....z.ER....].....7.W/....r.......}.o...|......a..n..j...w.#H...#\.2U&...u...w.i.tB..8$.)...O....W..r..`.yH;.C.o....Fm....}Gw.Ww.].....N.'.}..0.....x...[...3...=BR...I..)(1.b..'_.d)R......Q.69.59..y.B4..L.H.xu.i...Z..t[g.v...7`.*..3j.-&l..6....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 630x179, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):32727
                                                                                                                                                                                                Entropy (8bit):7.966688704223883
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:B2FEu712voEOAFkwce3j9zlRSs+necVEvNpAHAQWVIzzRn:Bd5voEOAL9CsAVEFGgh+zzR
                                                                                                                                                                                                MD5:439F9C556C805E38700F3D05D06760DE
                                                                                                                                                                                                SHA1:C0F829C14D6E460A53DF93D616DB3B5ED4DE8839
                                                                                                                                                                                                SHA-256:F7252DAE97062D99ED05F51EDC33A8831CCC19BABE1D76BDBBD03380BB69CFC6
                                                                                                                                                                                                SHA-512:3C93761C2DC508E72EBC040D3E2F97ADE5FAC3E18F0C2B76F89539303D33FA348DF748AEF820BEAB2FA9EC34B864C47D4DD4778098BFE44AF9EA0BFC86606064
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/VNGvNzIMBgmOVnB7PIf1cCsk3a9xGPuGKoJBVIT8KjZT-ROZbXMU67Rsg9ZLC3xDfrwpZU7xQSLqLqq3AkS4wf9CWpqA5xnEdNKIw6O3sOzu8F2T1wtFQI-jxYTNQx1DnQ=w1280
                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................v.."..........................................O..........................!1..."AQ.2a.Bq..#R..3br.....$CSc.....DTs....&4E.....................................B.........................!1A.."Qaq2..#.....BR....b..$34Sr.................?..)JR..q.R..+.pz.k....."............+.B..c.x.+M..#...FB~.'...f..{Y." .Y.c..4{...<...>oL..b.....u.:.3L.#7n.[<..B%x.D.....!|E..>.?..Z.c..V.9.F|..tQ....Ci..5>.[v..<..^...*..Z...Yf.##m.H.....#'.+...?.....M.9*.o#..........s......w...k;iQI%T:y..N?h.?_Z....DI&.E.J....*........qQ.ly..?.`ozU..;m.`I.k....^X..8..,y&R...r........x..-..l.|)am.zx..7.1..M.....cs.....O..).....?..om:..?.`...kS.'.#......X..}.u{mYV.u.....$....q.I..8;.2...h..I..>...j..#....-.q.L.W~.Yb.|....KaTq..,:5.S>..L}..G..}..).J.~U....O..C....R..O..c....gl=...X...N.T..mW..-...(.....I<....].u.v.:.P0|0..?...9
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8271
                                                                                                                                                                                                Entropy (8bit):7.847048484876359
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:sdBNVytsdHMHsgbu6sxpC/czUuMrqwNEdYtpyjLSWXh/qpdRX:+NVyG5ksg3sxpCoMrqssHbqJ
                                                                                                                                                                                                MD5:050495D7524FB9BB5CBC6CCDB15FA50C
                                                                                                                                                                                                SHA1:A251C29BCD4E063AFC0BFE88A109B12690AFBC85
                                                                                                                                                                                                SHA-256:BF80724F5CFA1135189CCF9F75DD649ADDA6FA21A42AD8307FB29CE94FBBCBD9
                                                                                                                                                                                                SHA-512:B72A4375F007F31FD7E439715667B45C4D96D8700659C3C09BEB8F0EBD63B4B26E453C0E43F31F74D069E3B832A28E2DD18C30BB71DE37776EBC45F8D94A103C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/VaAoUvNavgBcjJtlLctVnDJ5WeBqZcas58Xuv9irxp--w4R8NpcEy0eiOq9SlyamtgYL63sjeIsQzrqnhyKQWZI=w1280
                                                                                                                                                                                                Preview:......JFIF...................................................( ..1 ..!1!%)-0./..383-7(-.+...........-% &------0-.-----------------------------------------....................................................L.........................!.1A.."Qaq..5RSr...2B.....#3......$4C.....Tbs.%ct................................1........................!.1AQ23...."R.4aq..#B..............?..(... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....."1.....t..9 ..N...F...I.C.n...a....}......D.."....K.T|,.$.D..{.q.#R....?.?...+....yD.$..E..f....9...-.M...KsM.. .@....@....@....@....@....r.i.V..C...V5..G...~W..C...S+...O..3....C...V..s..N.~...{P...#d..6..5.sIwI..,~.....[.....-.&......o........R...A7.....&..~"......L.f...4..K.^.....U.7.2...p...io.MF.o,..V.1.j.Y{lv...0 .... .... .... .... !...-l.p....t......-[Y.....h}9>.-]x".../ta.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9812
                                                                                                                                                                                                Entropy (8bit):7.952462040481652
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:6bmhxRf+lLLWlUupPH+YclVuhesvpOOSZexAU1eezUuYuWEY0Fq:3jRf+lLtup0CexOSYQAPA
                                                                                                                                                                                                MD5:DD9F535A052B3AED779D8A32204CEE05
                                                                                                                                                                                                SHA1:916BD7EABCEE739B1AB52A47BF514C46C80BEE5D
                                                                                                                                                                                                SHA-256:8C9D2228ACD04A4C623FA278A049ECC89A423CBC11CEB1C7DD806E8D3DF73F5C
                                                                                                                                                                                                SHA-512:CA0C8FFD9D87D4CFFBCDA68F4A5AD87F39727F9A1519C51A8DAB7F218505704C196FB30BBCA128EF359FE0A7B433AF8DCEC3383E8452E782D4BE04CE30616E7A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/ISub8OU3r83GwnqedUdM0WFV-co4g40REJ3cImZ4Fj67ulh1E7WaoNKdAFc1MyFiQ1dL0NUJcNiBeq3lfMFVpNyMP0DpHl4Vsu4A8SDsJgqqT0mHfT10glRz57YtrH8=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):23040
                                                                                                                                                                                                Entropy (8bit):7.990788476764561
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                                                MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                                                SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                                                SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                                                SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                                                Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1280x379, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):73306
                                                                                                                                                                                                Entropy (8bit):7.967954534210325
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:GrtWeH9SukH+ArPc6Ms9NHn5tzHct3XiAec71v:GrtlYxlP3MEHvwtnl71v
                                                                                                                                                                                                MD5:9CBF6B9B26A939CE47CA6C9113D61A7B
                                                                                                                                                                                                SHA1:AA830DE2A8C8CE76F7EDABC4DD092630DF557D7A
                                                                                                                                                                                                SHA-256:9C0092614CBEBAAD4FB0945322E45ED5E1F466A172FC51B34A5BE0A08515FA73
                                                                                                                                                                                                SHA-512:091C4B15E16BCBB3DDDB6321D676F49DA2D3598093A415F8776EC8C5ED858CF7815D59880144731EB242C9E1C51C12BCC2FAEDCD15288815E3541FB6B40A66AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................{...."..........................................h.........................!...1."AQa..2q..#BR....3Ur.......$4Sbu.......56CTVcest......%&7......DEdv.....................................J.......................!1..A."Qaq...2R........BS....#3T.4br....$D.5Cdt.%............?.." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ..."......$..8...D^Fu.%{G2.. >._.6*.Z..[v..q.\v... C-[S."!...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9812
                                                                                                                                                                                                Entropy (8bit):7.952462040481652
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:6bmhxRf+lLLWlUupPH+YclVuhesvpOOSZexAU1eezUuYuWEY0Fq:3jRf+lLtup0CexOSYQAPA
                                                                                                                                                                                                MD5:DD9F535A052B3AED779D8A32204CEE05
                                                                                                                                                                                                SHA1:916BD7EABCEE739B1AB52A47BF514C46C80BEE5D
                                                                                                                                                                                                SHA-256:8C9D2228ACD04A4C623FA278A049ECC89A423CBC11CEB1C7DD806E8D3DF73F5C
                                                                                                                                                                                                SHA-512:CA0C8FFD9D87D4CFFBCDA68F4A5AD87F39727F9A1519C51A8DAB7F218505704C196FB30BBCA128EF359FE0A7B433AF8DCEC3383E8452E782D4BE04CE30616E7A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8271
                                                                                                                                                                                                Entropy (8bit):7.847048484876359
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:sdBNVytsdHMHsgbu6sxpC/czUuMrqwNEdYtpyjLSWXh/qpdRX:+NVyG5ksg3sxpCoMrqssHbqJ
                                                                                                                                                                                                MD5:050495D7524FB9BB5CBC6CCDB15FA50C
                                                                                                                                                                                                SHA1:A251C29BCD4E063AFC0BFE88A109B12690AFBC85
                                                                                                                                                                                                SHA-256:BF80724F5CFA1135189CCF9F75DD649ADDA6FA21A42AD8307FB29CE94FBBCBD9
                                                                                                                                                                                                SHA-512:B72A4375F007F31FD7E439715667B45C4D96D8700659C3C09BEB8F0EBD63B4B26E453C0E43F31F74D069E3B832A28E2DD18C30BB71DE37776EBC45F8D94A103C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...................................................( ..1 ..!1!%)-0./..383-7(-.+...........-% &------0-.-----------------------------------------....................................................L.........................!.1A.."Qaq..5RSr...2B.....#3......$4C.....Tbs.%ct................................1........................!.1AQ23...."R.4aq..#B..............?..(... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....."1.....t..9 ..N...F...I.C.n...a....}......D.."....K.T|,.$.D..{.q.#R....?.?...+....yD.$..E..f....9...-.M...KsM.. .@....@....@....@....@....r.i.V..C...V5..G...~W..C...S+...O..3....C...V..s..N.~...{P...#d..6..5.sIwI..,~.....[.....-.&......o........R...A7.....&..~"......L.f...4..K.^.....U.7.2...p...io.MF.o,..V.1.j.Y{lv...0 .... .... .... .... !...-l.p....t......-[Y.....h}9>.-]x".../ta.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9928
                                                                                                                                                                                                Entropy (8bit):7.939868372102525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:xbmhxRf+lLLWlUlBY8Gm36ujsxjefrFeEvgd/prZExkMpuVXHOw:sjRf+lLtlBY86ujsRmvvgd/pdquV3v
                                                                                                                                                                                                MD5:202B243964B82EAC7C264DE40F0AE899
                                                                                                                                                                                                SHA1:9EEB135D9C9BC4156A4F183327A341743675A399
                                                                                                                                                                                                SHA-256:B3043C52E13F5800A3614E8E800EE2CB7A4ADD382F6B851F48F1867848393E6F
                                                                                                                                                                                                SHA-512:DB1A21D2A09EBFC9BC5FCDD7287B135698CEC6F5725E5F90A1E2E4739A5A86FF51555B8728C502BD1C16FC7D67F37F716E5E65D19F38F01C865743D16721B7F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1182x1182, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):144011
                                                                                                                                                                                                Entropy (8bit):7.957812151987838
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:11u2LVjiMBgG3Zy2NMAgrX0454tVt+wgg/jQYr:11TLVFBxDNMtY4544wggLQi
                                                                                                                                                                                                MD5:D9D59B5820ABE91E3C615CB85956F14A
                                                                                                                                                                                                SHA1:504A1D66D313B33A6502271907313FA559115599
                                                                                                                                                                                                SHA-256:CB840E7DE08F5AEA116CE6772B9A5AE04B7764C049F8BDFF214074649D401000
                                                                                                                                                                                                SHA-512:08A77A4D70D981771F0A7F79BC9FBDA749DC35E4D9B9343063185F2A4F8A5952CB25349FB7C686F3634D2F9C12E43E19371B267FB220A35EFBCA1C37BCCE8CF5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........................................`.........................!..1Q.."Aaq.2R...#Bbr..3s.......$4C.%5St......Tc...6D.....u...&....E..................................H.........................!1AQ.."aq2....#BRr.3b......4cs...$C..S...%..E............?..SDD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....T.].TT.....L.....9.TD@...DD..R..."...." ...""......T,.." ..."..P.D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....T.].TTK.*.J...h%...$........}.N.%<x.}=,.rG.<2>.J.$.0.&]..^....nE..`"..P..]h.../.6J...i.j.R..O..nWH.r.,.6?wX|9./......W.....KW$.....m.......r.C...~...2.QbP..IH.... C]$3.E.....tA....x.......1\B...z.>..&......4<7R....~.]~9.......5=C.3.,t.....u.2f0.......*..zO].t.6aK.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):166548
                                                                                                                                                                                                Entropy (8bit):7.984927865185714
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ShNxvY396x5YMvF4foQpfPyq6OT6Xmy+0bc7I2NFzofLAMxFS6G7tZ4fR:QC6xSTQQ0gD7pNFuhxFbE4Z
                                                                                                                                                                                                MD5:446D15BBBE72550B6F4C55C071BE6F3E
                                                                                                                                                                                                SHA1:5C0D33597045D9205D49AAA90967DCDA4DAE117F
                                                                                                                                                                                                SHA-256:5DB3EEBD9EB508E3224DC9B376F6309B96748324508B7BDFC794245D8BDABC9D
                                                                                                                                                                                                SHA-512:5A5423F74767D668D7AA7581ABD52C226E61E5AE929B49D90538CDF92B9D27F6A682ECE2BDC6302426A209B205EC7D46FE04857681109E926453D5855EEAE44F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................".........................................]........................!..1A.."Qaq...2..#BR...$3b...%Cr..4Sc....5Ds.....&.6Tft.'EFUde....................................G........................!1.AQ."a.2q........#BR..3b.r...$4C..S...%D...............?..-V....j6....uP....=..\..W....;.2.&..i..9.f#.L.=.V..7;.....4p0*[.$".lTm..o..*..*v.".$@J..G.HY.....<.L.S..h........$.......w9.\.;.J.y.,#VN...L ....n.-.O"..|.+....kJ.n...c^...dC.,G[Q.>h.....6EV.}._F...;.qI.m.4R..H.j....g....Tlv.A.J[....MG.y....4....=D...d^.Bw.....d....}.9).I..t..UI.B[.@..{S.'....)#.b..8;.z[.rVh....{Q......"E.J...s.%&.6N.....I ... .(.yR+.X.I=.F.F.V....H9..-h...cL W..*V..0M'.....*9t....G.J.`.#.XK.+.b...%k...NH....Yc.p.J..Q.B.v.YOzM7..m.I.>.sL&...j.v.X.$.....I$...>.u..D..Pd....cPr.....h....5..j6..*....c;oG.)......@;.+.aAJ..I..:..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 491x182, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):24614
                                                                                                                                                                                                Entropy (8bit):7.971994652523578
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:pEZ+FQDxM0h4HvYQ9quEukmcKo4heFvnjb7ybb:2Z+FQtMbvL9c1T+wFPjb7ybb
                                                                                                                                                                                                MD5:A4F3C95E13B34D340E8C048011D52FC1
                                                                                                                                                                                                SHA1:2D74BF9D7C944FB13A31EEBD241E60E47B834AB1
                                                                                                                                                                                                SHA-256:AA43A68AF10C3E3087EE069576A4BC92106E0771E691E5460F9DA3CE39714F16
                                                                                                                                                                                                SHA-512:C92E381794C14FB2D3C6B37BCF395CE8B1B41CC7F51185BAEC0CB78A1000A9BB147E8E5367048532BBA092FA942FB6C1192C8172797C292283A2AAE4C2E6FB71
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/jMNCQQhg5perDU2xcZzCjoDv0fQX9MicSsYBAw4n_YkZ3Yg3nvumronuyHgTmbjn61maq5bTn9XexuxoLfs4Dk6Q_d6xLsM_Ve8V-DTaUtF1RhehS3FjxF2Us-yJ5DIe8g=w1280
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................I..........................!1..."AQ.a.2Bq...#R...3Sbr...$Cc..4D..s......................................:........................!1.AQ."aq.2B........#..3Rbr....$............?...q...k5......I..$*..%..E.,....h...e.J..N..&_..&$.BI![hw...<...[.m....i....x...&...<...H:..%.. ...QZv...<e^..U.8.5.=@....... ..l..q......=|9...u.n.<.5.i...%..61Hgw.v.w.JE...%J.$N#x....$n....j...iqs..r.[.eL.q.]..(...NA..l=..=...w.4.RG#.4.[I#Zo-.....Y.~.h...""..zDv.Co...(....P.<.s...X.I9&..a..E......a.....u.......S.....^.t+...?Q\u...8........p..S.K-....w..ZZ1.F6...i[+.%y..$.(E.}V.9.hW...}u.a{v.r.]3I$-".x..Q.B........p.SY.......;5W.).[K..<.n.O.s.3_'.#9..c.m.......t......i.....?..........a.....U..W5...%...N..F.~Y.{.-6......W....."vGUe......k...8...I......Q..eW...q...&...C.W{q$.&5.!.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 474x134, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):14925
                                                                                                                                                                                                Entropy (8bit):7.959973942957621
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:YwBc+C+mHUOCk5mXbVnW3Ehfhsotff8UOooooo3:YIc+3qZKJnWUhfh1tfROooooo3
                                                                                                                                                                                                MD5:ECBDE47154CA6A6A8DF748827045ACBF
                                                                                                                                                                                                SHA1:394BBA6D21FB2ADB7C159D6A306ECA6E131F7C18
                                                                                                                                                                                                SHA-256:29B661ADE28AF180C6326439D1885F33F50808CC3BC497E8000C8442E890AEDE
                                                                                                                                                                                                SHA-512:19C847808BF4D49EA480C78F36C275B56A9D9F750D527ADD29CB7A2B4B0E82A61C172FC80E7D2D67FDA442BFD260AFAD32E9C21DB88AED12E7824B3F7D22181D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/k4pnHXMDVmNiXNqapkMWfWktppCpARnfCTZJbwf8yh-m65weFCXTAVVwvbS6WjDlyxTN6UQhA_89GZZ0MfvBymNwY7Z_2uBmxZoFkNh_ckju4VTUCU2lnaX-V7_Zgr7tYw=w1280
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................U.............................#.!"23CS1ARcs...$BQaq...b.....4D...Trt....d.......%...................................;......................."2..B..R.!#1AQabq....r..$3C..S................?..5.P.(..(..(..(.....h.Ry...!..w[.T;Y.8........v'uX1..:CX.{..k..........v.A-...".....n7.,......kM...lFyvWaEX....Y..d7.F.P{..../.......T.Mt.`<..~K..,kpe....+.L.&.......}7...2U.'.M.r.O.O.32l....$./V..1.v&..N....X.....t."..g.....8.1S.Y..c;..uf...Yl.F>?i..Hmb.Y......jy...mu&\.&...."bs....i.y......"......DSz.Z......roE.7....w.r<...hD.r............w.....H..\Ov...H..U0.g.9b..q...z.....{P.>._W5!...l.9..r.n..v<.x~...~]2 y'.....P.....;/..d.^..=.Z.\F......qf.I.lw1.\..{~.uZ.m...(c.y.....&K}.z.h.6'.^.a..a........./4..D]...x..}....(.....6nE>G.".jcv....x../.:Bw?.....)1o/2.z..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1408740
                                                                                                                                                                                                Entropy (8bit):7.9905450211214895
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:24576:TFKkbGOBNaou6VxtRQDg9OMaA4mwbJp/WzZJDmg05e5GcEEmAICudiZDXjm:hKkq6ZReg9UbbX8ZJw+GcIoZO
                                                                                                                                                                                                MD5:EB60ECF76B01392473796958E16C2764
                                                                                                                                                                                                SHA1:93EAA5C63B5FA586CBC2D5D834AB0EAB403D8FDD
                                                                                                                                                                                                SHA-256:752F01FB07D121E55894905B7BCACDE5DD1A55006F448D47080A83C1A6C7A32B
                                                                                                                                                                                                SHA-512:BC1EF261E146120A98EAF90E4945D3E5474387A8976FC5F7B44D96FD483CD03CF4FD93271BD09CD471E2B594AB75B3598977B2E7F195B74C853DFF443E12CD30
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR..............}.V....sRGB........PeXIfMM.*...................i.........&..............................................q.....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx...$I...w..z..3x!E(...j..E ..F.I... ..^j.w..3?n...L.#..R]^u..t9.......7.....^N......h.N......ss..k....4s..^.tzyi:[Lg"h..b..'...........,x...";#.m...K...G...`.-9(...y.............!..<.}.............N......3...R^....t.Lz....t./..".......'.G...#r..Do..r.S..uA...(.k$<Z.a..^l.hN..www..n...2h.g.?>>}.4d..,........l......Zv:E.=..rp.#./.....}......bF:.G.....M..;;...f...o.|.O..R=....O..G...5.G.<=..I..2.(f.3....q.l...t-u.Dx>...z..:.zy..g..\m]...3K.....O...0..ao..;n.?.31..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 296x170, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13021
                                                                                                                                                                                                Entropy (8bit):7.954882694505164
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:1xSOKlXktKX4Y0L0XopexGu5jG04lIsuJsuS/YX5x9+uKcY1Lt5pE7L+o7DXq:1alXEKIY0L0zxGuI0Rsw+/YX1a5j5dMq
                                                                                                                                                                                                MD5:673F7D9537D5283C6992E422AAA8952E
                                                                                                                                                                                                SHA1:858AA6B0B761DFA11E8D0CE64926A207200DC766
                                                                                                                                                                                                SHA-256:B145592224400BFD731473DBF36E938292921DA56113F4F8973D53EF45A715C8
                                                                                                                                                                                                SHA-512:4917BA52CA66A36FCDFD09FBF91678C35494D240AB3D9D64B0F746BC9466F9FF17CA05EDF7B05E90674265EE0BAFAB427381568029110C4FC1DA9EB7C578DFB3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+../..383-7(-.+............%.%---20./--/------------+.----------+---+-----------........(..........................................O........................!.1AQ.."aq.2.....BRr...#$4bs.....3S...%CTdt....Uc...5...............................>.......................1..!AQq23a......"....R#$4BSr..b...Cc.............?.q..:..^$y.....3.Y.1v(.y.:Y.........!p.>u...E.....Y...g.Fn...3.K..E..... .....h...y.X]...f..b.<.,5.A.3Av(s.... ...A.3X...9.K...1.Avvc..]...4.gf<....3Avvc..]...4.gf<....3Avvc..]...4.gf<....3Avvc..]...4.gf<....3Av*......g\.|Ml.4y........@@..@.......@.......@....@....@........0w....7.Z..7.U?K.b.%......V5....U?K.g.-.$.p..U.{)..!........q..0.!A$.PN.......f.g=.l...1r.S.........M=......40u...P.@u...P.@u...P.@*..2.3nu>&.Y.K6p5...C!.X..@.5..5.(4....zz.e...wjkI.:L....:....._...mi..|I.%_..}E.....`.k.......W.>.R>/f.T\.T.....M....[F.%{2:.*SiIZ...E>.._...[y..E....=..Z..].M./,.W.}.G.;.D.jB......A.,.;.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 343x147, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):11458
                                                                                                                                                                                                Entropy (8bit):7.929059339085239
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:/A+NYmFjZ60Pas34sglOTXy5XEnjVEBAeF6DfcjZGGcMftb9g58nidNZ1zxyN8z:/A+RaEXyNYjyBrrvcMlhC2Yzxy2z
                                                                                                                                                                                                MD5:6994D8179631F2C35B84E050072ADCB3
                                                                                                                                                                                                SHA1:B01E89F3841B5DD6030EB59289734666BDEC0299
                                                                                                                                                                                                SHA-256:C85FC0569E6AA4110B374ED6200510C85BD9CD27382C056FCC2B5BC6FCAA12A0
                                                                                                                                                                                                SHA-512:6F9451EE3DF59D17C34EA7B19D3CB87D5F5FB02A36CCA2C3C6A63B8F78C36237D437EF9B687E0FA24C099F692DF4CF22397B143C985DF81664BE4A40F2AAD441
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/FtIkbAwGXnktg33ttOlYLaQarF644VbziCrOm8htEuxqjAb2G1BQQ8GsRK3fr8OWY74o_GnYSSzrpU64bnr2ixZuPQFSjLvQLyw8mWDDIRmiQU1sEd3CoGyJ1OLlOCnABA=w1280
                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................W..".........................................^..............................!"#3..12BRS.$46ACQabcqrt....5Dsu......%Tdv............U.......................................<........................!1.AQ.."aq....2...3Rr....#4B.................?..""",m.~HJ]......7..TMHm.k......Gd......=.Q.#......K...J.s.$7U.^......d=>.\.D\.............................................................`...r.n..r.N.~.,..._...e.9.7?.9r.b.T.o./.t.b.q_...Tv..V..1u...u[..........k.MS:.V.......[d....pza..FL...sv7.kF..4...@....Sy.D.......d3.V........sQ.. ...<.U...;m)[....s...]*...h9....(...Xk..y..m.).:.w.@....&Y...p.......GgX.2.h.m.Qr..ovL.{M5[L.`.........t{.0..g..c.W.n.....L...;.T...V.......$H~M....-.J..{?..V..X...M.U...a...\..EZ..a.......fr ....KB""""""""""""""""""""""""""""""""""""""".i.......d....SY.\....U...r.n..r.&........q..\
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 445, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):226419
                                                                                                                                                                                                Entropy (8bit):7.973246807721041
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ZZFG8Vlb92iMbn6VcTOfIBe9x+H+6oR+1xOBY53SPolZBJr8wT76iZsU4+nV45Z:ZZBlbtMbLLg9xGzNFSQlzxetZ
                                                                                                                                                                                                MD5:40F6E0C80EFD20FB593027B9FDC3BFC0
                                                                                                                                                                                                SHA1:B5A6EADC8350D7EC91138DC4879EE5C37B6315B6
                                                                                                                                                                                                SHA-256:82B304E1F8E28D72F7D73F734F9356DFF841D8B84734CB6B48240267AE0F38D7
                                                                                                                                                                                                SHA-512:987E94D5090FA0A1B77B152835DB40980820F2897EFBB781484085A4AAA6A1C3A6A900205E200A8ECC7FC962B58194ED42F04E6624EDA515DB30D1AA523613E6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.............J..O....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...y.\.}/....L5uUwW..y...I.......c..7.,..x.....q.2=..N..;Y7o.{.......l06.0.a.H.I..[=wu.|....NU.$@...~....juW....>....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.b....B.!.........?....H$.,.....cc..}.J......)%...k.H....b.....:.d...RF_k..B(tw.~....i...K/..^y..y..B.!oN.....B.!..e...9.[..4MS......z......P.R".Q..b.2..1&.p(.....c...j.......f..i...!.2...G>......~..B.!oV..$..B.!g.....|..E.....x.#...5~.....D.V.V.V~.4.9.ZM.J....v.....`..?.x.c.!.....g.*.....J5...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 445, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):226419
                                                                                                                                                                                                Entropy (8bit):7.973246807721041
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ZZFG8Vlb92iMbn6VcTOfIBe9x+H+6oR+1xOBY53SPolZBJr8wT76iZsU4+nV45Z:ZZBlbtMbLLg9xGzNFSQlzxetZ
                                                                                                                                                                                                MD5:40F6E0C80EFD20FB593027B9FDC3BFC0
                                                                                                                                                                                                SHA1:B5A6EADC8350D7EC91138DC4879EE5C37B6315B6
                                                                                                                                                                                                SHA-256:82B304E1F8E28D72F7D73F734F9356DFF841D8B84734CB6B48240267AE0F38D7
                                                                                                                                                                                                SHA-512:987E94D5090FA0A1B77B152835DB40980820F2897EFBB781484085A4AAA6A1C3A6A900205E200A8ECC7FC962B58194ED42F04E6624EDA515DB30D1AA523613E6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/QFohawNacs_vD-9KdUC6MhTSHNNsYw2UhDNx7MJSMuFj7k0cLNmxlmrgqrWQK_8Cdc7SFqGTUSiVhZDrbKSD-nXeA8X7lC8EMe0xcc2uiJtLl_I4EEHHcXye3iuwX2IATQ=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.............J..O....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...y.\.}/....L5uUwW..y...I.......c..7.,..x.....q.2=..N..;Y7o.{.......l06.0.a.H.I..[=wu.|....NU.$@...~....juW....>....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.b....B.!.........?....H$.,.....cc..}.J......)%...k.H....b.....:.d...RF_k..B(tw.~....i...K/..^y..y..B.!oN.....B.!..e...9.[..4MS......z......P.R".Q..b.2..1&.p(.....c...j.......f..i...!.2...G>......~..B.!oV..$..B.!g.....|..E.....x.#...5~.....D.V.V.V~.4.9.ZM.J....v.....`..?.x.c.!.....g.*.....J5...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1203 x 1089, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1028764
                                                                                                                                                                                                Entropy (8bit):7.978992698975779
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:KKTqbJeI3uJFMNfsfEUjCe9jT2/ohBDqtFgZPSwVvWsXhhR:A+JFMKftjr9jC/ABWGZPScO6hn
                                                                                                                                                                                                MD5:17114002AF470A64D7E19FD3BEC1FD68
                                                                                                                                                                                                SHA1:D36E6EA01B9D1368189AE83DD19A84B0EE1DC91F
                                                                                                                                                                                                SHA-256:375435032C29B6F92E812A0A698F2C42F3F2EC2AADB7C19661127C08A6DC5F09
                                                                                                                                                                                                SHA-512:0E5FABB934C206239A6538888CE4222C49CBA5520919C873222DE8D67E6A4C290E8A751A5F682E2A224DC4BBFE013588DB982BC10C0767FB24039B8EB1223578
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.......A.....Q.U'....sBIT.....O.....zTXtRaw profile type APP1.....OI..0....y...yN..U.....C.....2.G...}<.u...z...([...11...C..0..B[.&......~.OTW(+6...-X.Hj..<..9...............4...gvx2.....w.i6.:..k`e..{...|..KH;.E.".. .IDATx..K.m.u..}c...9.."-.d;...`..M...+..#..t.fZ...d...J+..H..... .l'F.8..G.DJ.iS..*>....s..k.G.c.}..G..U..(T.:...^...........q....6.....3IV.....d.......y.....}._...n....U.P..U...>E........U.... a&"....@.".\.YY.BU.....cS.go..f.:_.*.N....>.....s./_.9....t.}..}".......cT...a$."@.~9.a.T.TQ8./.{....$...g..JT..C... #Q.}./.].*..6F...$.}.*.......BE&(f./HD..._..Ar.633...L.f&"U.....`.w...j..@....r.APED.X.Q...`.6....s..U....RL.ilBd.ATV......@.2IB...D..PS.Q!PBT....Q>=.ll$..e...a........"b..T]o.BeU..m.U ......NUm.....t...ae.Hx.....9...3.\....c..HD....Dd.^Uf\.]U}M3.=2..2.`f......."b.}zT..D..x.+.Q..9ED).B.}..D......*).*3c:.T....".j...<F%P....t....C....O......._.3....h..Z..<.P......].0.~...o...mns......^..mns....M..%.{5..LSA...../..o|..o~...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):34184
                                                                                                                                                                                                Entropy (8bit):7.99444009565784
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x853, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):219743
                                                                                                                                                                                                Entropy (8bit):7.9696792040028335
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:im8FPPaNgQw9u5O23VYSkYHyIYV6ogoAh38ETXb5fVRNlpct:imcPUN5OxSSV2WETXb5f/pct
                                                                                                                                                                                                MD5:92CB30D2FB453D585D7CFB63930931D9
                                                                                                                                                                                                SHA1:76472622C827E30ED52016DE3E60C9B4366C147A
                                                                                                                                                                                                SHA-256:2A0AFA8968617F728D4DCB389C93D75F37C49EA67186B2C93568EB5B21613F25
                                                                                                                                                                                                SHA-512:C42726454F6702DDD8BD6B1F9932A0C1DCCA17D66A7D820EB82121453C1767D6439E8640BEC2E7DBE57A46BAFF22AD6C5C0E4017AB2AF31A7B59CC31679C8BA8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................U....".........................................P.........................!..1A.Qa.."q..#2B..R..3b..$CSr......%4..DTc&5s..E.....................................;.......................!1..A.."Qa2q......B...#..R.$3b.C.r............?...f...i....."...^.j....:..9U8....zu..P%.b"..3....).S..Pe.'.+.T.A. .PQ..b.a.@..7.i ..U~&.F*.u@SG.R...j.6B..F{...iV. .P{Q.c;mS+Z.h.(V."..@.(."\.D.'z+.!..u....$E.|t.0Fi...?:p..b..J"BH.."....".G......h....dY.+H..J...T....h.C@a8.Sq.;.RIJCg.j.....q...)>.N..Ox[..BKN..+d.v.e..H.|.\Ksq..........B.....Ms'.$.9....u$..ea#r1\..M.&..-..pzS..2.1..........N@...W.p...kN.S.ARy.Q]Y)..JU.Kg.R.N.S...+.....F..kL*m..93......'?.u.p.N.Ze...!...JC...d..=.....#5.k....!Y....F...M. ....}S%6..2...#OLy.i..o).2.o.*...HmV....N..TO. ..4/.~O.....u4.AR..@..C...+....K....M.[...k.Y8.A..F..#.Z...d..w...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x148, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5686
                                                                                                                                                                                                Entropy (8bit):7.908609247889742
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:dVVDtBxtx3lqierpalqXjO2DQ8sW2AeK5ngjsn4P13dXa2b3CKdg15kE5QvkoVbx:1xD1qHpwqXDQNAmFXO/kE5QMoVxYPm7N
                                                                                                                                                                                                MD5:C23C5960D4247510D42062BF66325AAD
                                                                                                                                                                                                SHA1:54D9460BBFF13BB6BEB3E1E81731785AF77D2496
                                                                                                                                                                                                SHA-256:3AB00359B9FA5C42754A052522492304EB5BC3CD0CA6968542FAC04FC299BE6C
                                                                                                                                                                                                SHA-512:7FA39CCA5A2DC6AFD5B61636A8010F1630B45DF99BA25E94CBC1F49B2059B6DA2A2A74342B4D3EB242D1D13FB0A886046D93D5596B5F9271C25B8387F80757E4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/pOQENq1PNpNcgrzGfHYS6ye0iSq1I6YHMMAKxW37bThZXAR7OQ-VEf0b-Zs-qUk4nN1QHSYFpq6ftkQb_Jo-f-H0W2WoAhwmGJpQgK68waltidSw1Xb986Q8Gi_tw43r0Q=w1280
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................O............................"#...!123T..BCRb..$AQSacr.q....%4s........D.............................................................."2..BR.Qb!#ar....3C..............?..W.Z.........;......D...un.o.;...Qo.Jw.....v...."..X.F_..#./.3.0.w...c......(.S.C.#...U.._.?...;.....P.....N?7\....f......e9...N..'./W.D..|.U...*../.c....jw.....(2...U...*../...A.Z.......f....{E[.Z.N...TS.;.....P.....5E[.8E%l....7 b..g>`....q..n...;.....PyV.q...*3.L}.)..I.E].$`.gI......bR....U1.D.2U.......y..}"..j..S.......jw.....(2....o1g.;.....PyV.q...*...(q^.V..|.S......3e.C.....A."cz.4.$E..Lz.pN.j.......|...8{`.......g..3M.4.N..Q.P..5hVI.j.4..M4...FJ.......#D0...4T.......;.'L-.M\.>......^;..../[...E...kZ..8.@.|.d.~..4.c...~...C.p....].d...P:.W..;s[b..i+..1......S)..KIx.#.=\SI,U..[.."..y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x477, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):141573
                                                                                                                                                                                                Entropy (8bit):7.9734917287629505
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:41x5/S2WNO52WvSMgVF6SYyNF0S4SiWrQJT9Y8mbVw:UlQAaMgVF6SfkS7Q5u8mbi
                                                                                                                                                                                                MD5:FC98C3E7ABEBA1406F75A54A23E10AFA
                                                                                                                                                                                                SHA1:DA4D649FFA6139F681C3B781CA5F6A3DC1DDF454
                                                                                                                                                                                                SHA-256:DE7EA532438CACC26DE48386102B532F931CAF31BAE49E5E067DC97E7D76FFDD
                                                                                                                                                                                                SHA-512:9828298C78CA81D1A2EFEB26AB85C09D96D1E03C727ABDA70EAA1A78A600DB1203AA6770E4B5839FE21566D4DA1B11F0DAE51316C33753866068C9C341740905
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/ywYsWoN5vCVrK59PBVcYQjdh8RullanYfaVCGOnRR0MW4NhBh_81QCQQuUgmsxQSm1cBoLazwuSt3m9M7Da8Blk=w16383
                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................".........................................Q.........................!.1A.."Qa.2q..#BR...$b...3r......C4Sc..%Ds5..T...&'6d..................................;........................!.1."AQ.2a.q....#3....$4...BR...r............?....$...YHS..|..}<...8...~p......O.^Y..z...(ma.(....... .P.....:xI..p....n.......#.h.f.'.}....&... ......cy}[..:..._....du.OU ..........W%.Km.{(i"a.@|C.t.......=~U....3N..]E..J..N...u.~...x.=.Z..../.)...=qF.....@.JF......&+H....x.=.....*.Q..e.'.p.G....I3].T.Z..B....Uy.5<.KZ^P9=.7..j-.X....Um.AN..Y.z.....gi...254..R.w$.D....V....I;...\Y.R.>".<.....o.'...."nq.}...q....6y......C\....-Wu....w..r......wQ.H..5.h......V...9.X.2...S@....5../.[.../....;.O.$'o#.Qg...v.Y.B...eL(.q.6.....H.3rc.=.,.JHPV.=.A?...Kb...1.>.$...N....e^i...k..u=....O<.......YI.TVxNw.@5-...P....~|..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 17300, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):17300
                                                                                                                                                                                                Entropy (8bit):7.988643850212436
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:62O9VZ6uLb8SwSbLIDHwheiuErBFxhBmuJWQ6yaei1A4JkvQeqhHJoUUPRfow2:e3ZnELQsQuEphnJd6ybIAUm6UPRH2
                                                                                                                                                                                                MD5:2BB7EEED159DB804F2E7A9CA64871661
                                                                                                                                                                                                SHA1:D4AA569D336599B0C8A61DDBC2F5151627D0DBE1
                                                                                                                                                                                                SHA-256:6A444F75E21C8B900953619DF3CBC2ECF9E2227416E07D774709ADF722BCB415
                                                                                                                                                                                                SHA-512:D445151DD54A363C3555649C32A9BD37C7AB1B58B797ACE3616920A56D486255A80A9265942A934B1A3B4173717CAEA3360EDD8DD5A1D362AB0BECB2D77AE3ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/arvo/v22/tDbD2oWUg0MKqScQ7Q.woff2
                                                                                                                                                                                                Preview:wOF2......C........4..C7.........................`..V.n........P..#..(..6.$..L..\. .."..c..K.......0Xz.Q....($ic.E..<.D..=.S.7.kQM....j#w..e....5..W.G."..`.Z.[^.~h}:...~|...m.B{.....).`....<....P`.P .m...g[...3.m.bm.........$.....?...`&[.MY...&\4C...V..z..F.....2..s.;0...@.../!.D...3.7.5.....Z....o......i...$....5......5.Y...1h..R.....H.*..~|...h.........:,.j\...h..%t.(,.U...k+e..0.VR.u/..=~.../..9...%`2Q-.h.Iy.....8S85=...'-...vk/.O...;....[..x.T#.FBM..|.=.[........U..*..........d...OSe.....).Uh..L.......n..6$.!.....E....@\.^.p@...(c[ni....0...~(.pZ6#.Wf$;.,........Kn..Cl...k...\.j....Rg...V.;.....I.Tv.H?I.3...... ..#A....:C, ......o.......z..8.:.......?..{..%r._}...6..-..\.]L.....A.........5.b.E....E$.}..<...-t.>).nD.D..$...Z.. }0X..q....$....k*....4...*h.9j63..P..;A...@@\Mz...x..7;4d......Y..$..sS..>.!W.....N3.5.>.>..K..*..`.....u..6.M..>.{.).nW...t.t.....=....5.o..a.0.@.......a.....\...e..5...".......3..,.......H.....Jd.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 945 x 945, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):222112
                                                                                                                                                                                                Entropy (8bit):7.9901456830784685
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:6144:rtdtxMkgwkSf8AwVZXVc6ltnno/LnjiBtbw2Ix:rtbxMkPkA03rngiMz
                                                                                                                                                                                                MD5:26BF88B457205289EC285DED3468845A
                                                                                                                                                                                                SHA1:3D20A67882DCB44E116A3F3911B0D2AAF02F2025
                                                                                                                                                                                                SHA-256:DF7F72897C949EA0ED8920A9323C9DAF234FC41E109D3F9CEB3FF215942EAD5F
                                                                                                                                                                                                SHA-512:1A60F07F369A248D1D11351E22727B9E0FD8CFF097E09C80B2F134F1B5322A54ADCCC3722073FA7848B8ACD9C9E3A9EC19C3D0DAF08E97946715434360DA3FB8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/pHscUk5QLcHZd4SAFwc6eK9VebRY74wlSlzlGT0k27tUgWJxZuSaOdCcx9ObQ5QVmC0AdqCnTi-F0wqNH_mGGYZ2JlXbZV37UjZqALE0den9eEHxHCC2boy-1P7h9Ybu5g=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.............## Y....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...w|\.}......z#...$...nI.dK.J.....r...Y...%.f...N.....eKv..,+.b..U\DQ.D.w..Q..u...v..;3.H....|.z......B._.....4MDDD. /......3nd.FVld.}.&`...N...6..aL..E.....FOlt..]....C.6....Yd(...,s.E@.d.(..c.{=O......Z/..5.4~=..6.s.D..... CC...X'.....\..m60.I..a`......f.?......a.8..k..C@Gl.....q......)""2..bEDd.y..@I.1>....=..4.....x.X@...CC!::....14..]....kq._7S..J....5'^.k..X.....z...|...\..{..\....z..l...m..[/_1.v....q.9.......*.X.....@.%.,6J...N.4!..N.N....'.....D......L..<.x(...x......3.z}..z'Tr.W{...ja..h..c..%.w6>^..Y\.bEDd*.P.,.=.GEldM.....G.DL".+.F"Q".... ..C..S..B.,..x........^.v.v+...6.N[,.N....4.F..Q.{.. ""rC.bED.....X.{..=....&...`$QE......O{.P,....>HG.V..G......{...$?.G~...tW".:.c.\..>Y...8...=..=...G%"".B.........@u.q..t..,....'TS.........x......P....VTdSX.M.\.......V.=...=....Y..DDd.R...Y.J...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9928
                                                                                                                                                                                                Entropy (8bit):7.939868372102525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:xbmhxRf+lLLWlUlBY8Gm36ujsxjefrFeEvgd/prZExkMpuVXHOw:sjRf+lLtlBY86ujsRmvvgd/pdquV3v
                                                                                                                                                                                                MD5:202B243964B82EAC7C264DE40F0AE899
                                                                                                                                                                                                SHA1:9EEB135D9C9BC4156A4F183327A341743675A399
                                                                                                                                                                                                SHA-256:B3043C52E13F5800A3614E8E800EE2CB7A4ADD382F6B851F48F1867848393E6F
                                                                                                                                                                                                SHA-512:DB1A21D2A09EBFC9BC5FCDD7287B135698CEC6F5725E5F90A1E2E4739A5A86FF51555B8728C502BD1C16FC7D67F37F716E5E65D19F38F01C865743D16721B7F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/Y6XkcMaA0-YoNWixAgn-EHnjLGD2KbUU-pXLzzn3_-MTMUOP29osJxiBwfcpG6EPHvfzl9bqog8ROdb_qL7EDvIqnaAMlkv4Psf22IMYR2Ecgin8
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 445, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):226419
                                                                                                                                                                                                Entropy (8bit):7.973246807721041
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ZZFG8Vlb92iMbn6VcTOfIBe9x+H+6oR+1xOBY53SPolZBJr8wT76iZsU4+nV45Z:ZZBlbtMbLLg9xGzNFSQlzxetZ
                                                                                                                                                                                                MD5:40F6E0C80EFD20FB593027B9FDC3BFC0
                                                                                                                                                                                                SHA1:B5A6EADC8350D7EC91138DC4879EE5C37B6315B6
                                                                                                                                                                                                SHA-256:82B304E1F8E28D72F7D73F734F9356DFF841D8B84734CB6B48240267AE0F38D7
                                                                                                                                                                                                SHA-512:987E94D5090FA0A1B77B152835DB40980820F2897EFBB781484085A4AAA6A1C3A6A900205E200A8ECC7FC962B58194ED42F04E6624EDA515DB30D1AA523613E6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/blSt-jRxEynkEAM_glYwzQGfJ0xPK2Lz-M8jAhM2GR3DlfIKWMW60DO30-wCkQPausQzcZtgoy__rtlAKUqWFdR8eIXA7KxOcCoAwfhFxSCDQlvFSmaaQ8Nsii_rmiuUjw=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.............J..O....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...y.\.}/....L5uUwW..y...I.......c..7.,..x.....q.2=..N..;Y7o.{.......l06.0.a.H.I..[=wu.|....NU.$@...~....juW....>....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.b....B.!.........?....H$.,.....cc..}.J......)%...k.H....b.....:.d...RF_k..B(tw.~....i...K/..^y..y..B.!oN.....B.!..e...9.[..4MS......z......P.R".Q..b.2..1&.p(.....c...j.......f..i...!.2...G>......~..B.!oV..$..B.!g.....|..E.....x.#...5~.....D.V.V.V~.4.9.ZM.J....v.....`..?.x.c.!.....g.*.....J5...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):674561
                                                                                                                                                                                                Entropy (8bit):5.556435935276944
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:xqqb0ovcmv7Ep1sdqA4qYZvuTZm0xFwRXzuyNXB3nuhdvS7zFAKhhWz1uiTVarkf:xL1Dw1scAlZmMFIuy2leLI
                                                                                                                                                                                                MD5:06989BC000D273E57CA0CC502717BCE4
                                                                                                                                                                                                SHA1:14927E90B0F52B34CEB8F5485BA88BA9876E2EBC
                                                                                                                                                                                                SHA-256:FFA8213137E3CFCA3C5E1BD07C37FDB63852674F3F9E1362B18B56AF7C73119D
                                                                                                                                                                                                SHA-512:40DB1AB1E8E2005849C3C0A146058F4B57821467472C64A2E941D88B0CC8A264568DA1063D785BF6D65A455DD31DD549013B96FA4FFDDEDA44891D75B1A65D41
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.Dq47oLfHlQA.O/am=UDAAAQ/d=1/rs=AGEqA5mQwterW4VkTDa6EN5oEegPcINyow/m=view
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1003050, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2019 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restr
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 296x170, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13021
                                                                                                                                                                                                Entropy (8bit):7.954882694505164
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:1xSOKlXktKX4Y0L0XopexGu5jG04lIsuJsuS/YX5x9+uKcY1Lt5pE7L+o7DXq:1alXEKIY0L0zxGuI0Rsw+/YX1a5j5dMq
                                                                                                                                                                                                MD5:673F7D9537D5283C6992E422AAA8952E
                                                                                                                                                                                                SHA1:858AA6B0B761DFA11E8D0CE64926A207200DC766
                                                                                                                                                                                                SHA-256:B145592224400BFD731473DBF36E938292921DA56113F4F8973D53EF45A715C8
                                                                                                                                                                                                SHA-512:4917BA52CA66A36FCDFD09FBF91678C35494D240AB3D9D64B0F746BC9466F9FF17CA05EDF7B05E90674265EE0BAFAB427381568029110C4FC1DA9EB7C578DFB3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/ysYPDJMDPtU0s5csWBNGC0pMGbgOYcMqlzZz9xHdgqXOkb7-QEfE4PDtqN7ZggbeoYUOSzdJTVDS7NfZIsqQxg=w16383
                                                                                                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+../..383-7(-.+............%.%---20./--/------------+.----------+---+-----------........(..........................................O........................!.1AQ.."aq.2.....BRr...#$4bs.....3S...%CTdt....Uc...5...............................>.......................1..!AQq23a......"....R#$4BSr..b...Cc.............?.q..:..^$y.....3.Y.1v(.y.:Y.........!p.>u...E.....Y...g.Fn...3.K..E..... .....h...y.X]...f..b.<.,5.A.3Av(s.... ...A.3X...9.K...1.Avvc..]...4.gf<....3Avvc..]...4.gf<....3Avvc..]...4.gf<....3Avvc..]...4.gf<....3Av*......g\.|Ml.4y........@@..@.......@.......@....@....@........0w....7.Z..7.U?K.b.%......V5....U?K.g.-.$.p..U.{)..!........q..0.!A$.PN.......f.g=.l...1r.S.........M=......40u...P.@u...P.@u...P.@*..2.3nu>&.Y.K6p5...C!.X..@.5..5.(4....zz.e...wjkI.:L....:....._...mi..|I.%_..}E.....`.k.......W.>.R>/f.T\.T.....M....[F.%{2:.*SiIZ...E>.._...[y..E....=..Z..].M./,.W.}.G.;.D.jB......A.,.;.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 505x187, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):33327
                                                                                                                                                                                                Entropy (8bit):7.976708964058615
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:tFLYM4FsSUFW51z8E5VMYGU245MXh1PDEknA3u+OMic:jERFJiU1jmYR2MMR1PD/AzVic
                                                                                                                                                                                                MD5:FFCAF32A0492A6A70023B0ED00409F51
                                                                                                                                                                                                SHA1:02CE318CDFB98D5AF03379DFC53F9C6CFA512EA2
                                                                                                                                                                                                SHA-256:4C582797ED6CB0123BB800A31D1C3634DBF458AE9997199A5B94A370BAB94DF6
                                                                                                                                                                                                SHA-512:624A09FF2007CC3798AB3333E439FFB2973A7F8376BC490848AF7A1B41ADFAEEA2026A0969C6B5996609522CD06CA126FD136A8F17AA433C82769A97B5A52A2E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................S...........................!..1A.."Qaq#2.....3B.Rbrs.....$Cc.......%45DST..t....................................?......................!..1.AQaq......"2...3B..#Rr.....4Cb..$............?....0`B0`.?>...bi.O.h.j.O*C..{.#*(......]....M..%Wh2.....;y.-9.&.5B.J.s......O.Qy..v..t.......g.:Ol..td..N.RL.....4....?..._1....fi.O.6.3..4,5K.5.......k_X..CH..,...?{..'...e.H.X.sEx(...#..U.9T.B..2d..N....eqqE..E.-....,.&k.....B.....5..9!T![.-..=^.1..U..!...(.Q.)..E.O@....Z..6....8....v...:....f{'.Z...3[3g.......%RH,.m=Z...5..\.p..9.>.c..#.5k>...?N@h.!e...0..{M.j.....G..f.ow.g.z..p..;.d.J..'~..z.....D".k .._.,4.U.......HN..1.{...eW.>F.W......g......x..O.T....{d."yB...5...jG..v....k..<....H..>w7... ..Ju.|.....0.<!8....3.....@...4..=6P..R.....@Rwc.....x.I.J..P{..Fy.?.\|
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x148, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5686
                                                                                                                                                                                                Entropy (8bit):7.908609247889742
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:dVVDtBxtx3lqierpalqXjO2DQ8sW2AeK5ngjsn4P13dXa2b3CKdg15kE5QvkoVbx:1xD1qHpwqXDQNAmFXO/kE5QMoVxYPm7N
                                                                                                                                                                                                MD5:C23C5960D4247510D42062BF66325AAD
                                                                                                                                                                                                SHA1:54D9460BBFF13BB6BEB3E1E81731785AF77D2496
                                                                                                                                                                                                SHA-256:3AB00359B9FA5C42754A052522492304EB5BC3CD0CA6968542FAC04FC299BE6C
                                                                                                                                                                                                SHA-512:7FA39CCA5A2DC6AFD5B61636A8010F1630B45DF99BA25E94CBC1F49B2059B6DA2A2A74342B4D3EB242D1D13FB0A886046D93D5596B5F9271C25B8387F80757E4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................O............................"#...!123T..BCRb..$AQSacr.q....%4s........D.............................................................."2..BR.Qb!#ar....3C..............?..W.Z.........;......D...un.o.;...Qo.Jw.....v...."..X.F_..#./.3.0.w...c......(.S.C.#...U.._.?...;.....P.....N?7\....f......e9...N..'./W.D..|.U...*../.c....jw.....(2...U...*../...A.Z.......f....{E[.Z.N...TS.;.....P.....5E[.8E%l....7 b..g>`....q..n...;.....PyV.q...*3.L}.)..I.E].$`.gI......bR....U1.D.2U.......y..}"..j..S.......jw.....(2....o1g.;.....PyV.q...*...(q^.V..|.S......3e.C.....A."cz.4.$E..Lz.pN.j.......|...8{`.......g..3M.4.N..Q.P..5hVI.j.4..M4...FJ.......#D0...4T.......;.'L-.M\.>......^;..../[...E...kZ..8.@.|.d.~..4.c...~...C.p....].d...P:.W..;s[b..i+..1......S)..KIx.#.=\SI,U..[.."..y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):166548
                                                                                                                                                                                                Entropy (8bit):7.984927865185714
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ShNxvY396x5YMvF4foQpfPyq6OT6Xmy+0bc7I2NFzofLAMxFS6G7tZ4fR:QC6xSTQQ0gD7pNFuhxFbE4Z
                                                                                                                                                                                                MD5:446D15BBBE72550B6F4C55C071BE6F3E
                                                                                                                                                                                                SHA1:5C0D33597045D9205D49AAA90967DCDA4DAE117F
                                                                                                                                                                                                SHA-256:5DB3EEBD9EB508E3224DC9B376F6309B96748324508B7BDFC794245D8BDABC9D
                                                                                                                                                                                                SHA-512:5A5423F74767D668D7AA7581ABD52C226E61E5AE929B49D90538CDF92B9D27F6A682ECE2BDC6302426A209B205EC7D46FE04857681109E926453D5855EEAE44F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/xy7EL9sGY6YuN9d4OYMPQVGmhgh_NLwVM7mr6Opxbq52sKqOx7UzKLfm6GTdMDXheczuJ83Sc6P-qJeK3U6MiQE=w16383
                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................".........................................]........................!..1A.."Qaq...2..#BR...$3b...%Cr..4Sc....5Ds.....&.6Tft.'EFUde....................................G........................!1.AQ."a.2q........#BR..3b.r...$4C..S...%D...............?..-V....j6....uP....=..\..W....;.2.&..i..9.f#.L.=.V..7;.....4p0*[.$".lTm..o..*..*v.".$@J..G.HY.....<.L.S..h........$.......w9.\.;.J.y.,#VN...L ....n.-.O"..|.+....kJ.n...c^...dC.,G[Q.>h.....6EV.}._F...;.qI.m.4R..H.j....g....Tlv.A.J[....MG.y....4....=D...d^.Bw.....d....}.9).I..t..UI.B[.@..{S.'....)#.b..8;.z[.rVh....{Q......"E.J...s.%&.6N.....I ... .(.yR+.X.I=.F.F.V....H9..-h...cL W..*V..0M'.....*9t....G.J.`.#.XK.+.b...%k...NH....Yc.p.J..Q.B.v.YOzM7..m.I.>.sL&...j.v.X.$.....I$...>.u..D..Pd....cPr.....h....5..j6..*....c;oG.)......@;.+.aAJ..I..:..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9430
                                                                                                                                                                                                Entropy (8bit):7.913835022958192
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:ig3Pbf0Lj9GhWLEymruPT9tSLVcO3iH8XPhSayh8qB:X3rEj2UrmqrTSLaOSH4IZhP
                                                                                                                                                                                                MD5:256709F48973842545250A40DCF346EE
                                                                                                                                                                                                SHA1:64A2B41A0C350BE7F1C2E16D527AABB4F299B955
                                                                                                                                                                                                SHA-256:D3CA25A52F882F18C61AD8592D35447E8BB910F43095E8C08F2B0DA9762A86B9
                                                                                                                                                                                                SHA-512:DC7D488364A36A0F6D7D8FE5246081D270C00C76213D06005579F4477AB6BA34C485CD3AC76456DFC17B9F6F2646B8A3424B48F963C3C63A7F372F76D91B8258
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........,$ $,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...................................................@.........................!1.A."Qaq...2R...#Bb..3r..$Sc......Cs...............................0........................!1A."a2Qq.B..3...#CR..............?..(... .... ......t.x..u....(... .... .... .... .........P..#[.H.....Y...J..Wk..6.....NA.'..V.H.-\WD-O..;..g...*.j..3.U7..7.T.y.?.......?.[.o...N..|dq..^.?$=I..?.........<./...#3}.e..8~..R.s.d.L..j.....0.....X../$.'.H4.6.v..>.....].c....T..!...i...4.Q..mx;j./..P...@....@....@.......9.8..k.W..^j...vU;c..N-..K._t..\|O/%..K.F.5N]...w.Oi7+3y...{0...... .... ..=$p.jh....v.>Go%l-.ze..Q|.l...........n.R.....1.|.PV.I...@....@....@a.....M..Q....e+.8.vR..G.P~....1]....#..$.nI..7..-..xxz..Cf5.=..RQo.J.].....I.......z..m................n\.'.....?......W.=..&...|.kOU......{UR.....%.1\.|[-...Z.D.,..#]B.P..e.... .A
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1953)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):38100
                                                                                                                                                                                                Entropy (8bit):5.656482719225709
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:vRW3ziwaN6M9O2zqmg9u32Nb4n56eieVFYJJCpUVIMJ:YzwNnyuminvWh
                                                                                                                                                                                                MD5:979F8DD7996F3C957E8E654F0C7754C5
                                                                                                                                                                                                SHA1:CFD5113E687AE96126CB8F03D39CFCCADFC7CBA8
                                                                                                                                                                                                SHA-256:D4750239578C9A04F0589B8EC8A445EC2F289F39E8540C919161808BBEA6F260
                                                                                                                                                                                                SHA-512:444F710FDA80572F8D4554DE8367DF92845A03F5E361F4AC4D2AC79311A3979250EAA87A6F0C79533C0D4D180348C5C7A4FA9BED7877467699BBF00FB7CF3DC8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.Dq47oLfHlQA.O/am=UDAAAQ/d=0/rs=AGEqA5mQwterW4VkTDa6EN5oEegPcINyow/m=sy1j,sy1l,sy1m,sy1k,FoQBg"
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.PNa=function(a){for(var c=[],d=0,e=0;e<a.length;e++){var f=a.charCodeAt(e);f<128?c[d++]=f:(f<2048?c[d++]=f>>6|192:((f&64512)==55296&&e+1<a.length&&(a.charCodeAt(e+1)&64512)==56320?(f=65536+((f&1023)<<10)+(a.charCodeAt(++e)&1023),c[d++]=f>>18|240,c[d++]=f>>12&63|128):c[d++]=f>>12|224,c[d++]=f>>6&63|128),c[d++]=f&63|128)}return c};_.JC=function(a,c,d){return _.qp(_.vp(a,c),c,d)};_.KC=function(){this.blockSize=-1};.}catch(e){_._DumpException(e)}.try{._.QNa=function(a){return function(){return a}};.}catch(e){_._DumpException(e)}.try{.var LC,MC,RNa,SNa,VNa,WNa,NC,bOa,cOa,dOa,eOa,QC,fOa,hOa,iOa,SC;LC=function(a,c){this.F=a;this.H=c;this.B=!0};MC=function(a){var c={};a=a.replace(/\r/g,"").split("\n");for(var d=0;d<a.length;d++){var e=a[d],f=e.indexOf(":");f<0||(c[e.substring(0,f)]=e.substring(f+2,e.length))}return c};RNa=function(a){var c="";_.he(a,function(d,e){c+=e+": "+d+"\r\n"});return c};SNa=function(){
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9812
                                                                                                                                                                                                Entropy (8bit):7.952462040481652
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:6bmhxRf+lLLWlUupPH+YclVuhesvpOOSZexAU1eezUuYuWEY0Fq:3jRf+lLtup0CexOSYQAPA
                                                                                                                                                                                                MD5:DD9F535A052B3AED779D8A32204CEE05
                                                                                                                                                                                                SHA1:916BD7EABCEE739B1AB52A47BF514C46C80BEE5D
                                                                                                                                                                                                SHA-256:8C9D2228ACD04A4C623FA278A049ECC89A423CBC11CEB1C7DD806E8D3DF73F5C
                                                                                                                                                                                                SHA-512:CA0C8FFD9D87D4CFFBCDA68F4A5AD87F39727F9A1519C51A8DAB7F218505704C196FB30BBCA128EF359FE0A7B433AF8DCEC3383E8452E782D4BE04CE30616E7A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/QHhSMkMxWs-fIgHFRM1ofhMNAS9_vWXaJJYFEIp1hFw5QJwQE9GPpEm5zYnBTtrw6clw9xHRD2FLwgH81fkEFxGL3KO9oEJ3snnZgyEmIK0BzR6y1HB-jIBb2-YobK0=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1420)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):30237
                                                                                                                                                                                                Entropy (8bit):5.416470957834659
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:trHAmkHZHVrfjiGQukJyx4ZLcoorZQKQ0Y80WIG1KmPIr/Vq+c2FAH+n8d7gA/6K:trMvMhZwoTP/Vq+c2FAH+n8dEcV0dpjE
                                                                                                                                                                                                MD5:E71B16CC266A9B6A1C3F58AE571FF20C
                                                                                                                                                                                                SHA1:F0C9BBCC36CAB0D879585B7F3656F2BA0080C7EF
                                                                                                                                                                                                SHA-256:5539A50CA066D6B61DE1F68D91F9AF145340E1E4B113BC7849517336A57A6BFA
                                                                                                                                                                                                SHA-512:D5F4D1D5F979DCD26F0CC83896B59E75D641F84D5EDD04AEED4BED629735EB9299EB155D831BF031DB66ED213042F8C3AE6768AB03DC7FB7F63EAE6352EB0C5D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.rEb=function(a,c){c=c===void 0?window:c;c=c===void 0?window:c;return(c=c.WIZ_global_data)&&a in c?c[a]:null};.}catch(e){_._DumpException(e)}.try{._.w("IZT63");.var iUb=function(){var a=_.rEb("nQyAE",window),c;if((c=_.rEb("TSDtV",window))&&typeof c==="string"){var d=_.vj(_.Om(c,fUb),gUb,1,_.qj())[0];if(d){c={};d=_.vj(d,hUb,2,_.qj());d=_.q(d);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=_.J(e,7);switch(_.sj(e,q8)){case 3:c[f]=_.I(e,_.tj(e,q8,3));break;case 2:c[f]=_.Ej(e,_.tj(e,q8,2));break;case 4:c[f]=_.oia(e,_.tj(e,q8,4));break;case 5:c[f]=_.J(e,_.tj(e,q8,5))}}}else c={}}else c={};if(c&&Object.keys(c).length>0)for(d=_.q(Object.keys(c)),e=d.next();!e.done;e=.d.next())e=e.value,e in a||(a[e]=c[e]);return a},hUb=function(a){this.ca=_.u(a)};_.E(hUb,_.K);hUb.prototype.setBooleanValue=function(a){return _.rj(this,3,q8,_.Pb(a))};var q8=[2,3,4,5,6];var gUb=function(a){this.ca=_.u(a)};_.E(gUb,_.K);var
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 945 x 945, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):222112
                                                                                                                                                                                                Entropy (8bit):7.9901456830784685
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:6144:rtdtxMkgwkSf8AwVZXVc6ltnno/LnjiBtbw2Ix:rtbxMkPkA03rngiMz
                                                                                                                                                                                                MD5:26BF88B457205289EC285DED3468845A
                                                                                                                                                                                                SHA1:3D20A67882DCB44E116A3F3911B0D2AAF02F2025
                                                                                                                                                                                                SHA-256:DF7F72897C949EA0ED8920A9323C9DAF234FC41E109D3F9CEB3FF215942EAD5F
                                                                                                                                                                                                SHA-512:1A60F07F369A248D1D11351E22727B9E0FD8CFF097E09C80B2F134F1B5322A54ADCCC3722073FA7848B8ACD9C9E3A9EC19C3D0DAF08E97946715434360DA3FB8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.............## Y....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...w|\.}......z#...$...nI.dK.J.....r...Y...%.f...N.....eKv..,+.b..U\DQ.D.w..Q..u...v..;3.H....|.z......B._.....4MDDD. /......3nd.FVld.}.&`...N...6..aL..E.....FOlt..]....C.6....Yd(...,s.E@.d.(..c.{=O......Z/..5.4~=..6.s.D..... CC...X'.....\..m60.I..a`......f.?......a.8..k..C@Gl.....q......)""2..bEDd.y..@I.1>....=..4.....x.X@...CC!::....14..]....kq._7S..J....5'^.k..X.....z...|...\..{..\....z..l...m..[/_1.v....q.9.......*.X.....@.%.,6J...N.4!..N.N....'.....D......L..<.x(...x......3.z}..z'Tr.W{...ja..h..c..%.w6>^..Y\.bEDd*.P.,.=.GEldM.....G.DL".+.F"Q".... ..C..S..B.,..x........^.v.v+...6.N[,.N....4.F..Q.{.. ""rC.bED.....X.{..=....&...`$QE......O{.P,....>HG.V..G......{...$?.G~...tW".:.c.\..>Y...8...=..=...G%"".B.........@u.q..t..,....'TS.........x......P....VTdSX.M.\.......V.=...=....Y..DDd.R...Y.J...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):674561
                                                                                                                                                                                                Entropy (8bit):5.556435935276944
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:xqqb0ovcmv7Ep1sdqA4qYZvuTZm0xFwRXzuyNXB3nuhdvS7zFAKhhWz1uiTVarkf:xL1Dw1scAlZmMFIuy2leLI
                                                                                                                                                                                                MD5:06989BC000D273E57CA0CC502717BCE4
                                                                                                                                                                                                SHA1:14927E90B0F52B34CEB8F5485BA88BA9876E2EBC
                                                                                                                                                                                                SHA-256:FFA8213137E3CFCA3C5E1BD07C37FDB63852674F3F9E1362B18B56AF7C73119D
                                                                                                                                                                                                SHA-512:40DB1AB1E8E2005849C3C0A146058F4B57821467472C64A2E941D88B0CC8A264568DA1063D785BF6D65A455DD31DD549013B96FA4FFDDEDA44891D75B1A65D41
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1003050, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2019 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restr
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1885)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):330141
                                                                                                                                                                                                Entropy (8bit):5.5246818572067
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:AkypAsLS23rQPeIofdIOL7WRo3Ysjen8vP5GOCP9MWaAGDWJPUBm1Z:PyqsLSuQ66oVj135nqH9
                                                                                                                                                                                                MD5:DDA57EFCF23AB182AEB5932EF647104F
                                                                                                                                                                                                SHA1:37291B44F06B4690669ABD81E83C02CEAAD2A051
                                                                                                                                                                                                SHA-256:391F01BD4C7990A2F8EA8584D5F4CD4A2AA39CE1526CAC75D40441AD4BE7BC1A
                                                                                                                                                                                                SHA-512:6F9D8294E6484CC471ECF962CD7E1B332C19F22634ED69D5A7BC3E881203820C3937506D636D9E05AB392A7D36ABCCED7A6A340B8B0912D19E3E9D93F0445D35
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.2ttuSS2XBQ8.O/m=client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-TYe36ShA0ds8KrukIhF82BwaKlg/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):93254
                                                                                                                                                                                                Entropy (8bit):5.613348821624861
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:ofEsYZuc2ZM0uz++Q+9DMOlRHtKezZ88re+1Ha4yE55:ofEsYgc2ZOzDd7xURS55
                                                                                                                                                                                                MD5:2EEB51A2BCE64975957BB58A3C3A47A8
                                                                                                                                                                                                SHA1:0D8CED92E1D79B9BB1ED907FB587FE46526D20A2
                                                                                                                                                                                                SHA-256:BF85723578E20905EBB9540E1F841B42F21BD713D5A05D29C3492229AC6408E1
                                                                                                                                                                                                SHA-512:C9B7825A30AA758B22259876044D68686BA5FFC28801C131185F84FB4A773E202AE7C701DAB2D407F513D9F8F1830E5065615189C0E17683E48F705FCE825701
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.Dq47oLfHlQA.O/am=UDAAAQ/d=0/rs=AGEqA5mQwterW4VkTDa6EN5oEegPcINyow/m=NTMZac,m9oV,sye,syj,Ae65rd,rCcCxc,RAnnUd,CuaHnc,sy10,sy34,gJzDyc,sy3d,uu7UOe,sy3e,soHxf,sy3f,uY3Nvd,mxS5xe,syx,syw,sy2y,HYv29e"
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.w("NTMZac");.var E8=function(a){_.wo.call(this,a.xa)};_.E(E8,_.wo);E8.ja=_.wo.ja;E8.prototype.wl=function(){throw Error("bi");};E8.prototype.kF=function(){throw Error("bi");};E8.prototype.Pb=function(){throw Error("bi");};_.Ao(_.dta,E8);._.y();.}catch(e){_._DumpException(e)}.try{._.w("m9oV");._.T3=function(a){_.wo.call(this,a.xa);this.enabled=!1};_.E(_.T3,_.wo);_.T3.ja=_.wo.ja;_.T3.prototype.Va=function(a){this.enabled=a};_.T3.prototype.isEnabled=function(){return this.enabled};_.Ao(_.lHa,_.T3);._.y();.}catch(e){_._DumpException(e)}.try{._.w("Ae65rd");.var TDb=_.B("Ae65rd");var U1=function(a){_.Go.call(this,a.xa);this.B=!1};_.E(U1,_.Go);U1.ja=_.Go.ja;_.h=U1.prototype;_.h.C2=function(){var a=this.S("haAclf").el();this.B=_.xn(a,"pointerEvents")==="none"};_.h.A2=function(a){var c=this.U(),d=this.S("haAclf").el();d=_.xn(d,"display")!=="none"&&a.targetElement.closest(".Znu9nd").el()===null;var e=this.B&&d&
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1280x363, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):83007
                                                                                                                                                                                                Entropy (8bit):7.9525206186349795
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:MPpryP2OlLfxOkNRYezFrz5xSpZNNMPDNQpWCWoNd7K6vDk8xxGxxhdv:MpOlLdEfMPD2pWChNNK6vw8xxwxT
                                                                                                                                                                                                MD5:B1EFB7A82608D1710576D68AEFAB73AE
                                                                                                                                                                                                SHA1:3B5E2C272652A8B082E5338032CCEEA237101346
                                                                                                                                                                                                SHA-256:98D56C0354C7044C0EC8A9FC4441F2D4740DAB9B0D554701A7B388C5EFD02045
                                                                                                                                                                                                SHA-512:B987BEF8A91AE07578EEF7C52298C94847D5942B8CAB261C4DF12EE315F837B0001E0D2F90D1F66E3A4378BB0784A20A76D1AAFD87A965966981F127C680B1BD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................k....".........................................W.........................!..1A.."Qaq..2..#BRb...3r...CS....$c...4Ts....%&DU...6.du....................................F.........................!1.AQ.aq.."2....R...#3Bbr.......$S.4c...C.D............?.......................................eD..Y}...ui.....z.y.F`...U.y..eNqf....+..T.?....6.8....-..~ARK.n.>&..J.qZ.....l..6.[{._...K^......^.....w..*...V."h.....n.J...9(.m5....d..hp..y...1-.........`./...2h.'...S>?t.*<R...xqo0....m.U.hc.@r...|.......#._.....n.....>...C+....[....=B....H.[c.>.J........!...5k......d..N.A.Ue..Y"........^R...zj.............x9k8...YX........N..\..x=.w9l0...PG.+.|....0.*......! ..d}........i9-.5FJ.n..$....NAw..T.>.u.QR=y.'%...3.$...+.....%@..+m..G>G0.hW.M[N.hk..o?6..+T..>+...T.Iu..YFM)v.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x853, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):219743
                                                                                                                                                                                                Entropy (8bit):7.9696792040028335
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:im8FPPaNgQw9u5O23VYSkYHyIYV6ogoAh38ETXb5fVRNlpct:imcPUN5OxSSV2WETXb5f/pct
                                                                                                                                                                                                MD5:92CB30D2FB453D585D7CFB63930931D9
                                                                                                                                                                                                SHA1:76472622C827E30ED52016DE3E60C9B4366C147A
                                                                                                                                                                                                SHA-256:2A0AFA8968617F728D4DCB389C93D75F37C49EA67186B2C93568EB5B21613F25
                                                                                                                                                                                                SHA-512:C42726454F6702DDD8BD6B1F9932A0C1DCCA17D66A7D820EB82121453C1767D6439E8640BEC2E7DBE57A46BAFF22AD6C5C0E4017AB2AF31A7B59CC31679C8BA8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/YviTIdGxvwCPfB7q9HVOg84ltCwLULMPq0aS0ZfgrV61A2gS3qKIHGsFcwNpQ2IpqgGztX0GeHK5R-DQXuUPT_I=w16383
                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................U....".........................................P.........................!..1A.Qa.."q..#2B..R..3b..$CSr......%4..DTc&5s..E.....................................;.......................!1..A.."Qa2q......B...#..R.$3b.C.r............?...f...i....."...^.j....:..9U8....zu..P%.b"..3....).S..Pe.'.+.T.A. .PQ..b.a.@..7.i ..U~&.F*.u@SG.R...j.6B..F{...iV. .P{Q.c;mS+Z.h.(V."..@.(."\.D.'z+.!..u....$E.|t.0Fi...?:p..b..J"BH.."....".G......h....dY.+H..J...T....h.C@a8.Sq.;.RIJCg.j.....q...)>.N..Ox[..BKN..+d.v.e..H.|.\Ksq..........B.....Ms'.$.9....u$..ea#r1\..M.&..-..pzS..2.1..........N@...W.p...kN.S.ARy.Q]Y)..JU.Kg.R.N.S...+.....F..kL*m..93......'?.u.p.N.Ze...!...JC...d..=.....#5.k....!Y....F...M. ....}S%6..2...#OLy.i..o).2.o.*...HmV....N..TO. ..4/.~O.....u4.AR..@..C...+....K....M.[...k.Y8.A..F..#.Z...d..w...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 1280 x 445, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):226419
                                                                                                                                                                                                Entropy (8bit):7.973246807721041
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:ZZFG8Vlb92iMbn6VcTOfIBe9x+H+6oR+1xOBY53SPolZBJr8wT76iZsU4+nV45Z:ZZBlbtMbLLg9xGzNFSQlzxetZ
                                                                                                                                                                                                MD5:40F6E0C80EFD20FB593027B9FDC3BFC0
                                                                                                                                                                                                SHA1:B5A6EADC8350D7EC91138DC4879EE5C37B6315B6
                                                                                                                                                                                                SHA-256:82B304E1F8E28D72F7D73F734F9356DFF841D8B84734CB6B48240267AE0F38D7
                                                                                                                                                                                                SHA-512:987E94D5090FA0A1B77B152835DB40980820F2897EFBB781484085A4AAA6A1C3A6A900205E200A8ECC7FC962B58194ED42F04E6624EDA515DB30D1AA523613E6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.............J..O....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...y.\.}/....L5uUwW..y...I.......c..7.,..x.....q.2=..N..;Y7o.{.......l06.0.a.H.I..[=wu.|....NU.$@...~....juW....>....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.b....B.!.........?....H$.,.....cc..}.J......)%...k.H....b.....:.d...RF_k..B(tw.~....i...K/..^y..y..B.!oN.....B.!..e...9.[..4MS......z......P.R".Q..b.2..1&.p(.....c...j.......f..i...!.2...G>......~..B.!oV..$..B.!g.....|..E.....x.#...5~.....D.V.V.V~.4.9.ZM.J....v.....`..?.x.c.!.....g.*.....J5...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 547x203, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):28315
                                                                                                                                                                                                Entropy (8bit):7.958986502948063
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:GrWxi36Q9L6YzyWfHf7ZPlzJ3jqhL8wwRx:AT36Q44yWFNzNjqhL8Jx
                                                                                                                                                                                                MD5:B991AC7722349E2AE16B4C1A5C319DA3
                                                                                                                                                                                                SHA1:F99A8BBA3A1AE6315CED03C1C36357B648E14028
                                                                                                                                                                                                SHA-256:79A9C8F2623CC7DC0AF95F12739AEB79DEB53147543BB567BC8516E4C27861AA
                                                                                                                                                                                                SHA-512:DA46DB0DE14F5BE2BE1C4D93529BC3187C32B1CCF7DE683E04F4B4F3D1E13A4D87ED73EB5F4F8E0A5AB1DB26B4D60C6D058DF054A38829F78C1116D64A069658
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh5.googleusercontent.com/n4g-gjLnEP25o5OZSiwFg0dNPYlgiUD7Nx_mnxZPmVVhnA_o_8_6-_gZUj4ODSbpvOlUa6cIuZQdFrGqWvObfgryhRIrKhHxxWHkiyQc84Y3LKr2n7PKXzS9qRwXlXFDwg=w1280
                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................#.."..........................................L..........................!1..."A.2Qaq...#BRb....3r..$CS.....4cs......%Dt..................................<........................!1.A."Qa2q...B..#Rbr.....3...CS$..............?..6..)JR...+O._.t..M.em..-.*.....~....U.!.....k...im+.G..Q..p..6.o]..........P...J.K.e.9....D.x.IO...B....>.O...Y).....}$.iy...\......|.....6.z..5.v...e.&.P...Q5.Q.....1^(.....}.j./.S....8..........M.;..d.$d...I5{g........j....W.=...n..d%.3..@yt.8./..P.k...j...%c..^\.C.c.eb3..c.g.qg>...M../n..F]....H....rd).. d...7.z...E..M....4{.38.%....A#.K......1..6...b..... ...#.....r.......5.................3.AP.k..k...:...s....?......1.....Sg.bY.m........P.O.i[a...2rmfb.,.abKDKH.@..wJ..|^.."..l..x$..:g....7/.<...._a......"*..3Z*.H ...A.J.:.L....7.....f...d>.....?e5.$*....~....y..&.]."iJR
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 170 x 157, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13384
                                                                                                                                                                                                Entropy (8bit):7.967353316177251
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:emNBZhaCfWLxoEONadoAYCfqNFWymcdpn:egZXWLnSOfzyP5
                                                                                                                                                                                                MD5:43ED47DBE6821C109EAAFC241DB29E86
                                                                                                                                                                                                SHA1:698F2FA8D86FD732678CC47826E595B1DAF08DBE
                                                                                                                                                                                                SHA-256:9B8E16966354AF05BA4F791934E664D1A634661838A6F3CBBA377EBAD28C3675
                                                                                                                                                                                                SHA-512:951E22C558C5397CC1000A4C594CD743467EC300E8DC5A33D9B1635FF390D7B37AF9C4B3928A2EFE8A4E0042BAD45CE62E84D6F7AF999A86E74932BD8E564D84
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR..............kt.....sBIT.....O... .IDATx..wx..y..~........H..HQT.$.Y.......c.....7.....yl..'n.-.Z.\.,Z]")... @../.]l..s.....,@..I0....>..;s..yO....13...M.....r.S.......7./Ywe.....5e.S.. .|...y.&~7.V.s..b.2.....t.].....|gz~v.4....+.K]..\J,.?..@..........k,.?..@...........?4X.4@.3K.[.\.n.M...~q.4`..l......3@.......r\....]......`.O.....;....+.>....w..?..'..y....z4<j.0.>.._....+........-.............e.J.o...?...}...tc....o.|...`;......!...t..>2.....[d..o..._.86.!.....?r.d.0.&..X.W..`.........El.b.....a.3..[..?.].......d....S..v%...y.P..l8..O.t|X.K...~fW..?...9..x...A..s...........]0...8}.=.!.!@.[s]n.s.....:....!A.E?...3q.y. b...j..24....~...S.q[].7.8...3..G./~.Oae...Y..G..nu5.fi...wV.~.|.R>z....m..n.'.4...7l?1..t-.......GS`A..K.W,.i.o.......^..~.C.L*......0...;..<.....O...b...|...........yr..ZeB...\..{Lk.......p.K.!.S..Z....J<...L..+.@..`...O...-.`..F.........../..s0.W....{..TG....k..X.|....q....3=v.Qt....3.^.t".....l.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1015x288, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):56336
                                                                                                                                                                                                Entropy (8bit):7.971350764246071
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:HUiNB0Ff80za3mfPzlaUxHZUHPrdt+6JflGvC/30WdSkQL2OX:EhzaWfpnx54rHLJfsvKkWQpX
                                                                                                                                                                                                MD5:B4B3625D0A83E1FF65F993CA0BB54242
                                                                                                                                                                                                SHA1:894CB6DE09BBCD5B7593498958DB7E2C0ED327A4
                                                                                                                                                                                                SHA-256:6607CC2C5019FBF6517EFEAFEDFBA24F5902FC90E28257D6FAE496BB8F8B664C
                                                                                                                                                                                                SHA-512:28C668512180063381893F901C95D528CA1ACBE9C54A2533AA49EF1E616A1965990596ACA366A0240DBB5F9C2260CABD2C29B05F16DB9CFF53D44BD479448061
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/4lhIrHGcT6olroLgv-GyTlRzSmZQHeg9AY_Ekr8RdJ-wzJNhpyqzgNy1wZKu0WyQVCL-WYEuceiNrBg2Uf2jP8hXt7xL6_suFDYBvQb_rOYiZabvcF-vM5m029Is9gGsbQ=w1280
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa.............................................................................................................................................. ...."..........................................T.......................!...1...AQa"2q.......#3BRbr.....C....$4Scs......T.D....%....................................D.........................!1.AQ.aq.."2....BR..#b.....r....$3C...4S.............?...QDE.QDE.QDE.QDE.QDE.QDE.QDE.QDE.QDE.QDE.QDEP...<V.&......f...i*........._.....u...n.-g5....a..G;.|....8(+.i..4.4...Z.R....CZ..j...aZ.....Tj..A[*.__.....}R..k.8..qY[8...R.Y..d\0bQ..R.....u@.N..._k.>......O......:D.rAb.%....\T.bM...I..bY......]C..r....c...J...Fy...E..kW.,....eq.l...8e.F..!q..I61.....@...}.^Y.Y...Wi$..gwrY..ff9%.I.).....fbY...,I.$.K..B...0S.....Y.v...6iX..@....X...6.p.......}....s..~)..._pe..?BFQ..@.b..`.....?%a.w.C ....D...o.u.......*`.W..3.@<Q.3...yg..K.<>..:.W.s.....*...S)N8.i.L..C..v'S.t....*
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 625x185, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):37544
                                                                                                                                                                                                Entropy (8bit):7.9787464589568
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:1wqB1IrVkxgFPozwenQ2u+t5VW5WpMa0ElBux4:1wE1MkLxQte5gzAlBD
                                                                                                                                                                                                MD5:94585F7B535F7B12A21A827F82B92925
                                                                                                                                                                                                SHA1:320D91E98F3B5305D63B2979BBC5FCADD488E052
                                                                                                                                                                                                SHA-256:F18CC3B594404209453E132F36A721A041B2D699DB4D8C3EF3826C4D541824BA
                                                                                                                                                                                                SHA-512:83741C47DF17F97F7914485C2161442E2F5AF5662D237CD58CFE5B1755815D025FC223D5F9C4F3A3FC890B48A1CCDD1CABCA828536F2B11BBD959F6B25C663D7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................q..".........................................R.........................!1...."AQ..2aq..#BRr...b.......35.$4Sst..C.6cu...%DTU..................................A........................!1.AQaq."....2..BCr....#b...$3RS...................?..7...(.U2Xy....'.....xp......<............nq.C.<..cs.Wc.[...._(..-o..%O..-........oyVs.8.....{......#...c....f.....>.v.]z..)6..Z........b....{.t.........Y....%'u...b.|}`..g.R.9E...C..[QQ....m....)^.g.....[X4.$........m*yMR}z........O.7c~>...).5....$.]M<..y&..M$g.Qv.,..e..X.N%.......BZ.!...B..c.o%.U.o......@..lI.....t..B..`..F_{L.87ML.a..H}...b....S.Q~..?....9.pv.......8........%.{5'...>JP...].U..W.L.4.D~*..<d..@<.89Z.X.{.@..tJx.c....X.W........,q.C.%K...x!=.4...)..ZQ..O..H.5.J..p.=..2?.>d..]}..._.mO8.Z.....i-A..e..c...[Se..x.....f..NN.|.-..j.?.X........9$..$".c2..I
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8867
                                                                                                                                                                                                Entropy (8bit):7.939771659817967
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:QSDS0tKg9E05TV3ozsfOm6MMO8anSux6HehQNxGvW:3JXE05R3CvMMS3x4eWxH
                                                                                                                                                                                                MD5:9B84EB992E41052864AE6697D959387B
                                                                                                                                                                                                SHA1:6B3911801F0F9F83B4CF60B7C6A1EA90990369AA
                                                                                                                                                                                                SHA-256:23365296176881E25F45947AA49FCAF9CDEB55017AD4017F860DDF5B5E0BEEE2
                                                                                                                                                                                                SHA-512:1F5874F1D0150DC2A97C1F1AFB8482E98747D37FAF1861BD395C2E11FE5E6FE30DF541E3DF897C61022AF28FCF34653A23F9826081CB998033FD858D45198BB5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1420)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):30237
                                                                                                                                                                                                Entropy (8bit):5.416470957834659
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:trHAmkHZHVrfjiGQukJyx4ZLcoorZQKQ0Y80WIG1KmPIr/Vq+c2FAH+n8d7gA/6K:trMvMhZwoTP/Vq+c2FAH+n8dEcV0dpjE
                                                                                                                                                                                                MD5:E71B16CC266A9B6A1C3F58AE571FF20C
                                                                                                                                                                                                SHA1:F0C9BBCC36CAB0D879585B7F3656F2BA0080C7EF
                                                                                                                                                                                                SHA-256:5539A50CA066D6B61DE1F68D91F9AF145340E1E4B113BC7849517336A57A6BFA
                                                                                                                                                                                                SHA-512:D5F4D1D5F979DCD26F0CC83896B59E75D641F84D5EDD04AEED4BED629735EB9299EB155D831BF031DB66ED213042F8C3AE6768AB03DC7FB7F63EAE6352EB0C5D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.Dq47oLfHlQA.O/am=UDAAAQ/d=0/rs=AGEqA5mQwterW4VkTDa6EN5oEegPcINyow/m=sy35,IZT63,vfuNJf,sy3u,sy3y,sy40,sy49,sy4a,sy4b,siKnQd,sy1a,sy3s,sy3z,sy41,sy36,YNjGDd,sy42,PrPYRd,iFQyKf,hc6Ubd,sy4c,SpsfSb,sy3v,sy3x,wR5FRb,pXdRYb,dIoSBb,zbML3c"
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.rEb=function(a,c){c=c===void 0?window:c;c=c===void 0?window:c;return(c=c.WIZ_global_data)&&a in c?c[a]:null};.}catch(e){_._DumpException(e)}.try{._.w("IZT63");.var iUb=function(){var a=_.rEb("nQyAE",window),c;if((c=_.rEb("TSDtV",window))&&typeof c==="string"){var d=_.vj(_.Om(c,fUb),gUb,1,_.qj())[0];if(d){c={};d=_.vj(d,hUb,2,_.qj());d=_.q(d);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=_.J(e,7);switch(_.sj(e,q8)){case 3:c[f]=_.I(e,_.tj(e,q8,3));break;case 2:c[f]=_.Ej(e,_.tj(e,q8,2));break;case 4:c[f]=_.oia(e,_.tj(e,q8,4));break;case 5:c[f]=_.J(e,_.tj(e,q8,5))}}}else c={}}else c={};if(c&&Object.keys(c).length>0)for(d=_.q(Object.keys(c)),e=d.next();!e.done;e=.d.next())e=e.value,e in a||(a[e]=c[e]);return a},hUb=function(a){this.ca=_.u(a)};_.E(hUb,_.K);hUb.prototype.setBooleanValue=function(a){return _.rj(this,3,q8,_.Pb(a))};var q8=[2,3,4,5,6];var gUb=function(a){this.ca=_.u(a)};_.E(gUb,_.K);var
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8867
                                                                                                                                                                                                Entropy (8bit):7.939771659817967
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:QSDS0tKg9E05TV3ozsfOm6MMO8anSux6HehQNxGvW:3JXE05R3CvMMS3x4eWxH
                                                                                                                                                                                                MD5:9B84EB992E41052864AE6697D959387B
                                                                                                                                                                                                SHA1:6B3911801F0F9F83B4CF60B7C6A1EA90990369AA
                                                                                                                                                                                                SHA-256:23365296176881E25F45947AA49FCAF9CDEB55017AD4017F860DDF5B5E0BEEE2
                                                                                                                                                                                                SHA-512:1F5874F1D0150DC2A97C1F1AFB8482E98747D37FAF1861BD395C2E11FE5E6FE30DF541E3DF897C61022AF28FCF34653A23F9826081CB998033FD858D45198BB5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 376x106, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):12572
                                                                                                                                                                                                Entropy (8bit):7.958384581127144
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:xkowIAtcHeVuK6WUx5AD86Uyq6MQpEAy1d:xkuAqSuKQxCsyq6sAyf
                                                                                                                                                                                                MD5:85CBA6B5FB9422D32944B6D8B0E81ED3
                                                                                                                                                                                                SHA1:63F1B910BE1740FF48F91A6DCE5B0929E2123667
                                                                                                                                                                                                SHA-256:A9F900DA77EC067B0DDC3129B1AD191524090C7801B683B2CBF4B876D1493BFF
                                                                                                                                                                                                SHA-512:4543E99A63116B573997845DD72D0DF64E94160B9021D7F63D89C00B77A9F9C11214E026BF171865D1ABD425B36DDB23F3B8A4454F05DBF5A7BEE23645FB9AA5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................j.x..".........................................X.........................!1....AQ."aq.2B....#3Rr....$45Sbt......%&'Csu.....DT..c.......................................A.........................!1A..."Qaq...2B...3s...Rr....#$%45Cb..............?..m.QE.QE.QE.QE.UR.a....@.....z...v..{.!..m.Q.RLM...U[...v..{.o.9..U ..+.j(.....b.(.$...Mz..$.......F.WSjs..;!C.b8`|..2O.O..XX*.gX@.J...x..y........[..+)*.......c.u(.]I..l%e..q..2..#..A..d.|QZM.K..pX.wm...<.@...Z.....n..>. ...xWz..-.q,.-.j.d..Cpt.PT......oB................E.7;....}.}..BD. ..W.\..C?....H..+xY$nj....5.x....T..vg...P7.....1...6........`N.`R..|..{.V.H.3.}5...t.RD....U.=.`}...\.......N....X..*...n.`.{......P..1......4..i.>....3...#W..*w..k.pr....W...Y.\..........U.........[...'........Va...u.zk...w.$........=U...9....8..iJ[....y.w.]r.\..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1953)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):38100
                                                                                                                                                                                                Entropy (8bit):5.656482719225709
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:vRW3ziwaN6M9O2zqmg9u32Nb4n56eieVFYJJCpUVIMJ:YzwNnyuminvWh
                                                                                                                                                                                                MD5:979F8DD7996F3C957E8E654F0C7754C5
                                                                                                                                                                                                SHA1:CFD5113E687AE96126CB8F03D39CFCCADFC7CBA8
                                                                                                                                                                                                SHA-256:D4750239578C9A04F0589B8EC8A445EC2F289F39E8540C919161808BBEA6F260
                                                                                                                                                                                                SHA-512:444F710FDA80572F8D4554DE8367DF92845A03F5E361F4AC4D2AC79311A3979250EAA87A6F0C79533C0D4D180348C5C7A4FA9BED7877467699BBF00FB7CF3DC8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.PNa=function(a){for(var c=[],d=0,e=0;e<a.length;e++){var f=a.charCodeAt(e);f<128?c[d++]=f:(f<2048?c[d++]=f>>6|192:((f&64512)==55296&&e+1<a.length&&(a.charCodeAt(e+1)&64512)==56320?(f=65536+((f&1023)<<10)+(a.charCodeAt(++e)&1023),c[d++]=f>>18|240,c[d++]=f>>12&63|128):c[d++]=f>>12|224,c[d++]=f>>6&63|128),c[d++]=f&63|128)}return c};_.JC=function(a,c,d){return _.qp(_.vp(a,c),c,d)};_.KC=function(){this.blockSize=-1};.}catch(e){_._DumpException(e)}.try{._.QNa=function(a){return function(){return a}};.}catch(e){_._DumpException(e)}.try{.var LC,MC,RNa,SNa,VNa,WNa,NC,bOa,cOa,dOa,eOa,QC,fOa,hOa,iOa,SC;LC=function(a,c){this.F=a;this.H=c;this.B=!0};MC=function(a){var c={};a=a.replace(/\r/g,"").split("\n");for(var d=0;d<a.length;d++){var e=a[d],f=e.indexOf(":");f<0||(c[e.substring(0,f)]=e.substring(f+2,e.length))}return c};RNa=function(a){var c="";_.he(a,function(d,e){c+=e+": "+d+"\r\n"});return c};SNa=function(){
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 994 x 186, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8125
                                                                                                                                                                                                Entropy (8bit):7.732043764212846
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:rHILykaQfLL79g4fcGIX/fLC6C52VvkpmOZCF+OeZe4li98sTx:roLyxQDLZg4UG+/TC6CMvkpL0+OeZpcx
                                                                                                                                                                                                MD5:D63C9BAEAD648D23884D80856C604164
                                                                                                                                                                                                SHA1:F0F8FEF6C2AAB9BCA5B5B93F3297274DD4043288
                                                                                                                                                                                                SHA-256:9CD37E578FE56000C0CA59135447FE51648A98B6D7709CF9756A07D88E2015EE
                                                                                                                                                                                                SHA-512:CABEC08F5CE4903222DCBD6457618E4487E9ACEBD5278F7B81666527122EB7321E0D244ED0AED5B1383555ECB4B15A756C693DB611BF36588C05001CC1036802
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh4.googleusercontent.com/A69hNSMx1sP7vcF1I6awJ50A4lJ7Rncyf1PZMl0ld70IDB9iOyphSAGe9GjMR6XfwQoObVMGG2qZOdtV6WxJF34iuQTz1ihH7qqHuHAU7qFkf_dQupGLO0-dIU5CFZU6uQ=w1280
                                                                                                                                                                                                Preview:.PNG........IHDR.............*/.L....sBIT....|.d....tIDATx...Al.I~..?.j.#.).lZ.-F.f<^E~@.r..6..X.....50....9iu."....^.../{x.0....!....;%90.......j4...H.V..w..-..IvWW5...%S.R..........8...~.g"r1.f...........0^..6.}..w..?.*..:..""...Q..o....]...X.-...LD.0.F.....Sik<..i}{(c_~7.....H.p..\:.......0J.......(D......@!.8.............P. ......B.q......"........A..............(D......@!.8.............P. ......B.q......"........A..............(D......@!.8.............P. ......B.q......"........A..............(D......@!.8.............P. ......B.q......"........A..............(D......@.........:Y..B6+.iK.........=...8..<hK.q..f....0.A...B6++..o...8.4..""......._..a.~AU]W.4[r{{...7.mm..Rq^.H.:...l.Z......a....l........T]w...B6+k.S.o,E:..z.e..m.L....R*.rqB....7.m.[...z.m.2}L.t.w.ro...F$?....;.T..H..mP...|^.s......1..X.8.l...F...=...:<<.......~.K....a../.....J...A..,.....Z...&.....j.fK6Z.P^.>6............\O..qzRVJ.X.p..c.....(.....u....Q....IY..#..U..FC../.9S../~'..i}{
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 275 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9928
                                                                                                                                                                                                Entropy (8bit):7.939868372102525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:xbmhxRf+lLLWlUlBY8Gm36ujsxjefrFeEvgd/prZExkMpuVXHOw:sjRf+lLtlBY86ujsRmvvgd/pdquV3v
                                                                                                                                                                                                MD5:202B243964B82EAC7C264DE40F0AE899
                                                                                                                                                                                                SHA1:9EEB135D9C9BC4156A4F183327A341743675A399
                                                                                                                                                                                                SHA-256:B3043C52E13F5800A3614E8E800EE2CB7A4ADD382F6B851F48F1867848393E6F
                                                                                                                                                                                                SHA-512:DB1A21D2A09EBFC9BC5FCDD7287B135698CEC6F5725E5F90A1E2E4739A5A86FF51555B8728C502BD1C16FC7D67F37F716E5E65D19F38F01C865743D16721B7F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/KCeTi2GlUWMC7a2Usg82q3kHiqstXOvcp2kXUKP7MB-Gao_-i22fI_toitwSheRisbKbs799BgHoYdXlYvll3CQpXXRUAnl7qG0FFnqP-G0MC5et
                                                                                                                                                                                                Preview:.PNG........IHDR....................gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 479 x 105, 8-bit colormap, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5757
                                                                                                                                                                                                Entropy (8bit):7.939915102350518
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:xdHm7znW6jawIZeQSmX8t5TpnJQxFhV6XeaTUCNSymt4am/D137jpdO1:u7znW6fIcXt59nJoPV/9Mqt4Dr1ZdQ
                                                                                                                                                                                                MD5:BDEAA24CEFD86D391292D267E39AF99A
                                                                                                                                                                                                SHA1:99CB14A0A35008321EEA0F92FC8779648292FACF
                                                                                                                                                                                                SHA-256:FBA4F321C42C019AEACB64567AD848A7A43E173865CD37C74E18DAB7ECD47685
                                                                                                                                                                                                SHA-512:F296892A83A575A90D1A15C8904E3F2E0E1AE5415BD2C963C83666F22AB2A91038CCA2AD404658851B9BAE725447086973A2E9DDDAADEE7FCF05318D788CDCDC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.......i.....L:.....sBIT.....O....?PLTE.:C........KS....ms....5>..9.*5..........[b..+.......{........#.....IDATx..].......D6...o}l."ZVwU......$I8..A..?..Ba.... .j.B.^<..$..~.(W2..1.....1......D.8.~.{PPHbp.....j@...;.Y......-(.8j....:..kJ)........:P............N.b."..g.T..OR..c...RB..7.N...H......:...04....E..V7..y.2.k....?G.&...W...mj.Ulu.:^JQ@9c0.......(..|o.d.)YE."..&.L)...;K.m...Sv.....[...n).....{+.6t.v..8XZv\\U.H..0J5.......^..\.[Cd...Zf.g.7a..d.......n%-e^':.... .......P....,.g...k..0Cf...n.W./.b..B..F......F.om..........F..M].:...y........i.R6`..G9.3#.3.5rD].T.+a.C_.....&.. .*3#E.,..]/m.... CX.0.N....R.....B.R+b".L....f.Rn.........O_..iT..J..,...F!..so..dj...p...L{.%.{K.f.`......v.....zQ@.2....v..d..N.u7.A....f>..S0vI<....0.O<...B....cDG.5.%..q>..{......F.C......?..n.$.t)U...g....E^.Y.WK.-t...5.8........_..s..a....%...$.M/G#.yA.....D:.$.+..?.]0}...H4.^w.P6./0]...Z..F.No{.[Y8...._..v....eL..N.`.f.'7@U.X.w..(<...C.kpo..~.=0y
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x91, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9576
                                                                                                                                                                                                Entropy (8bit):7.951140497239199
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:6IaegR5K7Sl/NhGFKv66ovqbUkaZdKi41lVFJNlxNGsrpHhmoMqLi:HgR5K7SVNhGFg66oCbUH49p31pMqLi
                                                                                                                                                                                                MD5:3C78F3E031CB700DC756C1FA435D8FB9
                                                                                                                                                                                                SHA1:A81ECF6A9E891E43EF4874EEE7C75837F11D4C73
                                                                                                                                                                                                SHA-256:7B84984218F76E7057E7AA7E49E23A3B539B6C41B4F12B747BBAD8991BFD93F9
                                                                                                                                                                                                SHA-512:512FE1CBF076B5896CA59A3B64D549422472DF4A49C600B1925F4519FFBC0D1631E3C9B64A853C2F19C773FC3ACE1E9B19440CC35272D6E1D1B5101964557B3B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................[....".........................................].............................!"1..#23ABCQR..$6STUabcqrst.......D......45.....d.....&Eu.....................................9..........................."2.BQRr..!134Sb.#A......aq..............?.jtQEE.Z.-./n..t...St..M.......l..N...\9.+5-m{...[..$..9..>..<..e0...v.EH.DDfJFk...b"...2ry.T:.v..b.2`.z ..it...qb.m<.......ZW.....V;.Q.=.x.7..;.......V...K!.}.....x......k.~...n..Q..m.....r.g.....k.........*v/....)...]...M.....JY...i}Y.........n.M....[l........?..J.E&.d.....D.1#..I[J+.$LP.P...T\....E.QQ~.*.T,.Y...`I.!.7x.3...2m.Z...U....~..8.n...;..G!..u...q@..R...#.YWN.Cx=U.h...OL..y...o.+3"N......v=..=J../.s.g..*@[....:.l=).<.o............hC-6..)...L..=.....|*E..Ad.n.>x87...%H.G2....{T..x.*.OG..o....<q.1.:._.i...=.!i..y.aL..-<F.M.n+m....S..x*/..E.GbC
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9430
                                                                                                                                                                                                Entropy (8bit):7.913835022958192
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:ig3Pbf0Lj9GhWLEymruPT9tSLVcO3iH8XPhSayh8qB:X3rEj2UrmqrTSLaOSH4IZhP
                                                                                                                                                                                                MD5:256709F48973842545250A40DCF346EE
                                                                                                                                                                                                SHA1:64A2B41A0C350BE7F1C2E16D527AABB4F299B955
                                                                                                                                                                                                SHA-256:D3CA25A52F882F18C61AD8592D35447E8BB910F43095E8C08F2B0DA9762A86B9
                                                                                                                                                                                                SHA-512:DC7D488364A36A0F6D7D8FE5246081D270C00C76213D06005579F4477AB6BA34C485CD3AC76456DFC17B9F6F2646B8A3424B48F963C3C63A7F372F76D91B8258
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh6.googleusercontent.com/AsCmk3y_EStdVEaNXdaZCTb-W77K-q8Q-bxBnKy7HiZv7UTe24ghw7MxPvewyRj7QQtBUuj829ryuOJXbO-yLNg=w1280
                                                                                                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........,$ $,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...................................................@.........................!1.A."Qaq...2R...#Bb..3r..$Sc......Cs...............................0........................!1A."a2Qq.B..3...#CR..............?..(... .... ......t.x..u....(... .... .... .... .........P..#[.H.....Y...J..Wk..6.....NA.'..V.H.-\WD-O..;..g...*.j..3.U7..7.T.y.?.......?.[.o...N..|dq..^.?$=I..?.........<./...#3}.e..8~..R.s.d.L..j.....0.....X../$.'.H4.6.v..>.....].c....T..!...i...4.Q..mx;j./..P...@....@....@.......9.8..k.W..^j...vU;c..N-..K._t..\|O/%..K.F.5N]...w.Oi7+3y...{0...... .... ..=$p.jh....v.>Go%l-.ze..Q|.l...........n.R.....1.|.PV.I...@....@....@a.....M..Q....e+.8.vR..G.P~....1]....#..$.nI..7..-..xxz..Cf5.=..RQo.J.].....I.......z..m................n\.'.....?......W.=..&...|.kOU......{UR.....%.1\.|[-...Z.D.,..#]B.P..e.... .A
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1121x331, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):52698
                                                                                                                                                                                                Entropy (8bit):7.964188947186738
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:6f8dTX5syLucAPC0XzvHe3WxdOLMq3Pv3O:NlX5nAPDG6djq3X+
                                                                                                                                                                                                MD5:F46A54A2D61213F613579034CC084CCA
                                                                                                                                                                                                SHA1:75F5F3712783DB1929DFDC5584C4316A7C101E1D
                                                                                                                                                                                                SHA-256:7D61FF64787C52C19D8FB56D7F5A5F0D28D0C1E6992F223801512B430371DA70
                                                                                                                                                                                                SHA-512:88FABB084F80E634024A9DF5426F4B5DA17482E13760DDE881960A2C79956055FD07027F2AA1630EE86A58B23CFA1AEE520F2ABA0C1404E22F9426BE7E209BCE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://lh3.googleusercontent.com/INEYqHrd2cWDJZM_yNKobxG1E6a8gejqeTbwkiAGKXqz3yxjkjBfxlVAmZLOoH4hiWMkAMGLDsPCDfT9aGophNXm4vuZ9lDVw6Pgr9Ce1VPJF9TcWt5gfSqPCKl2fqEFfA=w1280
                                                                                                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................K.a.."..........................................^.........................!..1Q.."Aaq.2B...#Rbr..3......Cc...$Ss...t......%&4D....6TUu....d...................................B..........................!1AQ.2aq."BR....br..#3..4.....$C..S..c............?.." ...""...." ...**. ?2..E.v.~.E,.3.u3B..#b. l.6-s....:..u.?e.n.[-.=...k6Z.T.......@.d{....B........ZK.c...n....O...M...<2.......o8."?.I..6v...m.k....8....$..3-..=j...T.!h..S.W....K....uf.uuU.M...f.e{..~......k..~+....W.j...LF.o."}."..>+..(W......8.....A......t....O....w_.+.I4.C.i........Z<.|y.}...u:..}.Q..g....u.....Q2J@M6O....~j..@..^k......+.56_.....!.,..OA.......;...~...._.......b9.[.......kZt...zi...N....(...MJ.s.)%<P.....=W.8....U..'Wz/lT.p..X.!..K|8s...qa....'../Sh...W....uc.._.).{..rk..qJO.G...c,.q.=..(
                                                                                                                                                                                                No static file info
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Sep 27, 2024 16:18:40.807262897 CEST192.168.2.51.1.1.10x7310Standard query (0)www.cte10.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:40.807379961 CEST192.168.2.51.1.1.10xc42fStandard query (0)www.cte10.org65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:43.295305967 CEST192.168.2.51.1.1.10xe21aStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:43.295779943 CEST192.168.2.51.1.1.10x3af7Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:43.842261076 CEST192.168.2.51.1.1.10x8433Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:43.843135118 CEST192.168.2.51.1.1.10x30efStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:44.399840117 CEST192.168.2.51.1.1.10x25f0Standard query (0)lh5.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:44.400090933 CEST192.168.2.51.1.1.10x32e0Standard query (0)lh5.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:44.400568008 CEST192.168.2.51.1.1.10xd942Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:44.400933981 CEST192.168.2.51.1.1.10x7ab0Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:46.661828995 CEST192.168.2.51.1.1.10xf1adStandard query (0)lh4.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:46.662029028 CEST192.168.2.51.1.1.10xb55fStandard query (0)lh4.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:46.665010929 CEST192.168.2.51.1.1.10xf398Standard query (0)lh6.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:46.667475939 CEST192.168.2.51.1.1.10xbe18Standard query (0)lh6.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.182449102 CEST192.168.2.51.1.1.10xa30Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.183433056 CEST192.168.2.51.1.1.10xc160Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.243648052 CEST192.168.2.51.1.1.10x7e50Standard query (0)lh5.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.244012117 CEST192.168.2.51.1.1.10x4fb4Standard query (0)lh5.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.247164011 CEST192.168.2.51.1.1.10xc16eStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.247726917 CEST192.168.2.51.1.1.10xfb4fStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:48.973009109 CEST192.168.2.51.1.1.10x1035Standard query (0)lh6.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:48.973157883 CEST192.168.2.51.1.1.10x4054Standard query (0)lh6.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:48.977217913 CEST192.168.2.51.1.1.10x8768Standard query (0)lh4.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:48.977359056 CEST192.168.2.51.1.1.10xc619Standard query (0)lh4.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:49.938314915 CEST192.168.2.51.1.1.10x4175Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:49.938915014 CEST192.168.2.51.1.1.10xea23Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:50.381196976 CEST192.168.2.51.1.1.10x5f6dStandard query (0)www.cte10.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:50.382529020 CEST192.168.2.51.1.1.10x2b7eStandard query (0)www.cte10.org65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:42.042152882 CEST192.168.2.51.1.1.10x59dfStandard query (0)www.cte10.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:42.042876005 CEST192.168.2.51.1.1.10xf750Standard query (0)www.cte10.org65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:46.268752098 CEST192.168.2.51.1.1.10xb511Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:46.269156933 CEST192.168.2.51.1.1.10xa622Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.805207014 CEST192.168.2.51.1.1.10x1278Standard query (0)lh4.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.805496931 CEST192.168.2.51.1.1.10x1320Standard query (0)lh4.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.929688931 CEST192.168.2.51.1.1.10xbe58Standard query (0)lh5.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.930217028 CEST192.168.2.51.1.1.10xfd4cStandard query (0)lh5.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.983040094 CEST192.168.2.51.1.1.10xee48Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.983300924 CEST192.168.2.51.1.1.10x2e4aStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.453552008 CEST192.168.2.51.1.1.10x5df2Standard query (0)lh4.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.453938961 CEST192.168.2.51.1.1.10xe046Standard query (0)lh4.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.608834028 CEST192.168.2.51.1.1.10x62d0Standard query (0)lh5.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.609088898 CEST192.168.2.51.1.1.10x1ed1Standard query (0)lh5.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.991487026 CEST192.168.2.51.1.1.10x3474Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.991647959 CEST192.168.2.51.1.1.10x622bStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:50.063674927 CEST192.168.2.51.1.1.10xa08aStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:50.063879967 CEST192.168.2.51.1.1.10x49e6Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:54.270479918 CEST192.168.2.51.1.1.10x5c32Standard query (0)lh6.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:54.270479918 CEST192.168.2.51.1.1.10xb1e1Standard query (0)lh6.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:55.694832087 CEST192.168.2.51.1.1.10x4b17Standard query (0)lh6.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:55.695020914 CEST192.168.2.51.1.1.10x3e4eStandard query (0)lh6.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Sep 27, 2024 16:18:41.012756109 CEST1.1.1.1192.168.2.50xc42fNo error (0)www.cte10.orgghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:41.018363953 CEST1.1.1.1192.168.2.50x7310No error (0)www.cte10.orgghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:41.018363953 CEST1.1.1.1192.168.2.50x7310No error (0)ghs.googlehosted.com172.217.23.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:43.302694082 CEST1.1.1.1192.168.2.50xe21aNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:43.302694082 CEST1.1.1.1192.168.2.50xe21aNo error (0)plus.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:43.303586006 CEST1.1.1.1192.168.2.50x3af7No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:43.849181890 CEST1.1.1.1192.168.2.50x8433No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:43.850413084 CEST1.1.1.1192.168.2.50x30efNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:44.406812906 CEST1.1.1.1192.168.2.50x32e0No error (0)lh5.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:44.406835079 CEST1.1.1.1192.168.2.50x25f0No error (0)lh5.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:44.406835079 CEST1.1.1.1192.168.2.50x25f0No error (0)googlehosted.l.googleusercontent.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:44.407560110 CEST1.1.1.1192.168.2.50x7ab0No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:44.407569885 CEST1.1.1.1192.168.2.50xd942No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:44.407569885 CEST1.1.1.1192.168.2.50xd942No error (0)googlehosted.l.googleusercontent.com172.217.16.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:46.668653965 CEST1.1.1.1192.168.2.50xf1adNo error (0)lh4.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:46.668653965 CEST1.1.1.1192.168.2.50xf1adNo error (0)googlehosted.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:46.670630932 CEST1.1.1.1192.168.2.50xb55fNo error (0)lh4.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:46.673265934 CEST1.1.1.1192.168.2.50xf398No error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:46.673265934 CEST1.1.1.1192.168.2.50xf398No error (0)googlehosted.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:46.676167965 CEST1.1.1.1192.168.2.50xbe18No error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.189380884 CEST1.1.1.1192.168.2.50xa30No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.189380884 CEST1.1.1.1192.168.2.50xa30No error (0)plus.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.190203905 CEST1.1.1.1192.168.2.50xc160No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.250380993 CEST1.1.1.1192.168.2.50x7e50No error (0)lh5.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.250380993 CEST1.1.1.1192.168.2.50x7e50No error (0)googlehosted.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.251597881 CEST1.1.1.1192.168.2.50x4fb4No error (0)lh5.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.254533052 CEST1.1.1.1192.168.2.50xc16eNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.254533052 CEST1.1.1.1192.168.2.50xc16eNo error (0)googlehosted.l.googleusercontent.com142.250.74.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:47.254544020 CEST1.1.1.1192.168.2.50xfb4fNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:48.979959011 CEST1.1.1.1192.168.2.50x4054No error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:48.980087042 CEST1.1.1.1192.168.2.50x1035No error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:48.980087042 CEST1.1.1.1192.168.2.50x1035No error (0)googlehosted.l.googleusercontent.com142.250.186.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:48.984550953 CEST1.1.1.1192.168.2.50x8768No error (0)lh4.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:48.984550953 CEST1.1.1.1192.168.2.50x8768No error (0)googlehosted.l.googleusercontent.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:48.985388041 CEST1.1.1.1192.168.2.50xc619No error (0)lh4.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:49.945493937 CEST1.1.1.1192.168.2.50x4175No error (0)play.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:50.576280117 CEST1.1.1.1192.168.2.50x5f6dNo error (0)www.cte10.orgghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:50.576280117 CEST1.1.1.1192.168.2.50x5f6dNo error (0)ghs.googlehosted.com142.250.184.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:51.007822990 CEST1.1.1.1192.168.2.50x2b7eNo error (0)www.cte10.orgghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:53.871447086 CEST1.1.1.1192.168.2.50x6cfaNo error (0)windowsupdatebg.s.llnwi.net87.248.202.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:53.871447086 CEST1.1.1.1192.168.2.50x6cfaNo error (0)windowsupdatebg.s.llnwi.net178.79.208.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:55.152110100 CEST1.1.1.1192.168.2.50x94d7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:18:55.152110100 CEST1.1.1.1192.168.2.50x94d7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:10.267945051 CEST1.1.1.1192.168.2.50xf403No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:10.267945051 CEST1.1.1.1192.168.2.50xf403No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:34.113393068 CEST1.1.1.1192.168.2.50x5b58No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:34.113393068 CEST1.1.1.1192.168.2.50x5b58No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:42.370043039 CEST1.1.1.1192.168.2.50xf750No error (0)www.cte10.orgghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:42.996058941 CEST1.1.1.1192.168.2.50x59dfNo error (0)www.cte10.orgghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:42.996058941 CEST1.1.1.1192.168.2.50x59dfNo error (0)ghs.googlehosted.com142.250.185.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:46.276200056 CEST1.1.1.1192.168.2.50xb511No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:46.276200056 CEST1.1.1.1192.168.2.50xb511No error (0)plus.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:46.277527094 CEST1.1.1.1192.168.2.50xa622No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.813018084 CEST1.1.1.1192.168.2.50x1320No error (0)lh4.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.813093901 CEST1.1.1.1192.168.2.50x1278No error (0)lh4.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.813093901 CEST1.1.1.1192.168.2.50x1278No error (0)googlehosted.l.googleusercontent.com142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.936549902 CEST1.1.1.1192.168.2.50xbe58No error (0)lh5.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.936549902 CEST1.1.1.1192.168.2.50xbe58No error (0)googlehosted.l.googleusercontent.com216.58.206.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.937596083 CEST1.1.1.1192.168.2.50xfd4cNo error (0)lh5.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.990423918 CEST1.1.1.1192.168.2.50x2e4aNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.990447998 CEST1.1.1.1192.168.2.50xee48No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:47.990447998 CEST1.1.1.1192.168.2.50xee48No error (0)googlehosted.l.googleusercontent.com142.250.74.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.460791111 CEST1.1.1.1192.168.2.50x5df2No error (0)lh4.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.460791111 CEST1.1.1.1192.168.2.50x5df2No error (0)googlehosted.l.googleusercontent.com142.250.186.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.461530924 CEST1.1.1.1192.168.2.50xe046No error (0)lh4.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.615849972 CEST1.1.1.1192.168.2.50x62d0No error (0)lh5.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.615849972 CEST1.1.1.1192.168.2.50x62d0No error (0)googlehosted.l.googleusercontent.com142.250.186.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:49.616656065 CEST1.1.1.1192.168.2.50x1ed1No error (0)lh5.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:50.174173117 CEST1.1.1.1192.168.2.50x3474No error (0)play.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:50.174205065 CEST1.1.1.1192.168.2.50xa08aNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:50.174205065 CEST1.1.1.1192.168.2.50xa08aNo error (0)googlehosted.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:50.174258947 CEST1.1.1.1192.168.2.50x49e6No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:53.915467978 CEST1.1.1.1192.168.2.50xa59cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:53.915467978 CEST1.1.1.1192.168.2.50xa59cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:54.277374029 CEST1.1.1.1192.168.2.50x5c32No error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:54.277374029 CEST1.1.1.1192.168.2.50x5c32No error (0)googlehosted.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:54.278827906 CEST1.1.1.1192.168.2.50xb1e1No error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:55.702076912 CEST1.1.1.1192.168.2.50x3e4eNo error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:55.702274084 CEST1.1.1.1192.168.2.50x4b17No error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:55.702274084 CEST1.1.1.1192.168.2.50x4b17No error (0)googlehosted.l.googleusercontent.com216.58.206.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:57.930048943 CEST1.1.1.1192.168.2.50xc726No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:57.930048943 CEST1.1.1.1192.168.2.50xc726No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                Sep 27, 2024 16:19:57.930048943 CEST1.1.1.1192.168.2.50xc726No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.549710172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:41 UTC682OUTGET /career-technical-education HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:42 UTC2105INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:42 GMT
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri /_/view/cspreport;script-src 'report-sample' 'nonce-wyeXujQ5QtetQb0_N5uQ2g' 'unsafe-inline' 'unsafe-eval';worker-src 'self';frame-ancestors https://google-admin.corp.google.com/
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                reporting-endpoints: default="/web-reports?jobset=prod&bl=editors.sites-viewer-frontend_20240917.02_p1&clss=1&context=eJwNyH9I1GccB_CH5z6fs53DlkUjK0PZilWnpzU8Tb28b2cp1eqIPV8UUzrPdTrOdtqV_pPOiVBzRBTYWPPUflzZZUlNA2FWg2UhFBG1MSjXDyodccub51Z3e__x-udlGk3onqNEKFGJbQuU2AE_f6iEtVOJTTDvsBJpEOtSIum4EtSrxALQBpUwX1GiAGp-VcIPE2NKhME9rsReuHlHiYegHinxBdyYUuIe_DCtxHnonlViADwxJZpg5yJdeOG_xbpIXKKL6aW6oFRd7P1IF-3gcuiiAfZBByys0sVy8Ph00QR5qx6IGBhXPxCpML8iLBeDc3dYloHtz7_lRliRGZGZ0G6JyE6wtESkFV63RuQMNNXNyFYYy4_KuzBSEJW_wD_uqIzBmYNROQC7bs3KWuhyxmQAvCIu_RBdEpdiaVxO74_Lt-BsjssyKO-UBhd8ZjAYFDifGQxlsP91HrVAZmQd5YDsyicTXD2fT9cgeU0hpcDX1YV0ENLZRiuhJNdG2yFvzEZ2CJcW0Sy0_VVEh-BYl51OwHC_nUahIGQnBxzbo9EJcPk1qoPxFo3uQ1abRkUgL2pkgrODGl2C3J_wELyv0UVon9SoExxhjbaAN20D-WFl7QbKBmutg9bDx185yAzfPHfQt2CtLKYDVcXUAUe_20gnIQjDcOTHTfQ9PEkuoUk40FxCHfBHQik9heWmUsqAid3d_BIeDnXzYzC7A_wprOgLcCbcfRPg3-DfaIDlLIz3sAlisR42xnv4vcJengeWil62QoKvj-dC_E0fn_vyJA_C49RT_AJKLp_idZtPswaLlgU5DfJag2yHlCtBTgfnq3NcBme39vMlmKju55eQsyrENiisC3ExXD4T4hFIGw7xJzBwNcRD4HNd4GaYqL_AWbZXnA [TRUNCATED]
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:18:42 UTC408INData Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 77 79 65 58 75 6a 51 35 51 74 65 74 51 62 30 5f 4e 35 75 51 32 67 22 3e 76 61 72 20 44 4f 43 53 5f 74 69 6d 69 6e 67 3d 7b 7d 3b 20 44 4f 43 53 5f 74 69 6d 69 6e 67 5b 27 73 6c 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 77 79 65 58 75 6a 51 35 51 74 65 74 51 62 30 5f 4e 35 75
                                                                                                                                                                                                Data Ascii: 191<!DOCTYPE html><html lang="en-US" itemscope itemtype="http://schema.org/WebPage"><head><meta charset="utf-8"><script nonce="wyeXujQ5QtetQb0_N5uQ2g">var DOCS_timing={}; DOCS_timing['sl']=new Date().getTime();</script><script nonce="wyeXujQ5QtetQb0_N5u
                                                                                                                                                                                                2024-09-27 14:18:42 UTC1408INData Raw: 31 39 30 30 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 77 79 65 58 75 6a 51 35 51 74 65 74 51 62 30 5f 4e 35 75 51 32 67 22 3e 5f 64 6f 63 73 5f 66 6c 61 67 5f 69 6e 69 74 69 61 6c 44 61 74 61 3d 7b 22 61 74 61 72 69 2d 65 6d 74 70 72 22 3a 66 61 6c 73 65 2c 22 61 74 61 72 69 2d 65 62 69 64 6d 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 62 69 64 73 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 69 62 72 6d 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6c 65 69 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 75 73 63 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 62 61 65 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6d 74 70 73 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 74 73 72 64 70 6e 22 3a 66 61 6c
                                                                                                                                                                                                Data Ascii: 1900<script nonce="wyeXujQ5QtetQb0_N5uQ2g">_docs_flag_initialData={"atari-emtpr":false,"atari-ebidm":true,"atari-ebids":true,"atari-eibrm":false,"docs-text-elei":false,"docs-text-usc":true,"atari-bae":false,"docs-text-emtps":true,"docs-text-etsrdpn":fal
                                                                                                                                                                                                2024-09-27 14:18:42 UTC1408INData Raw: 67 73 63 22 3a 6e 75 6c 6c 2c 22 65 69 22 3a 5b 35 37 30 33 38 33 39 2c 35 37 30 34 36 32 31 2c 35 37 30 36 38 33 32 2c 35 37 30 36 38 33 36 2c 35 37 30 37 37 31 31 2c 35 37 33 37 37 38 34 2c 35 37 33 37 38 30 30 2c 35 37 33 38 35 31 33 2c 35 37 33 38 35 32 39 2c 35 37 34 30 37 39 38 2c 35 37 34 30 38 31 34 2c 35 37 34 33 31 30 38 2c 35 37 34 33 31 32 34 2c 35 37 34 37 32 36 37 2c 35 37 34 38 30 31 33 2c 35 37 34 38 30 32 39 2c 35 37 35 32 36 37 38 2c 35 37 35 32 36 39 34 2c 35 37 35 33 33 31 33 2c 35 37 35 33 33 32 39 2c 35 37 35 34 32 31 33 2c 35 37 35 34 32 32 39 2c 35 37 35 35 30 38 30 2c 35 37 35 35 30 39 36 2c 35 37 35 38 38 30 37 2c 35 37 35 38 38 32 33 2c 35 37 36 32 32 34 33 2c 35 37 36 32 32 35 39 2c 35 37 36 34 32 35 32 2c 35 37 36 34 32 36 38
                                                                                                                                                                                                Data Ascii: gsc":null,"ei":[5703839,5704621,5706832,5706836,5707711,5737784,5737800,5738513,5738529,5740798,5740814,5743108,5743124,5747267,5748013,5748029,5752678,5752694,5753313,5753329,5754213,5754229,5755080,5755096,5758807,5758823,5762243,5762259,5764252,5764268
                                                                                                                                                                                                2024-09-27 14:18:42 UTC1408INData Raw: 37 39 38 34 35 36 2c 37 31 38 36 38 30 35 30 2c 37 31 38 36 38 30 35 38 2c 37 31 38 39 37 38 32 37 2c 37 31 38 39 37 38 33 35 2c 37 31 39 32 34 33 35 31 2c 37 31 39 32 34 33 35 39 2c 37 31 39 36 30 35 34 30 2c 37 31 39 36 30 35 34 38 2c 37 31 39 36 31 31 32 36 2c 37 31 39 36 31 31 33 34 2c 39 34 33 33 33 31 35 33 2c 39 34 33 33 33 31 36 31 2c 39 34 33 35 33 33 36 38 2c 39 34 33 35 33 33 37 36 2c 39 34 33 39 37 37 34 31 2c 39 34 33 39 37 37 34 39 2c 39 34 34 31 33 36 30 37 2c 39 34 34 31 33 36 31 35 2c 39 34 34 33 34 32 35 37 2c 39 34 34 33 34 32 36 35 2c 39 34 34 33 35 35 37 38 2c 39 34 34 33 35 35 38 36 2c 39 34 34 38 39 38 35 38 2c 39 34 34 38 39 38 36 36 2c 39 34 35 30 32 36 35 34 2c 39 34 35 30 32 36 36 32 2c 39 34 35 31 38 37 39 33 2c 39 34 35 31 38
                                                                                                                                                                                                Data Ascii: 798456,71868050,71868058,71897827,71897835,71924351,71924359,71960540,71960548,71961126,71961134,94333153,94333161,94353368,94353376,94397741,94397749,94413607,94413615,94434257,94434265,94435578,94435586,94489858,94489866,94502654,94502662,94518793,94518
                                                                                                                                                                                                2024-09-27 14:18:42 UTC1408INData Raw: 6f 6d 2f 4b 43 65 54 69 32 47 6c 55 57 4d 43 37 61 32 55 73 67 38 32 71 33 6b 48 69 71 73 74 58 4f 76 63 70 32 6b 58 55 4b 50 37 4d 42 2d 47 61 6f 5f 2d 69 32 32 66 49 5f 74 6f 69 74 77 53 68 65 52 69 73 62 4b 62 73 37 39 39 42 67 48 6f 59 64 58 6c 59 76 6c 6c 33 43 51 70 58 58 52 55 41 6e 6c 37 71 47 30 46 46 6e 71 50 2d 47 30 4d 43 35 65 74 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 54 45 2d 31 30 20 57 6f 72 6b 66 6f 72 63 65 20 49 6e 69 74 69 61 74 69 76 65 20 2d 20 43 61 72 65 65 72 20 26 61 6d 70 3b 20 54 65 63 68 6e 69 63 61 6c 20 45 64 75 63 61 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69
                                                                                                                                                                                                Data Ascii: om/KCeTi2GlUWMC7a2Usg82q3kHiqstXOvcp2kXUKP7MB-Gao_-i22fI_toitwSheRisbKbs799BgHoYdXlYvll3CQpXXRUAnl7qG0FFnqP-G0MC5et"><meta property="og:title" content="CTE-10 Workforce Initiative - Career &amp; Technical Education"><meta property="og:type" content="websi
                                                                                                                                                                                                2024-09-27 14:18:42 UTC776INData Raw: 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6e 44 70 62 77 73 62 69 74 68 38 46 67 31 30 50 76 41 33 56 30 71 46 58 45 68 41 62 66 33 73 33 79 51 6b 4e 37 76 6e 62 5a 35 59 35 6c 64 31 74 43 2d 63 68 43 33 4f 32 38 63 51 68 42 76 54 64 54 6d 44 71 48 55 59 72 67 5f 32 30 2d 6f 78 65 6f 71 38 4d 63 30 4d 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 55 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 35 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6e 44 70 62 77 73 62 69 74 68 38 46 67 31 30 50 76 41 33 56 30 71 46 58 45 68 41 62 66 33 73 33 79 51 6b 4e 37 76 6e 62 5a 35 59 35 6c 64 31 74 43 2d 63 68 43 33 4f 32 38 63 51 68 42 76 54 64 54 6d 44 71 48 55 59 72 67
                                                                                                                                                                                                Data Ascii: eusercontent.com/nDpbwsbith8Fg10PvA3V0qFXEhAbf3s3yQkN7vnbZ5Y5ld1tC-chC3O28cQhBvTdTmDqHUYrg_20-oxeoq8Mc0M=w16383"><meta itemprop="imageUrl" content="https://lh5.googleusercontent.com/nDpbwsbith8Fg10PvA3V0qFXEhAbf3s3yQkN7vnbZ5Y5ld1tC-chC3O28cQhBvTdTmDqHUYrg
                                                                                                                                                                                                2024-09-27 14:18:42 UTC1408INData Raw: 38 30 30 30 0d 0a 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 51 64 38 57 41 75 6d 6a 63 35 6a 49 62 7a 4b 65 76 4f 52 6f 70 67 22 3e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d
                                                                                                                                                                                                Data Ascii: 8000<style nonce="Qd8WAumjc5jIbzKevORopg">@media only screen and (max-width: 479px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 768px) and (m
                                                                                                                                                                                                2024-09-27 14:18:42 UTC1408INData Raw: 2e 63 6f 6d 2f 5f 2f 61 74 61 72 69 2f 5f 2f 73 73 2f 6b 3d 61 74 61 72 69 2e 76 77 2e 4f 58 7a 63 79 56 45 71 6d 38 4d 2e 4c 2e 57 2e 4f 2f 61 6d 3d 55 44 41 41 41 51 2f 64 3d 31 2f 72 73 3d 41 47 45 71 41 35 6d 67 37 49 64 5a 69 69 41 47 52 32 74 4f 72 38 75 67 74 64 65 41 48 59 76 44 74 41 22 20 64 61 74 61 2d 69 64 3d 22 5f 63 6c 22 20 6e 6f 6e 63 65 3d 22 51 64 38 57 41 75 6d 6a 63 35 6a 49 62 7a 4b 65 76 4f 52 6f 70 67 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 77 79 65 58 75 6a 51 35 51 74 65 74 51 62 30 5f 4e 35 75 51 32 67 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 43 54 45 2d 31 30 20 57 6f 72 6b 66 6f 72 63 65 20 49 6e 69 74 69 61 74 69 76 65 20 2d 20 43 61 72 65 65 72 20 26 61 6d 70 3b 20 54 65 63 68 6e 69 63 61 6c 20 45 64
                                                                                                                                                                                                Data Ascii: .com/_/atari/_/ss/k=atari.vw.OXzcyVEqm8M.L.W.O/am=UDAAAQ/d=1/rs=AGEqA5mg7IdZiiAGR2tOr8ugtdeAHYvDtA" data-id="_cl" nonce="Qd8WAumjc5jIbzKevORopg"><script nonce="wyeXujQ5QtetQb0_N5uQ2g"></script><title>CTE-10 Workforce Initiative - Career &amp; Technical Ed
                                                                                                                                                                                                2024-09-27 14:18:42 UTC1408INData Raw: 78 3b 7d 7d 2e 53 42 72 57 31 7b 68 65 69 67 68 74 3a 20 34 33 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 30 70 78 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 79 4d 63 53 51 64 20 2e 53 42 72 57 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 37 36 70 78 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 37 39 70 78 29 7b 2e 4c 79 36 55 6e 66 20 2e 53 42 72 57 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 32 30 70 78 3b 20 70 61 64
                                                                                                                                                                                                Data Ascii: x;}}.SBrW1{height: 430px; padding-bottom: 120px; padding-top: 120px;}@media only screen and (min-width: 1280px){.yMcSQd .SBrW1{padding-bottom: 120px; padding-top: 176px;}}@media only screen and (max-width: 1279px){.Ly6Unf .SBrW1{padding-bottom: 120px; pad
                                                                                                                                                                                                2024-09-27 14:18:42 UTC1408INData Raw: 2e 4b 75 4e 61 63 2e 62 32 49 71 79 65 2e 66 4f 55 34 36 62 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 66 4f 55 34 36 62 20 2e 58 65 53 4d 34 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 7d 2e 66 4f 55 34 36 62 20 2e 58 65 53 4d 34 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c
                                                                                                                                                                                                Data Ascii: .KuNac.b2Iqye.fOU46b .iWs3gf.chg4Jd:focus{background-color: rgba(33,33,33,0.1199999973);}@media only screen and (min-width: 1280px){.fOU46b .XeSM4 .tCHXDc{color: rgba(255,255,255,1);}}.fOU46b .XeSM4 .iWs3gf.chg4Jd:focus{background-color: rgba(255,255,255,


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.549724142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:45 UTC773OUTGET /nDpbwsbith8Fg10PvA3V0qFXEhAbf3s3yQkN7vnbZ5Y5ld1tC-chC3O28cQhBvTdTmDqHUYrg_20-oxeoq8Mc0M=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:45 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:45 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:45 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 8867
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:45 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                Data Ascii: PNGIHDRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                2024-09-27 14:18:45 UTC1390INData Raw: 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58 48 2c 23 d6 12 8f 13 2f 10 7b 88 43 c4 37 24 12 89 43 32 27 b9 90 02 49 b1 a4 54 d2 12 d2 46 d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8 13 34 75 9a 39 cd 83 16 49 4b a5 ad a2 95 d3 1a 68 17 68 f7 69 af e8 74 ba 11 dd 95 1e 4e 97 d0 57 d2 cb e9 47 e8 97 e8 03 f4 77 0c 0d 86 15 83 c7 88 67 28 19 9b 18 07 18 67 19 77 18 af
                                                                                                                                                                                                Data Ascii: B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFnR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gw
                                                                                                                                                                                                2024-09-27 14:18:45 UTC1390INData Raw: 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5 66 d5 65 fb 49 fb b3 f7 3f ae 89 aa e9 f8 96 fb 6d 5d ad 4e 6d 71 ed c7 03 d2 03 fd 07 23 0e b6 d7 b9 d4 d5 1d d2 3d 54 52 8f d6 2b eb 47 0e c7 1f be fe 9d ef 77 2d 0d 36 0d 55 8d 9c c6 e2 23 70 44 79 e4 e9 f7 09 df f7 1e 0d 3a da 76 8c 7b ac e1 07 d3 1f 76 1d 67 1d 2f 6a 42 9a f2 9a 46 9b 53 9a fb 5b 62 5b ba 4f cc 3e d1 d6 ea de 7a fc 47 db 1f 0f 9c 34 3c 59 79 4a f3 54 c9 69 da e9 82 d3 93 67 f2 cf 8c 9d 95 9d 7d 7e 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e
                                                                                                                                                                                                Data Ascii: ?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjotE;;\tWW:_mt<O\kz{f
                                                                                                                                                                                                2024-09-27 14:18:45 UTC1390INData Raw: 3b 01 f8 03 c0 37 84 59 a9 ea 12 e1 4c ab af 83 2c e3 2d b2 7a db c0 ef 8c cc 57 00 bf b1 bb 11 97 3b 5f 46 9c 4f 51 43 a0 58 67 81 62 c4 f7 34 77 c5 2a 25 63 e7 08 a6 38 8e b8 bf e6 94 8c 9b 2f a1 98 90 c1 39 82 97 99 1c 7b c6 f3 ab 13 93 04 f7 47 00 04 bd 55 8a ca 58 61 90 60 d3 01 f0 bf 60 31 06 31 c9 1a 6c 92 ef 7a a6 a8 8c b6 6e 65 bb f2 11 ab f0 5c a7 53 2f af df 74 18 54 e8 a9 cc 20 a7 52 22 fe 44 2d 85 e5 de 5e 3e eb 71 ca fa eb ea 65 51 50 66 64 a4 fb 99 09 ca 5a 85 c5 97 47 39 65 88 23 06 b4 35 43 9e 15 c6 e3 53 e6 58 f2 85 0b bf 0f 4f 72 ca 3c d4 90 44 72 c9 ae 4a 31 99 6a 56 68 83 e5 ed e5 91 63 be 7b b1 a4 98 f7 63 00 a9 f4 84 2b 65 00 ab c0 67 9d 16 2f 26 fa 3a 96 ed 82 bc 96 02 cb 4e ba c6 f8 5a d6 b2 85 d0 31 af b3 02 31 b1 79 2d 73 6e fc
                                                                                                                                                                                                Data Ascii: ;7YL,-zW;_FOQCXgb4w*%c8/9{GUXa``11lzne\S/tT R"D-^>qeQPfdZG9e#5CSXOr<DrJ1jVhc{c+eg/&:NZ11y-sn
                                                                                                                                                                                                2024-09-27 14:18:45 UTC1390INData Raw: 25 01 b0 91 fd f2 da d0 b6 9b 31 fa 63 2a 2f 6c 33 96 bd 6c 88 a4 e5 b9 0a 47 e7 ad 26 14 95 54 7a 5d 2e d1 ac 14 b1 6c 3a 76 f2 6f af 33 14 93 d2 d2 b1 f2 86 ba 2b 0d f7 7a 9e 89 98 94 0d ed 93 4d 54 26 61 10 ea 21 22 52 5a 6c b1 6a e8 93 db 9e d1 c7 4f 6c 1a 3a c2 6e 60 a7 17 0d 23 5a 19 b9 71 95 3d 85 6a 63 19 e9 c5 0c 3a d6 ae 43 a8 e0 ab 03 c4 d2 de db 00 e1 95 90 47 2e af 67 f3 e4 fb 9e ff 6c f0 40 0a 8b 87 66 1a 10 b2 21 2a 66 f3 46 8e 1e 95 3a b1 78 01 31 88 49 ea 59 4c 9a ee 39 26 31 c9 2d de 67 d7 7b 54 0d 32 99 81 98 6c 1d 61 78 2c 61 76 1f 21 b9 1a fa 70 e2 68 bf a3 41 7c b2 3e c6 7e 6c f0 46 c6 8e 09 fb 18 ef 58 8c 21 26 26 03 8a 45 4c 12 cb 08 96 0c 14 25 31 03 31 71 75 e8 7c 86 62 32 44 14 52 8b 87 92 c4 2c 24 26 23 ae 56 20 26 69 84 9d 6d
                                                                                                                                                                                                Data Ascii: %1c*/l3lG&Tz].l:vo3+zMT&a!"RZljOl:n`#Zq=jc:CG.gl@f!*fF:x1IYL9&1-g{T2lax,av!phA|>~lFX!&&EL%11qu|b2DR,$&#V &im
                                                                                                                                                                                                2024-09-27 14:18:45 UTC1390INData Raw: 0b 76 36 ec 1b a4 23 bf a1 79 91 db fb 89 ca f5 bb f2 ef a1 7b f5 7c 6b f8 ec e3 5a 1b 3e 41 73 76 fb cc be 41 cf 64 40 28 17 cb b2 83 74 04 8f 7b aa e5 f5 d1 7a 26 37 34 ef f3 9a 4e e4 b6 6d e0 e7 31 73 32 0d 07 f4 db 05 7d 2c 72 cd ab b8 79 38 e7 1c 97 d7 07 57 ed 18 5e 89 78 8c 48 e1 d7 e2 99 14 f0 fb d4 6f 19 91 67 72 1e 21 a7 91 c0 ef 03 a5 8b a1 84 df 25 cb 3e c4 2d 96 cc f8 14 62 52 4c e0 95 d5 53 bb f9 c8 36 15 5a 84 b3 11 43 90 58 5e d4 15 45 98 53 f3 1f 34 ef 19 b9 41 b8 05 39 f5 c8 71 c2 3a c9 65 88 17 7a 6a be de 03 75 ec 5d d7 2f 81 ef eb d3 08 21 4e 9b 50 e7 f7 35 7b 27 22 82 70 27 c1 3d 21 1c cb 02 a0 d0 de 5a 85 69 a6 18 4b cf a3 ea 36 92 11 fb 8a f1 a6 6d 9b 42 9d d5 4f 5e b8 c2 9d b1 77 26 df 46 98 93 08 39 2b 21 30 dd 8c 80 7a 6d 1f 42
                                                                                                                                                                                                Data Ascii: v6#y{|kZ>AsvAd@(t{z&74Nm1s2},ry8W^xHogr!%>-bRLS6ZCX^ES4A9q:ezju]/!NP5{'"p'=!ZiK6mBO^w&F9+!0zmB
                                                                                                                                                                                                2024-09-27 14:18:45 UTC1048INData Raw: 2f 70 53 dd b1 af 4a 72 13 06 d7 ee a2 b8 a9 df b5 d8 f7 49 fb ee 49 a9 64 9d cf 5a 23 40 4b 54 9d 7a 84 1b 27 79 6f 75 d8 f7 5e 3b 6f 97 f2 e9 1c a4 eb 5a 1f 17 4b d9 6f 3d cb 6e 6a 23 d3 f9 fb 9c bb ad 0d e8 61 c8 cd 20 00 89 c5 06 fa e4 2d 3e 28 f7 b5 33 84 d5 07 a5 0c b6 b6 3a e1 71 d2 e1 59 4b 84 a6 8e 04 a8 ad de db 5e bf 29 5f f2 dd 90 37 c9 5a d8 7a 5b 3b bd 34 e4 81 6c f7 75 50 ca 21 d4 5c eb 3b 83 32 5e 2c a3 80 2b 09 65 fb 9b a4 e1 06 4e 5a 05 a9 ea 0f 43 05 da ae 5f 7f fe 43 f9 dd 77 f4 9b be 3b e0 fe 02 31 53 c3 b5 2d 9f ce b3 25 2f e0 b3 ec a6 76 d1 f3 61 7d c5 a4 8d 0d b8 c8 1a 6c 60 88 a0 d4 42 b2 93 6d 75 51 ae 57 69 e5 7f ef b8 87 83 f2 77 99 26 30 5d 93 b2 6d ae 6f ea c0 cf 5a 59 84 61 e0 6c 63 2f 7d ec d4 75 5f cf f2 5a 99 3e d8 be b5
                                                                                                                                                                                                Data Ascii: /pSJrIIdZ#@KTz'you^;oZKo=nj#a ->(3:qYK^)_7Zz[;4luP!\;2^,+eNZC_Cw;1S-%/va}l`BmuQWiw&0]moZYalc/}u_Z>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.549725172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:45 UTC815OUTGET /jkwWLgDebGQDKL_Iesu_gLUalG-fM_zoSfvGil9lzZX7RfIqJZm4M_GMQFAsQoDGrzEA0z0OZiKiM63KYl1JuddaodZkYS7P-bzYfNMYIDtvxq2-63xub1BKmuLXDlMMww=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:46 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:46 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:46 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 15037
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:46 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff e2 0b f8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0b e8 00 00 00 00 02 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d9 00 03 00 1b 00 15 00 24 00 1f 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 29 f8 3d de af f2 55 ae 78 42 fa e4 ca 83 39 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 64 65 73 63 00 00 01 44 00 00 00 79 62 58 59 5a 00 00 01 c0 00 00 00 14 62 54 52 43 00 00 01 d4 00 00 08 0c 64 6d 64 64 00
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1PicasaICC_PROFILEmntrRGB XYZ $acsp-)=UxB9descDybXYZbTRCdmdd
                                                                                                                                                                                                2024-09-27 14:18:46 UTC1390INData Raw: f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f 09 0f 25 0f 41 0f 5e 0f 7a
                                                                                                                                                                                                Data Ascii: +:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id%A^z
                                                                                                                                                                                                2024-09-27 14:18:46 UTC1390INData Raw: fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc
                                                                                                                                                                                                Data Ascii: nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU\dlv)6DScs
                                                                                                                                                                                                2024-09-27 14:18:46 UTC1390INData Raw: 0f 56 b8 24 40 62 b3 8f c8 44 82 49 31 ec 69 25 0e 33 ef 44 8c d4 19 5d f7 09 f0 0d ed f3 ec b4 b6 9a 73 9c 12 88 76 2f e3 c8 71 1a 7d 2e c2 b3 4a 38 55 ad bc 75 a6 93 e6 e5 bb d3 71 a2 2f b4 c3 17 c4 ea 7b 3a 32 70 4f 74 28 a7 ad fe cb c6 df 93 cb a1 fa d6 7b 42 bf b8 cf 3e f6 ea 5c e7 21 e7 95 97 af b1 4b 6d 03 dc 06 05 63 e5 b3 e3 56 2f 85 fb 92 ea 12 80 6e ae 20 b5 07 1e aa ee b8 90 7b 43 05 29 1f d6 b2 b5 67 f6 bd ca 34 d8 d4 1b 9b eb 93 ed 65 30 40 bf d7 49 71 fc e3 49 e2 d6 74 76 29 2f da b6 7a ee f9 94 51 d0 ec 72 fb 29 ca 93 db c6 a4 92 7e 8d b9 7a a2 9f d8 ea b2 c4 77 45 24 91 b7 ce 8d d9 0f e9 52 0d 67 5c 39 de 13 59 b5 23 97 7f 33 ae 7e 25 c1 17 0a 47 b3 ee c1 d9 47 e2 32 9f 61 15 60 e4 ee c7 c3 63 d5 3a 84 80 fb 7d 3a d3 3f e0 e3 fa 2b 8b 71
                                                                                                                                                                                                Data Ascii: V$@bDI1i%3D]sv/q}.J8Uuq/{:2pOt({B>\!KmcV/n {C)g4e0@IqItv)/zQr)~zwE$Rg\9Y#3~%GG2a`c:}:?+q
                                                                                                                                                                                                2024-09-27 14:18:46 UTC1390INData Raw: f7 65 9a 79 3e ad 6f 8b e6 d2 7c d7 13 9b af b0 08 e0 b7 4e fb 05 6e 54 ff 00 cb 43 26 94 e3 c5 c2 2f 75 48 ef 51 4d a7 b9 35 9b 8b 9b 69 58 bf 67 5c 68 ba 85 9c 57 2a a6 36 60 52 68 8e 43 43 3c 67 64 d0 b0 20 30 28 e0 8f 58 02 46 0e 06 6b 28 af 3a 71 70 93 8c b7 ad 8c cd 68 d6 85 6a 71 ab 4d e7 19 24 d3 e6 9e d4 29 4a 55 05 e1 4a 52 80 52 94 a0 14 a5 28 05 29 4a 01 4a 52 80 52 94 a0 23 5e f0 5d a1 1d 37 4b b8 99 1b 6c d2 01 6f 6e 73 d4 4b 2e 46 f1 ef 8e 30 f2 0f 10 4a 0f 6d 6b 9b 19 ab 39 df 8b 8a 8b 5c d9 d9 03 ea c3 13 5c 38 cf 42 f3 31 45 cf bd 16 22 47 ba 4f 7d 62 dd d1 fb 34 17 ba 87 a4 ca b9 82 c7 6c b8 23 a3 5c 31 3c 95 fe 4e d6 94 fb 0a 26 46 1a b3 dc 35 46 d2 c9 d7 96 f7 b7 f8 4b ef 99 ce 7a 55 2a b8 de 3b 1c 3e 8b d9 1c a9 ae 49 bf 14 e5 97 4e
                                                                                                                                                                                                Data Ascii: ey>o|NnTC&/uHQM5iXg\hW*6`RhCC<gd 0(XFk(:qphjqM$)JUJRR()JJRR#^]7KlonsK.F0Jmk9\\8B1E"GO}b4l#\1<N&F5FKzU*;>IN
                                                                                                                                                                                                2024-09-27 14:18:46 UTC1390INData Raw: 65 bb b7 70 08 b7 b5 f4 b9 17 ee d7 40 15 c8 ea b0 03 ea 01 ec e6 1f ba 1f 68 d9 f3 6a 65 af 45 b5 b2 a2 aa 28 01 55 42 a8 1e 01 54 60 01 ee 00 01 5e fa ea 2c 3a ca 16 56 f0 b7 86 e8 ad bd 5f 17 dd 9c c9 88 5e ce f6 e2 77 13 df 27 b3 a2 e0 bb 21 4a 55 33 f8 4a 7b ce be 8d a6 a6 9b 67 21 4b fd 51 5d 4c 8a 70 f6 f6 43 d5 96 45 23 aa c9 33 1e 4c 6d e2 07 38 82 0a 03 5e 89 e7 11 87 7d bf 84 6d ed e4 97 48 e1 e9 57 99 19 68 ef 35 35 c3 6c 71 d1 a1 b2 3d 54 b2 9c 87 b8 ea 01 04 20 c8 e6 0d 69 6a 5a 9c 93 48 f2 cd 23 cb 2c 84 b3 cb 2b b3 c8 ec 7c 59 dd 89 66 63 e6 49 26 b8 b5 2f 77 73 ee c3 a9 f1 35 d1 82 c5 15 61 8b 69 b9 bc 9b 22 de dd 58 f4 dc 40 25 e4 60 09 48 90 16 6c 7c 95 05 80 b9 b8 88 69 5b 71 e0 8f 82 67 40 86 31 e9 d7 37 f7 b3 60 6e 65 91 2d 62 cf 9e
                                                                                                                                                                                                Data Ascii: ep@hjeE(UBT`^,:V_^w'!JU3J{g!KQ]LpCE#3Lm8^}mHWh55lq=T ijZH#,+|YfcI&/ws5ai"X@%`Hl|i[qg@17`ne-b
                                                                                                                                                                                                2024-09-27 14:18:46 UTC1390INData Raw: 24 93 d0 00 06 49 35 f4 0b ff 00 6c 1a 47 e1 4d 3b f5 eb 6f fa b5 f3 b7 4a 15 34 7d 12 7f db 06 91 f8 53 4e fd 7a db fe ad 72 f4 9e d1 f4 eb 89 16 28 2f ec a7 95 b3 b6 38 6e a0 92 46 c0 24 ed 44 90 b1 c0 04 9c 0e 80 1a f9 d1 ab 3d f0 6c 8f fe b0 d3 7f 27 7b fb 14 f5 25 2d 1b b3 a5 29 50 52 46 5d e1 78 04 ea 1a 5c f1 c6 09 9e 0c 5c db e3 c4 cb 08 27 6a fb e4 8c ba 0f e3 32 fb 2b 85 c7 da 88 be d1 60 bb 5f 07 4b 6b 9c 7b 37 a8 0c 0f bd 4c 84 1f 61 15 2d 56 2d 17 04 a2 5a dc 5a 2f 48 65 33 98 d7 ca 3e 79 32 15 1f c5 59 5d 99 47 c9 52 06 30 a2 be 6c 4a 9f e2 ac 2a 5a f1 6a 5a bf b9 7f 6a 2f d4 f2 5d 9e ad dc ae 21 ef d3 50 9f 9c 1b 70 7e 92 9a 7f b7 b4 2b d8 bf 12 72 2f 02 31 c2 5c 0e 59 f6 07 ce 63 3f 59 ca ff 00 2a b9 dd e9 38 20 91 15 fa 0f 8b 88 67 c7 cd
                                                                                                                                                                                                Data Ascii: $I5lGM;oJ4}SNzr(/8nF$D=l'{%-)PRF]x\\'j2+`_Kk{7La-V-ZZ/He3>y2Y]GR0lJ*ZjZj/]!Pp~+r/1\Yc?Y*8 g
                                                                                                                                                                                                2024-09-27 14:18:46 UTC1390INData Raw: b6 5e c8 ad 35 dd 3a e7 4d bd 5c c3 70 9d 1c 63 7c 32 af 58 a7 8c 9f 09 23 6c 30 f2 23 20 e5 59 81 ce 29 5b 04 c0 0f 9f 8e df bb 01 d4 38 72 fd ec 6f 93 da d6 f7 0a 0f 26 ee 1c e1 65 89 8f d4 1e 32 77 44 dd 0f 91 31 a5 7d 0e 76 b3 d8 e6 9d ae 5a 35 9e a5 6c 97 10 9c 95 27 d5 92 17 c6 04 90 c8 30 f1 48 3e 72 9e be 61 81 20 eb 7b b6 5f 82 67 52 81 de 4d 12 ea 2b e8 09 25 6d ee 58 5b dd 20 f9 a2 4c 7a 3c bf 8c 4c 1f 8b 42 b4 ca 73 c1 9d b5 eb 1a 70 db 61 a9 df 5a 28 f9 10 5d 4d 1c 7f ff 00 30 fb 3f ab 5d 97 14 77 8e d7 ef 57 97 75 ac ea 53 26 30 51 af 27 d8 47 b1 91 5c 2b 7d 60 d6 45 ab f7 30 e2 a8 09 57 d0 b5 02 47 89 8a 2e 7a ff 00 3a 03 22 9f a8 9a e5 68 7d c8 38 b2 e0 80 9a 1d ea e7 1d 67 54 b7 51 9f 32 67 78 c6 05 09 d8 41 a4 d6 ea be 0c cf bc fb 0f cb
                                                                                                                                                                                                Data Ascii: ^5:M\pc|2X#l0# Y)[8ro&e2wD1}vZ5l'0H>ra {_gRM+%mX[ Lz<LBspaZ(]M0?]wWuS&0Q'G\+}`E0WG.z:"h}8gTQ2gxA
                                                                                                                                                                                                2024-09-27 14:18:46 UTC1390INData Raw: e3 d3 a8 12 d5 29 4a 01 4a 52 80 a9 3f 05 d7 de 9c 1f 9e de ff 00 8a 2b dd de 1f bd 25 f4 3a ba f0 fe 8b 26 97 6b 74 90 2d cd f6 a5 ab ce b0 da 5a 24 9b 4c 71 46 a5 94 cb 3b 23 07 20 07 c0 65 f5 7e 3b 24 41 dd 5b 8f b8 9b 86 f4 88 f4 b6 e0 dd 4e ec a4 d3 cd ce 59 92 10 79 cf bb 6e c3 14 84 6d f0 ce ee be ca c9 3b 79 ec 5e e2 0d 77 fd 22 7e 1b 8f 88 ac 75 2b 2b 78 ef f4 d6 8d 26 bd d3 ee 62 89 14 4b 6e ae ad bc 6c 50 8e 11 7a 9d f9 d9 ea 35 49 26 63 d8 57 7a 9b ff 00 b3 51 f0 fe b7 3e 93 7b 2d dc 4f 2e 9d a9 e8 f3 a4 b6 f3 18 d5 99 ed e7 8c 3b 18 a5 d8 8c cb 95 8f c0 7a ad bd 5e b8 dc 51 de 07 89 35 9d 72 fb 49 e1 68 ac 61 b6 d2 1c 45 a8 6a 5a 82 bc 91 b5 cf 50 61 8d 53 38 0a ca e8 02 a3 33 18 d8 96 8d 76 06 fd 77 70 e0 d4 b9 d5 7d 2d 38 22 cf 40 b0 b6 8b
                                                                                                                                                                                                Data Ascii: )JJR?+%:&kt-Z$LqF;# e~;$A[NYynm;y^w"~u++x&bKnlPz5I&cWzQ>{-O.;z^Q5rIhaEjZPaS83vwp}-8"@
                                                                                                                                                                                                2024-09-27 14:18:46 UTC1390INData Raw: 26 80 c1 be 0b 48 f5 81 a5 0e 69 b1 fb 0b be f3 90 10 4b e9 de 99 e9 09 bf 98 4f dc 79 1b 79 9b 76 fa df 17 df 56 53 bc b7 19 6a 5a 6e 93 3e a1 a5 c7 0c d3 59 14 b9 9e 09 91 9f 9d 67 1b 66 e9 23 d8 e8 52 55 8b 74 8a fe b0 f5 0f aa 72 2b 01 f8 3f 78 0a f7 4d e1 c8 ad 6f ed a5 b4 b8 17 77 8e 61 99 76 b8 59 25 dc 84 8c 9e 8c 3a 8e b5 63 6e 2d d5 d5 91 80 65 60 55 95 80 21 95 86 08 20 f4 20 83 82 0f 8d 03 2b 47 6e 1d f6 2c b4 c8 78 76 e2 06 49 60 d6 ae 20 96 46 3d 4c 3a 63 28 13 ce 40 3e ab c7 24 b1 0c 13 e2 92 8f 15 c5 65 bc 4f db 2d d4 9c 4b 61 a1 e9 c2 06 8a 3b 57 d4 75 a9 e4 46 93 91 6a 70 b6 b0 c4 55 d5 52 6b 87 eb 96 df 88 d9 48 53 d6 a1 1e ca 3b 89 18 ee 78 8a de fd 9e 4b 07 b6 97 4a d0 b9 87 78 b6 b1 bc 66 be 91 a2 04 fa ad 05 c4 a9 18 20 02 5e 29 7c
                                                                                                                                                                                                Data Ascii: &HiKOyyvVSjZn>Ygf#RUtr+?xMowavY%:cn-e`U! +Gn,xvI` F=L:c(@>$eO-Ka;WuFjpURkHS;xKJxf ^)|


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                3192.168.2.549726184.28.90.27443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-09-27 14:18:47 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                Cache-Control: public, max-age=8797
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:47 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                4192.168.2.549729172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:47 UTC815OUTGET /pOQENq1PNpNcgrzGfHYS6ye0iSq1I6YHMMAKxW37bThZXAR7OQ-VEf0b-Zs-qUk4nN1QHSYFpq6ftkQb_Jo-f-H0W2WoAhwmGJpQgK68waltidSw1Xb986Q8Gi_tw43r0Q=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:48 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:47 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:47 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 5686
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:48 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 07 08 08 08 07 07 08 07 08 08 08 08 08 07 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0d 0e 0d 0d 0f 0f 0e 0d 0f 0d 0d 0e 0e 0d 0d 0e 0d 0d 0d 0d 0d 0e 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 94 00 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 01 02 04 05 08 03 09 ff c4 00 4f 10 00 01 02 04 02 04 09 07 08 05 09 09 00 00 00 00 02 03 04 00 01 12 13 05 11 06 07 22 23 08 14 15 21 31 32 33 54 d4 16 42 43 52 62 94 a4 24
                                                                                                                                                                                                Data Ascii: JFIF"O"#!123TBCRb$
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: c9 03 34 54 07 d8 b2 c4 e4 13 d8 ec ac bb 3b 9f 27 4c 2d db 4d 5c fb 3e 88 8f bf da 10 d8 5e 3b c0 9c a0 a5 2f 5b a8 e5 10 45 b9 82 cf 6b 5a 85 9b 38 04 40 ee 7c 95 64 ae 7e be ee 34 9a 63 ae cd 1e 7e cb 07 e5 ac 43 1f 70 fd ae 1e 0d 5d b7 64 02 00 ed 50 3a 09 57 04 e5 3b 73 5b 62 e6 e9 69 2b be 8d 31 bd b4 99 a5 81 93 53 29 93 c0 4b 49 78 96 23 88 3d 5c 53 49 2c 55 1b d6 5b 85 08 22 a9 af 79 b8 22 06 7b 08 db 55 6e 6b bb bd dc 76 89 70 85 65 56 c8 ad 47 af 47 4e c1 9e c8 57 f6 47 11 6a 07 09 4c b4 a1 93 9c 27 0b c5 9b e1 a4 8a ed 97 e3 09 b8 30 df 36 5c 49 53 70 01 34 c0 54 3b 1e 97 75 3f a3 a2 3b 41 0d 5e e2 e9 88 26 2f 51 a7 60 8e bd b3 9a a3 45 45 5a 88 28 67 9d 15 f3 e5 cf 1c fc ca cc ac 6c cb 72 d9 46 36 1a d9 45 55 5a a6 92 2e 0f 8c 4d 4d ba 3a 94
                                                                                                                                                                                                Data Ascii: 4T;'L-M\>^;/[EkZ8@|d~4c~Cp]dP:W;s[bi+1S)KIx#=\SI,U["y"{UnkvpeVGGNWGjL'06\ISp4T;u?;A^&/Q`EEZ(glrF6EUZ.MM:
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 9c 5c b9 69 26 56 a9 d1 c8 c6 bc c5 69 16 c9 d4 4f ef 35 a5 8c 4d 90 e2 0f 5f 33 c3 1a 9d 59 98 8a 43 d4 3a 08 6a 59 45 4e 47 5e ee dc a5 25 73 09 c4 01 a6 3a c5 c4 30 fc 4b 46 71 4e 57 78 e9 a6 29 3e 31 41 aa a8 21 34 af 20 93 84 c9 13 52 dd 14 38 47 d1 74 ca 1e 34 9f 14 c3 1a 68 d2 05 89 61 0b 62 ce 30 5c 41 36 6e 90 7c ec b7 2f 5f 36 41 da cb 5e de dc 6c af 1b 42 da 6a a5 e7 cb fa d5 74 eb 49 d2 c5 b4 77 0b c4 50 c3 70 f6 92 c3 71 27 cc 38 b2 5f cd 5a 22 48 83 80 b3 b0 97 68 a3 76 7f 37 6a 71 5c 39 4f d3 5a 79 2c df 69 d4 59 31 93 dd c4 9b b4 ed fe a7 d1 c1 28 c2 57 13 4c 48 13 23 0a ce 46 40 15 0d 67 4f 5a 81 f3 f2 ab 9e 39 f7 56 5a b0 59 fe 1e c9 ea 78 b3 d0 17 48 36 75 45 6a 98 01 d1 b6 12 f9 57 52 b2 38 75 7d a9 95 94 41 24 39 41 71 b5 56 fb 6f 8d
                                                                                                                                                                                                Data Ascii: \i&ViO5M_3YC:jYENG^%s:0KFqNWx)>1A!4 R8Gt4hab0\A6n|/_6A^lBjtIwPpq'8_Z"Hhv7jq\9OZy,iY1(WLH#F@gOZ9VZYxH6uEjWR8u}A$9AqVo
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 68 b1 2c 70 84 55 4d 41 a1 c2 5b b3 44 e8 d8 34 4c ce 8f cf 1f 9e 67 f2 32 c1 99 cb 66 52 de ad 4c 6a ca f8 92 34 75 6e a3 e8 52 38 a1 4b ac 26 45 b7 d4 a2 92 f9 c7 cf f5 32 8b 8f 48 53 ea ed 55 ea 66 15 f5 4c ea ca af a0 0f e7 e9 19 c7 3d 9e 16 cc 54 48 49 17 26 91 85 c0 59 b9 0d 75 2c 0d 8b 7a 66 09 27 45 06 1d 97 67 bc fa b5 67 1e 58 73 76 34 ef 1a e2 b5 51 4e cd aa 0c 0c cc c3 ef 37 81 fe 7f ac b3 1f 69 fa b6 52 ee 4a 9d 27 ca 7e c1 ff 00 07 fe f1 9d 9c 41 3a 19 ac 56 ec 51 24 85 b3 df 4c e1 4d 80 ea c8 2b 2e ba 89 29 5d 80 15 27 cd ce a9 fd ea 59 cd 38 6b ba d3 02 98 98 54 02 54 1f 5c 79 a5 3a 4a 99 f5 a5 1d 08 67 c2 53 33 2d 4c f8 20 82 35 10 08 f3 30 ce 3d 20 80 23 7d 26 d4 a3 35 d2 b6 8a 60 c4 eb 03 07 2d 11 6d 25 82 83 13 c8 2f 20 aa 72 af 2e 7d
                                                                                                                                                                                                Data Ascii: h,pUMA[D4Lg2fRLj4unR8K&E2HSUfL=THI&Yu,zf'EggXsv4QN7iRJ'~A:VQ$LM+.)]'Y8kTT\y:JgS3-L 50= #}&5`-m%/ r.}
                                                                                                                                                                                                2024-09-27 14:18:48 UTC648INData Raw: b5 89 9a b6 d3 f9 c2 de ea 7c f0 cd a2 9a dd e3 2e 38 b2 8c dc b6 22 99 d0 6a 92 54 1d 21 55 3b 07 3d e6 c9 e4 97 4c d3 03 53 d1 ad 6a 2b 45 93 71 4c 07 96 71 0d be a1 8b 77 f7 cd 50 00 03 2f ac 51 4a 3b 5f 4a 97 67 ba 89 07 55 fa 74 cc 8e 4d 89 55 55 78 4b b9 a0 d6 49 6a ce 8a d5 d8 54 ee ca 84 90 30 96 57 72 4a b4 d3 f4 92 94 e6 ac 7b 2c 6b 5d 2a 4c 10 41 04 5c 60 2c 85 4d 3f d5 bb 2c 51 10 41 ea 33 55 20 58 1c 27 20 55 54 48 16 0a a8 54 0d 13 4d 49 1c a4 65 d1 3f 9e 71 ed c9 b8 87 7a 6b ee 47 e3 a2 bc 9a ff 00 bd 35 f7 23 f1 b1 2a fa 8a ed e9 21 8d 2b e0 4f 87 2e 9a a0 83 cc 59 95 69 9a 7b 97 09 2d d7 fb 5f a0 e9 4f ef 62 55 d0 cd 52 61 ac 52 04 db 31 66 95 a0 00 ac 1b a2 0a 15 01 21 a8 ce 41 5c cb a7 9f 38 d9 72 73 fe f4 d7 dc 8f c6 c1 c9 cf fb d3 5f
                                                                                                                                                                                                Data Ascii: |.8"jT!U;=LSj+EqLqwP/QJ;_JgUtMUUxKIjT0WrJ{,k]*LA\`,M?,QA3U X' UTHTMIe?qzkG5#*!+O.Yi{-_ObURaR1f!A\8rs_


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                5192.168.2.549730142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:47 UTC772OUTGET /AsCmk3y_EStdVEaNXdaZCTb-W77K-q8Q-bxBnKy7HiZv7UTe24ghw7MxPvewyRj7QQtBUuj829ryuOJXbO-yLNg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:48 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9430
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:48 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 14 12 10 14 14 10 14 15 15 15 16 14 17 14 19 18 14 14 17 15 16 16 14 17 15 16 16 15 14 19 18 18 1c 28 20 18 1a 25 1c 17 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2c 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2c 24 20 24 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff c0 00 11 08 00 e1 00 e1 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 01 04 07 03 02 ff c4 00 40 10 00 01 03 02 04 02 07 05 06 04 06 02 03 00 00 00 01 00 02 03 04 11 05 12 21 31 06 41 13 22 51 61 71 81 91 07 32 52 a1 b1 14 23 42 62 c1 d1 33 72
                                                                                                                                                                                                Data Ascii: JFIF( %!1!%)+...383,7(-.+,$ $,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,@!1A"Qaq2R#Bb3r
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 66 35 ce 3d 8d 17 52 51 6f a2 4a 0e 5d 1e d0 d1 fd ee 49 c9 87 b4 b9 a4 91 d9 a0 d5 7a a0 f7 6d 97 04 a3 0c bd b2 e0 98 8f 05 89 95 ad 81 d9 e4 6e 5c ce 27 a8 06 99 b3 02 3f 0d 95 ca a8 a9 ed ec b9 57 05 3d af 92 26 aa ad a2 7c f0 b1 ad 6b 4f 55 a7 ac 08 17 00 90 7b 55 52 92 dd 98 ae 0a a5 25 bf 31 5c 12 7c 5b 2d fa 10 03 5a d7 44 c9 2c d6 81 d6 23 5d 42 b7 50 fa c1 65 ef ac 1e f8 a6 20 f3 41 05 f2 de 42 f6 b8 e5 17 ca d3 61 6e cd 97 b3 9b f4 97 c9 29 cd fa 6b e4 ac 15 94 ca 58 31 48 e1 6d 34 2e 31 5a 59 18 5c 0b 1c 40 00 58 07 11 ce eb 4d 8a 2a 0b 8e cd 36 28 a8 2c ae c8 00 2e 6c 35 25 67 f3 84 66 f3 84 7b d4 d0 c9 18 bc 8c 73 41 ed 04 2f 5c 24 bc 12 70 92 f0 6b a8 90 08 09 fc 03 89 e4 a7 21 af eb c7 d8 77 6f f2 9f d1 69 ab 50 e1 c3 e8 d3 56 a1 c7 87 d1
                                                                                                                                                                                                Data Ascii: f5=RQoJ]Izmn\'?W=&|kOU{UR%1\|[-ZD,#]BPe ABan)kX1Hm4.1ZY\@XM*6(,.l5%gf{sA/\$pk!woiPV
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 8f 48 d2 a1 18 f4 8d 8b 29 12 20 78 d2 83 a5 a5 71 03 ad 19 ce 3c 07 bc 3d 2f e8 b3 ea 21 ba 05 1a 88 6e 81 cc 57 2c e4 84 04 9e 0f 82 4b 52 7e ec 59 bc de 7d d1 fb 9e e5 6d 74 ca 65 d5 d3 29 b2 f5 84 70 a4 30 d8 b8 74 8f 1c de 34 07 b9 bb 05 be 1a 78 c4 e8 42 88 c4 9e 0d 5a 17 05 d8 32 02 1e 99 40 10 04 06 2c 80 8b c5 b0 18 6a 07 5d b6 77 c4 db 07 7a f3 f3 55 4e 98 cf b2 ab 29 8c fb 28 38 ef 0d cb 4d d6 f7 e3 f8 80 db f9 87 2f 1d 97 3e da 25 0f c1 cf b7 4f 28 7e 08 55 41 9c 21 e8 43 c0 80 b4 fb 3c 86 f5 2f 77 c3 19 1e 6e 73 7f 40 56 bd 22 cc db 35 e8 d7 b9 b3 a1 95 d1 3a 44 53 f1 a6 b6 b0 53 3b 42 e8 f3 b4 df 73 73 76 fa 6b ea ab 76 25 2d a5 ea 89 3a bd 44 4a 82 ac 28 32 80 20 08 0c 20 08 0c 12 87 9c 10 78 a7 16 53 41 a1 7e 77 0f c3 1f 58 df bc ec 15 b0
                                                                                                                                                                                                Data Ascii: H) xq<=/!nW,KR~Y}mte)p0t4xBZ2@,j]wzUN)(8M/>%O(~UA!C</wns@V"5:DSS;Bssvkv%-:DJ(2 xSA~wX
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: d3 4c 1e c6 b8 6c e6 87 0f 31 75 dc 8b ca 3e 36 4b 6c b0 7a af 32 78 79 d4 bf 2b 1c 7b 1a 4f a0 53 5d 91 97 47 0d 91 d7 24 f6 92 7e 6b a9 1e 8e 24 bb 64 af 0d 36 1c f2 9a 9f 70 40 eb 6d 9b 31 73 00 ca 0e ee b5 d5 76 ee c2 da 5b 4e dc bd c6 e5 36 15 45 2b 83 62 9e 6c c7 60 61 2e ff 00 88 50 76 59 1e 5a 2c 55 d5 27 84 d9 e9 c4 b4 8d a5 a7 8e 9d 92 07 93 23 a4 7f 22 34 01 a0 8b 9b 25 4f 7c b7 1e dc 95 71 51 45 61 68 7d 99 3c 1d 1f d9 94 16 a7 91 ff 00 14 96 f2 6b 47 ee 56 1d 4b f7 60 e9 68 d7 b5 b2 e4 b3 9b 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 02 2f 89 e9 fa 4a 39 d9 db 1b bd 40 b8 f9 80 ab b5 66 0c bf 4d 2d b6 c5 fc 9c 38 2e 29 f5 c1 07 21 39 01 00 40 76 de 13 9b 3d 14 07 fd 30 3d 34 5d 9a 5e 60 8f 92 d5 c7 6d d2 25 d4 f0 67 c9 a5 8d 3a d4 f2 9f
                                                                                                                                                                                                Data Ascii: Ll1u>6Klz2xy+{OS]G$~k$d6p@m1sv[N6E+bl`a.PvYZ,U'#"4%O|qQEah}<kGVK`h /J9@fM-8.)!9@v=0=4]^`m%g:
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: df 27 3a dd 44 a1 77 11 ca 5f 64 69 56 70 cd 54 3a 98 9c 47 c5 17 5c 7f 6e aa 0e 9b 12 e3 fd 16 c7 57 45 9c 37 fc f0 78 62 f2 4c 0b 22 9f 78 99 94 0d c8 07 ad a9 e6 75 51 b1 cb a9 78 2c a2 35 f3 2a fc 9a 0d 69 71 01 bb 9d 07 89 d0 28 25 97 82 e6 f0 9b 3b ed 24 21 8c 6b 06 cd 68 6f a0 01 76 e2 b0 91 f1 d3 7b a4 d9 ed 65 22 20 a0 39 6f b4 1a 3c 95 65 dc a4 68 77 98 d0 fe 8b 76 9e 59 89 cb d5 47 6c ff 00 25 64 15 a0 ca 99 6b 93 88 fe d2 e6 46 da 36 3c 8d 1a cc ce ca 3f a4 58 2c de 96 de 5b 35 fa fb f8 51 36 2b f1 28 69 d8 58 61 a7 74 e4 5b 2c 6c bb 23 bf 27 38 ea e7 77 0e c5 e4 61 29 3c e7 82 72 9c 62 b1 8e 4a 85 44 0e 63 8b 5e 0b 5c 2d 70 79 5c 02 3e 44 2d 29 a7 d1 8d c5 ae 18 a6 9d d1 bd af 6e 8e 69 0e 1e 21 24 b2 b0 23 2d ac ec f8 3e 20 da 88 59 23 76 70
                                                                                                                                                                                                Data Ascii: ':Dw_diVpT:G\nWE7xbL"xuQx,5*iq(%;$!khov{e" 9o<ehwvYGl%dkF6<?X,[5Q6+(iXat[,l#'8wa)<rbJDc^\-py\>D-)ni!$#-> Y#vp
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 0f 96 9c ae b4 46 49 a3 34 e0 e2 cd 65 22 05 a7 86 78 c1 f0 59 93 5d f1 f2 3f 89 9e 1d a3 b9 67 b6 85 2e 51 ae 9d 4b 87 12 e8 e8 d4 15 f1 cc c0 f8 9c 1c d3 d9 cb b8 8e 45 62 71 71 7c 9d 18 cd 49 65 1b 4b c2 41 00 40 10 04 06 0a 03 ce 69 43 1a 5c e2 00 1b 92 6c 02 f1 bc 1e a8 b9 3c 22 89 c4 bc 7c 00 31 d1 ea 76 32 11 d5 1f ca 39 f8 ed e2 b1 db aa c7 11 fe 4e be 97 f4 d6 fd d6 7f 07 3d 9a 57 3d c5 cf 25 ce 26 e4 93 72 4a e7 b6 db cb 3b 71 8a 82 c4 51 f0 bc f8 47 ad f9 65 9f 0c c0 a3 96 94 88 df 1b ea 9e 03 da cc c4 65 60 3a b4 72 2f 36 3a 15 a6 15 45 c7 0b b3 9d 6e a6 71 b7 2d 3d ab c9 5b 96 12 d7 16 bc 65 70 36 20 ee 0f 7a ce d7 38 67 41 4d 38 e5 16 23 3c d8 7b 1e c6 b8 39 b3 c7 78 de d7 1c a0 1b 5d c1 bc 8f 25 a5 ca 75 2c 7d fa 30 28 57 a9 69 e3 a7 c9 5a
                                                                                                                                                                                                Data Ascii: FI4e"xY]?g.QKEbqq|IeKA@iC\l<"|1v29N=W=%&rJ;qQGee`:r/6:Enq-=[ep6 z8gAM8#<{9x]%u,}0(WiZ
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 8b 48 5a 4c 06 50 04 01 00 40 10 04 06 10 11 d8 e6 11 1d 4c 45 92 0e f6 b8 6e d7 76 8f d9 4e 13 70 79 2b b2 b5 35 86 72 7c 67 09 92 9a 42 c9 07 f2 b8 6c e1 da 17 42 16 29 ac a3 93 65 4e 0f 0c d0 53 2b fc 9e b4 53 64 95 8f b5 f2 bd ae f2 0e 06 cb c6 b2 9a 25 19 62 49 93 7c 4d 42 e7 4e 6a 1a 0c 90 ca 43 c3 99 ad 81 b6 66 9e c2 35 1a aa 6b 9a 51 da fb 2f b6 19 96 ef 0c ce 25 87 98 5c c8 e9 de f0 2a 5a db c6 f0 03 da 09 d0 3a dd ff 00 aa 46 5b 96 65 e0 4a 1b 70 a3 e4 97 e2 09 2a 69 cb 04 00 9a 78 a3 6c 67 46 c8 c7 11 ef 67 1a db e4 ab af 6c bb ec ba d7 38 63 1d 22 b1 89 ca da 8a 8f f0 f1 e5 0e ca 1a d0 2c 4b ac 2e 6c 09 03 5b ab e0 b6 c5 b6 cc b3 f7 cf da 74 ce 16 c0 5b 4b 15 8d 8c 8e d5 ee ff 00 c4 77 05 8a db 37 b3 a5 45 4a b5 f2 4d 95 51 79 44 f6 8b c4 59
                                                                                                                                                                                                Data Ascii: HZLP@LEnvNpy+5r|gBlB)eNS+Sd%bI|MBNjCf5kQ/%\*Z:F[eJp*ixlgFgl8c",K.l[t[Kw7EJMQyDY
                                                                                                                                                                                                2024-09-27 14:18:48 UTC222INData Raw: dd 88 b4 76 bc e5 1f 3d 7e 4a b8 e9 e7 2f 05 f6 6b e9 87 9c fe 0b 36 19 ec e3 63 53 2d ff 00 2c 77 b7 86 62 2f f2 5a 61 a3 ff 00 c8 c1 6f ea cd ff 00 6d 17 1c 2b 04 82 9c 5a 18 da de fd dc 7c 5c 75 2b 54 6b 84 3a 47 32 dd 45 96 3f 73 24 6c ac 28 32 87 a1 00 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 61 01 ad 36 1f 13 fd f8 d8 ef 16 82 7e 8b d5 26 ba 64 1c 22 fc 1a 8e e1 ea 63 bc 11 ff 00 b4 29 7a 92 fb 91 f4 61 f6 24 a3 60 00 01 b0 d0 78 28 16 24 7d a1 e8 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 61 78 8f 19 85 21 13 21 78 cf 4c a0 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 0f ff d9
                                                                                                                                                                                                Data Ascii: v=~J/k6cS-,wb/Zaom+Z|\u+Tk:G2E?s$l(2@@@@@a6~&d"c)za$`x($}@@@@@@@ax!!xL


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                6192.168.2.549731142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:47 UTC815OUTGET /73a3NbAAGqkmSCxJxDKabApNMobLKvAaEMX0dQfo9S3yHGvJL7eeTPPGMSGf-HdoMXOfMJc2_I33vveJh2ZftVFA76lloTiUOfjCpRtiXb87dm6cC1kChSK3AhawasMcWA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:48 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 222112
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:48 UTC867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 b1 00 00 03 b1 08 06 00 00 00 23 23 20 59 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec dd 77 7c 5c d7 7d e7 fd cf 9d 8a c1 0c 7a 23 00 a2 12 24 d8 1b c4 a6 6e 49 b6 64 4b f6 4a b1 f5 c8 b2 e5 d8 72 e3 f3 c4 59 a7 fa b5 25 cf 66 b3 c9 c6 4e d6 89 e3 cd c6 de a5 65 4b 76 12 db b1 2c 2b b6 62 8b 96 55 5c 44 51 94 44 b0 77 12 00 51 08 10 75 d0 07 98 76
                                                                                                                                                                                                Data Ascii: PNGIHDR## YsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxw|\}z#$nIdKJrY%fNeKv,+bU\DQDwQuv
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 3f df 47 7e be 97 f4 74 57 22 d0 3a 1c 63 95 5c 87 c3 3e 59 15 b7 0e 38 0b 9c 8b 3d 9e 89 3d d6 cd ee 47 25 22 22 f3 91 42 ac 88 c8 e2 92 03 ac 8c 8d 15 40 75 ec 71 05 93 74 f5 9d 2c a8 8e 8e 86 27 54 53 c7 07 d5 f8 ff ab 8a ba f8 78 bd 2e 0a 0a bc b1 50 9b 9a a8 e4 56 54 64 53 58 e8 4d 04 5c a7 d3 1a 93 84 db 08 56 98 3d 03 9c 8e 3d 9e 8a 8d ee 59 ff 80 44 44 64 ce 52 88 15 11 59 b8 4a 81 d5 c0 aa d8 58 19 7b cc bd f4 0d e3 4d 94 42 a1 48 6c d9 af 15 56 fb fa 46 2f 0b aa 47 8f b6 ab 9a 2a d7 65 7c c0 ad a8 c8 a4 b2 32 f3 7a c2 6d 17 70 12 2b cc 9e 8c 8d 13 58 7b 71 45 44 64 11 52 88 15 11 59 18 8a 80 b5 c0 9a 71 8f 6b 00 df a5 6f 68 9a 10 0a 45 08 85 a2 84 c3 d1 44 58 1d 1a 0a d2 d0 d0 4b 7d bd 5f 61 55 66 c5 4d 84 db 41 e0 78 6c 1c 1b f7 d8 9a 9c 8f 44
                                                                                                                                                                                                Data Ascii: ?G~tW":c\>Y8==G%""B@uqt,'TSx.PVTdSXM\V==YDDdRYJX{MBHlVF/G*e|2zmp+X{qEDdRYqkohEDXK}_aUfMAxlD
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 7d fb 5a d8 b7 af 45 c7 e1 88 c8 a2 90 9f ef 65 fb f6 12 de fd ee 0a 56 ac c8 1d 7f 0e ed 19 e0 17 c0 4b b1 47 2d 43 11 91 05 41 21 56 44 e6 ba 8d 58 c1 f5 7e ac 0e c3 c0 c4 e0 da dd 1d e0 d8 b1 0e 7e f2 93 53 1c 3b d6 91 b4 89 8a 88 24 d3 a5 e7 d0 ae 5c 99 37 be 21 d4 2f b1 c2 ec 4b c0 a1 24 4f 55 44 e4 a6 28 c4 8a c8 5c 94 09 3c 10 1b ef 05 f2 61 f2 06 4d 0a ae 22 22 97 bb b4 21 54 69 69 26 3e 9f 13 87 c3 d6 01 ec 06 7e 1e 1b bd c9 9d a9 88 c8 f5 53 88 15 91 b9 64 2b 63 e1 75 47 fc 62 3c bc 76 74 0c 51 5b db a6 06 4d 22 22 d7 c1 eb 75 b1 7d fb 52 1e 7e b8 9a 15 2b 72 f1 78 ec b8 dd 4e ec 76 e3 4d c6 c2 ec db 49 9e a6 88 c8 35 53 88 15 91 64 4b 07 de 37 6e e4 80 aa ae 22 22 d3 2d be dc 78 fb f6 62 76 ec 28 19 7f 5c 4f b7 61 f0 22 24 86 ce 9e 15 91 39 4d
                                                                                                                                                                                                Data Ascii: }ZEeVKG-CA!VDX~~S;$\7!/K$OUD(\<aM""!Tii&>~Sd+cuGb<vtQ[M""u}R~+rxNvMI5SdK7n""-xbv(\Oa"$9M
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 1b 61 2c bc 5e bc 38 c8 af 7e 75 9e ef 7f ff 18 7e bf 1a 39 8a 88 c8 c2 90 9d 9d 8a db 6d 9f ec 55 95 c0 9f 00 0f 02 df 05 fe 19 b8 38 8b 53 13 91 59 a4 10 2b 32 ff b8 b1 82 eb 47 81 7b e2 17 47 47 23 b4 b5 0d f2 da 6b f5 0a af 22 22 b2 20 e5 e5 a5 e2 76 5f f1 c7 d7 8d b1 f1 5e ac 30 fb 5d 60 74 16 a6 26 22 b3 48 21 56 64 7e f9 00 56 f5 f5 d1 f8 85 60 30 42 4f 4f 80 da da 36 be fd ed 43 34 34 f8 93 37 3b 11 11 91 19 54 55 95 8d cf e7 bc 96 37 bd 27 36 1e c0 aa ca be 30 93 f3 12 91 d9 a5 10 2b 32 3f 6c c7 0a af 4f 00 19 30 76 d6 eb c1 83 17 79 ee b9 93 1c 38 d0 9a d4 09 8a 88 88 cc b4 ec 6c 0f 4e e7 a4 cb 89 a7 f2 28 f0 1e ac 20 fb cf a8 f9 93 c8 82 a0 10 2b 32 b7 95 01 bf 1d 1b 55 a0 b3 5e 45 44 64 71 72 bb ed d8 ed c6 8d bc 6b 06 f0 39 e0 7e e0 1f 63 a3
                                                                                                                                                                                                Data Ascii: a,^8~u~9mU8SY+2G{GG#k"" v_^0]`t&"H!Vd~V`0BOO6C447;TU7'60+2?lO0vy8lN( +2U^EDdqrk9~c
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: cb 65 67 e5 ca 3c 96 2d cb 02 a0 a1 c1 cf f9 f3 bd 2c 5b 96 45 45 45 16 cb 96 65 b1 6a 55 1e ef bc d3 3a 69 83 27 bb dd 86 c3 61 60 18 06 a1 50 64 ca e6 57 76 bb 81 dd 6e ed bb 8b 44 a2 53 76 7c b6 d9 8c c4 db 46 22 51 22 11 f3 b2 8f db 66 33 70 3a 6d b1 cf b5 8d 68 34 4a 28 64 ed 15 9e ea 73 e4 74 c6 ef 6d 12 89 44 63 d7 ac 8e d4 86 61 10 0e 5b c7 1c 85 c3 97 cf cb 6e b7 ee e7 70 58 95 aa 48 c4 7a bb 70 d8 c4 9c e2 8b 1b bf 5f 38 3c 76 3f 87 c3 c0 e5 72 60 b7 1b 98 a6 f5 3c c1 60 34 f1 fa ab b9 91 79 c4 39 1c 06 4e a7 d5 7d 3b 7e ef ab bd af f5 3d 6d 4b 7c 2c d1 a8 99 f8 be 9e a9 bd e1 32 fb f2 f2 7c b8 dd 33 5e 85 bd d4 16 60 cb d1 96 e1 db 53 3e 77 e0 99 91 af 6d 7e 65 b6 27 20 22 93 53 88 15 99 79 65 58 e1 f5 93 40 09 8c 75 1d de b3 a7 59 47 e6 c8 a4
                                                                                                                                                                                                Data Ascii: eg<-,[EEEejU:i'a`PdWvnDSv|F"Q"f3p:mh4J(dstmDca[npXHzp_8<v?r`<`4y9N};~=mK|,2|3^`S>wm~e' "SyeX@uYG
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: c0 58 5e 9e 49 45 45 26 6f bf 7d 61 c2 2f 0d 0a 0a 7c 54 54 64 91 9a ea c4 34 4d 9a 9b fb 69 6e ee 23 33 33 85 47 1e 59 c5 a3 8f ae 26 2f cf 4b 34 6a 12 08 8c 7d 8d 52 52 1c b8 dd 76 36 6e 5c 82 cb 65 27 12 31 79 e3 8d e6 c4 73 5b 4b 9e ad 7b 2f 59 92 c6 07 3f b8 8a 65 cb 72 b0 db ad e5 be 86 61 32 38 18 4c 84 38 af d7 c9 83 0f 2e e7 89 27 36 50 54 94 46 24 62 7d 6d 47 47 c3 98 a6 89 cb e5 20 35 d5 c9 96 2d c5 14 15 a5 f1 cc 33 87 f8 d9 cf ce 24 2a d0 e3 ef 77 eb ad 25 dc 7a 6b 09 a6 69 12 0e 5b f7 89 46 cd d8 8a 00 07 d9 d9 a9 3c f6 d8 1a 82 c1 28 ff fc cf 87 27 84 d0 9b 9d c7 9a 35 79 3c f9 e4 26 b6 6d 2b 4e 7c ce 46 46 ac 0e dc 4e a7 1d 8f c7 c9 fa f5 05 a4 a6 3a 89 46 4d 5e 7b ad 81 d4 54 27 ef 7f 7f 35 1f fd e8 7a d2 d3 dd 84 42 51 02 81 10 a1 50 34
                                                                                                                                                                                                Data Ascii: X^IEE&o}a/|TTd4Min#33GY&/K4j}RRv6n\e'1ys[K{/Y?era28L8.'6PTF$b}mGG 5-3$*w%zki[F<('5y<&m+N|FFN:FM^{T'5zBQP4
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: cf 87 3e b4 86 0d 1b 96 e0 f3 39 71 bb ed 89 0e ba a5 a5 19 3c f9 e4 26 ee ba ab 9c ef 7e f7 08 af bc d2 c0 d0 50 10 80 ea ea 5c 56 af ce c5 6e b7 31 32 12 66 cf 9e f3 d4 d6 b6 5e b6 5f f1 f8 f1 4e f6 ef 6f 63 cd 9a 3c dc 6e 07 f9 f9 be 58 83 9c e9 3b 51 22 23 23 85 ec 6c cf a4 7b da 4c 13 fa fa ac ce c6 97 86 ab ca ca 2c 56 ad ca 4d ec 93 3c 75 aa 8b 53 a7 ba 26 bc cd e9 d3 5d 9c 3e dd 4d 61 61 1a 29 29 93 37 78 ea e8 18 e6 fc 79 3f 83 83 41 d2 d2 dc 94 96 66 50 5a 9a 91 08 b1 25 25 e9 b1 a5 c4 f6 44 f3 20 b7 db 4e 59 59 06 15 15 99 d4 d6 b6 62 9a d6 c7 51 5e 9e 99 38 17 b7 a1 c1 0a b1 60 7d bd 76 ef 3e cb ee dd 67 27 fd 1c 74 74 0c 71 e2 44 27 77 dc 51 4a 5e 9e 97 8c 0c 37 19 19 ee 49 df d6 34 e1 c8 91 76 9e 7d f6 f8 65 1f 2f 58 c7 0d ad 5e 9d 8f cd 66
                                                                                                                                                                                                Data Ascii: >9q<&~P\Vn12f^_Noc<nX;Q"##l{L,VM<uS&]>Maa))7xy?AfPZ%%D NYYbQ^8`}v>g'ttqD'wQJ^7I4v}e/X^f
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 5d 9d 9f 86 06 3f 95 95 59 94 95 59 fb 62 cf 9d eb a1 bc 3c 33 b1 17 73 fc 52 e2 38 97 cb 4e 61 a1 8f 2d 5b 8a b9 ed b6 12 d6 ae cd 27 33 d3 73 d5 3d c1 d7 2b 35 d5 81 c7 63 fd 50 1f 0a 45 19 1e be 96 af ad 49 57 d7 d0 a4 e7 de 26 73 1e bf fe 75 23 3e 9f 9b 47 1e 59 49 51 51 3a 29 29 d6 52 e1 e5 cb 73 58 be 3c 87 df fa ad 55 fc fa d7 8d fc e0 07 c7 39 73 a6 9b 70 38 4a 73 73 3f ff fa af 27 f0 78 1c 6c dd 5a 14 5b 95 60 27 3b db c3 dd 77 57 70 d7 5d e5 d4 d5 f9 79 f6 d9 e3 bc fa 6a c3 84 e3 aa 64 7e 99 83 4d 9d ae c5 0a e0 6f 80 1a 63 67 ed 37 cc 5d 35 bf 9a d6 89 89 88 42 ac c8 75 f0 31 56 7d ad 06 55 5f 25 b9 c2 e1 28 bf f9 4d 23 cb 97 67 53 55 95 83 cd 66 90 95 e5 21 2b 2b 05 d3 84 e1 61 eb 38 16 9f cf 45 5d 9d 9f 7f f9 97 a3 1c 38 d0 76 c5 e7 34 4d eb
                                                                                                                                                                                                Data Ascii: ]?YYb<3sR8Na-['3s=+5cPEIW&su#>GYIQQ:))RsX<U9sp8Jss?'xlZ[`';wWp]yjd~Mocg7]5Bu1V}U_%(M#gSUf!++a8E]8v4M
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 3b 18 1d 0d 53 57 e7 9f 50 d5 ce c9 f1 90 9f ef 8d 1d 2d 03 87 0e 5d a4 b6 b6 75 42 80 4d 49 b1 93 93 93 3a 2d 0d 6a da da ac af 6d 34 6a 7d 6d b7 6d 5b ca 2d b7 14 5e f6 b5 b5 d9 0c 7c 3e 27 45 45 56 c8 8c ef 91 9e 2e 37 3b 0f c3 00 8f c7 49 56 96 1b 8f c7 31 61 09 7b 34 6a d2 dc dc c7 85 0b 56 c7 ea 70 38 92 f8 7c 3a 1c 36 d2 d3 5d a4 a7 5f be 34 bb bb 3b 40 73 73 2f 43 43 56 90 8e 44 cc cb ba 1b cb fc 31 cf 9a 3a 5d cd 5a ac 9f 29 be 6e ec ac dd 34 dd 4f 2e b2 98 a8 12 2b 32 b9 4f 60 55 60 b7 81 aa af 32 bb 7c 3e 17 5b b6 14 b3 7a 75 2e 0e 87 9d 8f 7d 6c 3d 9b 36 15 f0 e2 8b e7 38 72 a4 3d 71 d6 e9 f6 ed c5 bc ff fd 2b a8 a8 b0 42 58 67 e7 10 87 0f b7 d3 d6 66 85 ab 86 06 3f 7b f7 36 b3 76 6d 1e c5 c5 e9 ac 5b 57 c0 c7 3f be 01 b7 db ce 91 23 ed 44 22
                                                                                                                                                                                                Data Ascii: ;SWP-]uBMI:-jm4j}mm[-^|>'EEV.7;IV1a{4jVp8|:6]_4;@ss/CCVD1:]Z)n4O.+2O`U`2|>[zu.}l=68r=q+BXgf?{6vm[W?#D"
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 36 f6 b2 75 6b 31 1b 37 2e a1 a2 22 93 dc dc 54 1c 0e 1b d1 a8 49 6f ef 08 0d 0d 7e 5e 7e b9 8e 7d fb 2e 4c b9 67 b4 b9 b9 9f 5d bb f6 73 f0 60 1b f7 dd 57 49 55 55 36 19 19 6e ec 76 1b d1 28 0c 0c 8c 72 f6 6c 37 af be da c0 3b ef 5c 60 70 d0 3a 23 d6 34 4d ba ba 86 69 6c ec c3 ed 76 e0 f7 8f 5c 16 06 46 47 23 74 75 0d d3 d6 36 48 57 d7 f0 4d 9f 41 9a 9e ee c6 66 33 68 6b 1b 64 68 28 c4 eb af 37 5e f3 52 e2 b8 53 a7 ba 78 e3 8d e6 44 98 32 0c 63 c2 19 b2 60 55 53 8f 1e 6d c7 eb 75 31 34 14 62 ff fe c9 bb d7 0e 0f 87 38 72 a4 9d 83 07 f3 28 29 c9 a0 b5 75 80 33 67 ba 27 ec 75 8d 3b 72 e4 22 4f 3f 7d 90 be be 11 36 6c 28 24 25 c5 0e 18 84 42 61 9a 9a fa 79 e9 a5 73 ec dd db cc dd 77 57 f0 e8 a3 76 da da 06 26 9c 5f 3a 32 12 a6 b3 33 40 7a fa 20 cd cd fd f8
                                                                                                                                                                                                Data Ascii: 6uk17."TIo~^~}.Lg]s`WIUU6nv(rl7;\`p:#4Milv\FG#tu6HWMAf3hkdh(7^RSxD2c`USmu14b8r()u3g'u;r"O?}6l($%BayswWv&_:23@z


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                7192.168.2.549734172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:47 UTC772OUTGET /9kEjX4NjUrWaxmnv8nAylld-3_DWwQdWffFIfrr48LYqyjGhg3mkLPduRFiYDnqlZ5LPLBFTIULw087ju1VCFg=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:48 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 13021
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:48 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 13 12 13 16 15 15 16 18 17 1a 18 18 15 17 17 18 17 17 17 18 15 1a 18 17 1a 16 16 1d 1e 28 20 18 1a 25 1d 15 17 21 31 21 25 29 2b 2e 2e 2f 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2e 25 1f 25 2d 2d 2d 32 30 2e 2f 2d 2d 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2e 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2d 2d 2d 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 00 aa 01 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 00 07 ff c4 00 4f 10 00 02 01 02 03 04 06 05 06 0a 06 09 05 01 00 00 01 02 11 00 03 04 12 21 05 31 41 51 06 13 22 61 71 91 32 81 a1 b1 c1 07 42 52 72 d1 f0 14 23 24
                                                                                                                                                                                                Data Ascii: JFIF( %!1!%)+../383-7(-.+.%%---20./--/------------+.----------+---+-----------(O!1AQ"aq2BRr#$
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 3a 0a e4 d1 d1 cc 5f f6 0d e6 bf 6d 69 f9 8a 7c 49 7f 25 5f f4 fa 7d 45 1d 1d c5 ff 00 60 de 6b f6 d3 f3 14 f8 8f c9 57 fd 3e 9f 52 3e 2f 66 de b4 54 5c b6 54 b9 85 1a 12 c7 4d 04 1e f1 e7 5b 46 a4 25 7b 32 3a 94 2a 53 69 49 5a f9 0f 7f 45 3e e0 c8 5f 8d b0 ea 5b 79 1a 1f 45 8e 83 b2 09 3d a5 d3 5a c7 c5 5d dc 4d bf 2f 2c 93 57 e1 7d bf 47 c9 3b ed 44 10 6a 42 00 81 a0 08 1a 01 41 a0 2c fa 3b f9 cd af ad f0 35 15 7e ad 9d 38 3e be 3c c6 f0 f8 ec 43 90 ab 76 e9 63 10 05 c7 d4 f9 d6 d2 85 35 b5 a5 e0 8d 21 56 b4 ac 94 a5 7e 6c 72 fe 2f 12 86 1e ed d0 48 91 f8 c6 20 8e 60 86 82 34 3b b9 56 23 1a 72 c9 2f 03 69 d4 af 07 69 49 f8 bf a8 db 63 ef 10 41 bb 70 83 a1 05 d8 82 0e f0 44 ea 2b 2a 9c 16 e5 e0 68 eb 54 6a ce 4f c5 96 7b 3e fa 15 41 d8 25 57 29 17 0a ac
                                                                                                                                                                                                Data Ascii: :_mi|I%_}E`kW>R>/fT\TM[F%{2:*SiIZE>_[yE=Z]M/,W}G;DjBA,;5~8><Cvc5!V~lr/H `4;V#r/iiIcApD+*hTjO{>A%W)
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 34 32 2c d0 16 e8 7f 20 7f f8 84 ff 00 29 ea 1f fe 55 cb dc e8 5f c3 3f ee 5e 84 d1 b1 ac ff 00 b3 ed 1f fe ba 56 bf 16 7f aa 3e 26 ff 00 97 a7 fa 2a 7f c5 04 36 3d 9f ec 36 97 fc 84 fb 6b 1f 16 5c 63 e2 67 e0 53 fd 15 3f e2 88 38 ad 93 77 31 ea b0 f8 9c 9a 47 59 65 83 6e e3 94 11 f7 e7 52 46 a4 6d f3 49 5f b1 91 4e 84 ef f2 42 56 ed 4e fe 44 8d 93 69 91 71 4a ea c8 c3 0e 64 30 2a 47 6d 08 90 75 1a 1a d6 a3 4d c5 ae 24 94 22 e2 aa 26 ad f2 ef e6 8a c5 6a 98 e4 08 1a 19 08 1a 00 81 a0 2c 7a 3d 79 53 13 69 98 80 03 6a 4e e1 20 8d 4f ae a2 ac 9b a6 d2 3a 30 b2 51 ad 16 f2 b8 fd bc 36 2b 0a a6 e2 10 06 8a cd 6d 91 e2 77 66 89 81 23 7d 6a e5 4e a3 b3 f3 36 8d 3a f8 78 eb 2e 4e cd 32 5e 0f 19 8f ba b9 d6 e9 cb 31 2c c8 a0 9e 42 62 6b 49 42 8c 5d 9a f5 25 a7 53
                                                                                                                                                                                                Data Ascii: 42, )U_?^V>&*6=6k\cgS?8w1GYenRFmI_NBVNDiqJd0*GmuM$"&j,z=ySijN O:0Q6+mwf#}jN6:x.N2^1,BbkIB]%S
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: a0 08 1a c0 08 1a 00 97 5d 2b 0d a4 ae cd a3 17 26 a2 b3 65 88 5b 56 d6 58 ab 11 be 4e e3 c8 2c fb 4d 56 d4 c5 4e 4f e5 d8 8b ea 1a 3a 9c 17 cf b5 f9 09 77 1f 6c e4 0b 97 5d 48 01 64 72 89 f8 d4 1f 12 79 dd f8 9d 7f 02 95 ad aa bc 11 1a eb 28 31 e8 9e 20 91 be 78 7d 95 d7 43 12 db d5 9f 89 5b 8b d1 f1 51 73 a5 bb 77 d0 40 6b b8 a7 08 1a 01 41 a0 08 1a 00 81 a0 14 1a 19 25 60 71 86 d3 16 00 34 a9 52 1b 71 56 10 41 8a d2 70 d6 56 24 a5 51 d3 77 4a fb bb 99 35 0d 9b e2 21 2c 5c 1a a9 92 2d b0 e2 18 99 ca 79 1f 55 69 f3 c1 df 6b 5e 64 df b3 ac ad 65 19 79 3e 7c 05 b9 89 b3 6f b0 96 d6 ec 6f b8 f9 bb 47 8e 50 08 85 e5 45 19 cb 6b 76 ec 0e a5 2a 7f 2c 62 a5 da f7 f2 ec 13 fa 45 3f d9 ed 7f 8f fe ea 7c 39 7e a6 63 e3 c3 fa 71 f3 fa 85 6f 6a 2a 90 cb 62 d0 61 a8
                                                                                                                                                                                                Data Ascii: ]+&e[VXN,MVNO:wl]Hdry(1 x}C[Qsw@kA%`q4RqVApV$QwJ5!,\-yUik^dey>|ooGPEkv*,bE?|9~cqoj*ba
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 5b fe a5 f8 35 da 55 8a 0d 60 04 0d 00 4a d1 ae ff 00 1d de ba c4 ba 2c de 9f 4d 73 45 25 cd a3 77 22 97 0b d6 67 b8 af 19 a3 b3 90 ab 88 20 66 20 b0 3b c4 a9 8a a3 3d 68 db ed 0c a8 0e 4d 75 ed 0d 43 4f 7e e1 fc e8 08 3f d3 b9 de da 2d b0 18 b2 af 89 2c 35 3e 7e ca cc 55 da 46 b3 96 ac 5c 9e e4 d9 b4 9a bc 3c 88 a0 d0 c8 40 d0 0a 0d 60 05 34 05 fa 5d 08 a1 47 01 ed f9 c7 d6 64 f9 72 aa 7a b3 72 9b 67 a9 c3 d3 54 e9 a8 af b6 2f e1 c2 35 35 19 31 0e fe d2 45 60 1b 71 32 00 f4 9c 0d e1 47 b0 93 a0 d3 5d 68 01 da 3b 55 af b6 b0 b9 40 8b 6a 7d 00 77 4f 79 8d e6 ac b0 9a ba bb 33 de 51 69 2f 89 f1 16 b7 47 77 bf 79 14 1a ea 2b 88 bb 62 0e 1e e8 26 01 5f 71 04 0f 30 2b 9f 15 d5 b3 b7 47 bb 57 5d fe 86 27 63 2e 5b c4 c6 a2 0f a9 4e be c2 6a ac f4 26 fc 99 d7 9d
                                                                                                                                                                                                Data Ascii: [5U`J,MsE%w"g f ;=hMuCO~?-,5>~UF\<@`4]GdrzrgT/551E`q2G]h;U@j}wOy3Qi/Gwy+b&_q0+GW]'c.[Nj&
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 90 ae 43 2e 52 a0 8d 67 7c 99 df 35 14 a9 46 52 d6 96 d2 78 62 6a 53 86 a4 1d b7 f6 99 3c 0f 47 8e 16 eb 1b 67 f1 6e d2 9c d6 06 aa 7c f4 27 7f a8 d5 6d 6a 4e 9c ad b8 be c2 e2 55 78 5f 7a cc d0 63 f1 57 2d a0 66 41 00 92 4a ce a4 f1 22 7d d5 09 d4 50 df e9 22 f5 a8 40 2d a9 d0 49 24 9d 21 47 3d 6b 31 6d 34 d6 66 b3 8c 65 16 a5 91 b0 56 f5 77 1d e3 c6 ae 96 5b 4f 27 24 93 69 64 4b c2 18 56 6f d9 1e 2d bf d8 08 fd aa e5 c6 4e d1 51 e2 59 68 ba 77 a8 e7 c3 d5 91 f1 63 5e ea e0 87 49 73 2e 2a f5 72 e4 fd 08 78 67 82 c9 f4 4c 8f aa 7f 98 6a 4e 3a b2 68 cd 29 eb c1 4b 8a 24 35 6a 6e 01 a0 1b 63 40 3f f2 68 7f 2c bb fa 97 ff 00 36 dd 59 e3 3a b5 cf d8 a1 d1 9d 7c b9 3f 54 49 f9 6a 78 c1 11 c0 dd b7 e5 d5 b9 35 58 5f 0d f4 fb ad fe 8e 47 98 36 5e de 85 41 d1 d0
                                                                                                                                                                                                Data Ascii: C.Rg|5FRxbjS<Ggn|'mjNUx_zcW-fAJ"}P"@-I$!G=k1m4feVw[O'$idKVo-NQYhwc^Is.*rxgLjN:h)K$5jnc@?h,6Y:|?TIjx5X_G6^A
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: ab 07 ea 37 39 c8 c0 12 14 6a 18 70 06 09 dc 40 cd dc c5 5c 2e cc dd a6 24 ea 35 5e ec a7 71 11 bb ba b7 8d 39 cb 24 45 3a f4 a1 d2 92 43 ab 89 ba 78 85 f6 9f b2 ba 61 83 93 e9 3b 1c 35 74 9c 17 41 5f c8 e5 1c 4e a7 99 ae ba 74 61 4f 22 ae be 2a a5 6d 92 7b 38 06 d6 b3 03 cc 02 c3 c5 75 f8 54 38 c8 de 29 f0 3a f4 5d 4b 54 71 e2 bd 06 ad bc 8a ae 2f 04 26 80 6d 8d 00 3d 06 c5 2a 62 9e 77 bd b6 55 11 24 b1 b8 84 05 03 79 80 7c aa 6a b8 d8 d5 4a 09 13 c7 f0 d5 7c 14 1e 22 52 52 e2 92 7b 13 db 7b bb 7a 6f 2e f6 eb 87 c5 60 52 08 3f 85 ab 10 c0 a9 ec 58 ba c0 c1 fa b5 09 01 a9 e9 36 1f ac b4 6d 7d 35 b8 bf df ec d0 18 5f 91 dc 5f e2 59 3e 8b 5d 5d 7e a8 b9 f1 34 06 9f 69 e3 59 6d b4 77 4f 32 39 01 e2 45 01 83 da 85 6f 5c 25 3b 37 56 24 81 00 f2 0d cf c7 85 00
                                                                                                                                                                                                Data Ascii: 79jp@\.$5^q9$E:Cxa;5tA_NtaO"*m{8uT8):]KTq/&m=*bwU$y|jJ|"RR{{zo.`R?X6m}5__Y>]]~4iYmwO29Eo\%;7V$
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 8e 3c 9c fd b4 05 86 d4 c3 ae 56 20 01 02 d8 d3 f5 82 68 09 31 95 9b ff 00 8c fb 23 f8 68 0b 22 7d a3 dd 40 79 e6 3a c0 24 06 2e 02 b8 13 6c 90 db e0 c4 6f d2 74 ee ab 2c 63 4e 9a 65 16 8c 8c a3 5e 4b 72 4f d7 61 6d b3 76 86 1a d5 b0 16 fe 2d e6 37 ba 91 ae e8 2c 77 6f dd 55 a5 e9 55 8d db ad d6 e6 4f 47 29 1d b6 f9 c4 88 30 a0 13 a0 22 27 59 a0 03 66 e2 19 96 1c cb 8f 48 f3 ef f5 d5 ae 12 a6 b4 2d bd 1e 77 48 d0 f8 75 75 96 52 f5 de 4c 06 ba 8a f1 db 2f 07 79 1e 04 83 ec ae 6c 5a bd 26 77 e8 d9 5b 10 bb 53 fa fb 17 58 0c 56 75 81 74 f8 98 27 db 55 27 a3 2a b6 87 44 0b dd 17 81 96 dc 74 de 24 fb 7b 47 d9 59 6c c2 56 6f 68 98 6e b3 0c 46 64 98 d3 b8 ae fd fc 35 ad 25 26 b7 1d 98 4c 34 2b 4a d3 a9 18 73 fb 4b cc 06 da 97 32 94 58 55 24 90 b0 0c 4e f0 09 e1
                                                                                                                                                                                                Data Ascii: <V h1#h"}@y:$.lot,cNe^KrOamv-7,woUUOG)0"'YfH-wHuuRL/ylZ&w[SXVut'U'*Dt${GYlVohnFd5%&L4+JsK2XU$N
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: ae ea e5 c5 57 a5 24 a2 9d d9 71 a3 f4 4e 36 94 25 88 a9 07 18 5b 7e c6 f6 ab 6c cf c6 c3 18 5b a0 a8 3c 08 06 b8 ce c0 2e 5e 14 02 f4 34 ff 00 a4 2c fd 77 fd c6 ab 7c 47 52 cf 35 82 fe 29 73 7e e5 8f ca 41 2d 8b d9 63 79 eb c7 b2 ed b3 f1 aa 83 d2 9a d4 5c c5 e7 82 af b4 9f b2 80 c6 fc ab c5 bf c0 f1 03 4e a6 ea 99 1c 3b 2a fe fb 5e ca 02 f4 db 20 39 3a c9 5d 7d 4d fc a8 0a 3c 5c 2d eb 44 ee ed 8f 31 a5 01 3a ed 81 71 59 09 30 ea 56 74 d0 11 12 a3 ef ba 80 ab e9 05 d7 b4 b6 2e 8d f6 ee 43 0e 04 15 21 81 ee d0 d0 17 96 ed ae b2 3b c7 b6 80 f3 fe 98 60 cb de 6c a3 55 3b b7 4c a0 3a 7a eb 33 c4 45 c5 41 ac 8e ec 3e 81 ad 28 fe 66 94 93 53 5d 1c 9a 69 b5 b1 e4 fc 8a 8b 41 95 0e 65 20 81 c6 b5 52 4f 26 43 57 09 5e 97 4e 0d 77 7b e4 30 b7 95 84 03 ac 98 1e 3f
                                                                                                                                                                                                Data Ascii: W$qN6%[~l[<.^4,w|GR5)s~A-cy\N;*^ 9:]}M<\-D1:qY0Vt.C!;`lU;L:z3EA>(fS]iAe RO&CW^Nw{0?
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1034INData Raw: 88 f3 3b eb 5f 82 f8 9d 2b f1 0d 2d f0 7e 5f e0 99 b2 af 8b e5 80 95 ca 01 d6 0c cc f7 e9 bb db 53 d0 c1 ba ad ed b5 8e 3c 6f e2 ca 78 74 9c 69 37 7e d4 bd 99 6a 98 15 e2 49 f6 7f e2 bb a1 a3 69 ae 93 6f c8 a1 af f8 d3 19 3d 94 a1 18 f8 c9 fb 2f 22 4d ab 2a bb 80 1e ff 00 3a eb a7 42 9d 3e 8c 4f 3f 8b d2 b8 cc 5e ca f5 5b 5c 32 5e 0a cb c8 71 80 22 08 90 77 83 52 b4 9a b3 38 22 dc 5a 6b 71 5a 76 46 a7 2b f6 4f 06 5c df 11 35 c4 f0 4a fb 19 6b 1d 2b 24 be 68 dd f3 b7 d4 9b b2 76 78 b6 66 64 f0 df 00 4f 09 26 a4 a3 87 54 ee db bb 20 c4 e3 9d 7b 45 2b 22 4f 42 d6 71 64 fd 15 73 ed 0b fc 54 c5 bf d9 78 19 d1 ca f8 87 c9 92 ba 79 ae 3f 00 a3 85 c6 f6 01 3e e3 55 67 a0 35 f7 2e 65 44 5e e2 4f ad 8c 50 14 1d 2c c7 21 c2 bd b9 d5 ad 5c 1c b5 44 2c 07 7c c2 8d e2
                                                                                                                                                                                                Data Ascii: ;_+-~_S<oxti7~jIio=/"M*:B>O?^[\2^q"wR8"ZkqZvF+O\5Jk+$hvxfdO&T {E+"OBqdsTxy?>Ug5.eD^OP,!\D,|


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                8192.168.2.549732172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:47 UTC815OUTGET /f93necvrPl1wp_XBE0DWsgVaalovCVRN38jrEC0HpykWGOUaLzgIOq-niqhaz8TYGbZJ40R1BYFEGCBZCdYwDDWwpRbH-YhxOXi4F03CLFFKlCjKUdYoyozLBBhMeZ4zVA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:48 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 144011
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:48 UTC866INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 08 08 08 0d 0d 0d 0d 0d 0d 0d 0d 08 08 08 08 08 08 08 08 08 0d 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 04 9e 04 9e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 02 01 05 06 07 08 04 03 09 0a ff c4 00 60 10 00 01 03 02 03 04 06 05 07 08 05 08 07 06 03 09 01 00 02 03 04 11 05 12 21 06 07 31 51 08 13 22 41 61 71 14 32 52 81 91 09 23 42 62 72
                                                                                                                                                                                                Data Ascii: JFIF"`!1Q"Aaq2R#Bbr
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: e9 99 72 a7 43 8e 9e f8 7e d6 f5 b0 32 07 51 62 50 c7 d6 49 48 e7 f5 ad 92 20 43 5d 24 33 06 45 9d ad cc dc cc 74 41 d1 e6 16 eb 78 ad d9 bf 8d b6 9b 0d c1 31 5c 42 99 b1 be 7a 1c 3e ae ae 26 ca 09 8d cf a7 81 f3 34 3c 37 52 2e ce e4 06 7e 0a 5d 7e 39 ee cb e5 91 c5 a3 92 a1 d8 ad 35 3d 43 0d 33 c5 2c 74 d0 88 bf ad 0f c9 75 cf 32 66 30 9f a4 00 ba d6 15 7f 2a d6 d9 7a 4f 5d e9 74 ec 8f 36 61 4b e8 54 e2 2c 99 bd 4c ce 8b ae 3f 6b ac 40 7e ed 92 99 96 8a e8 79 d2 5e 2d aa c1 a2 c4 5a c6 c5 3b 1e e8 6a e1 69 b8 8a 76 80 74 ef ca e6 9b 8b f1 05 63 bd 37 ba 5f c5 b2 58 6b 26 6b 1b 3e 21 56 e7 47 43 03 8b b2 76 00 32 4d 21 1f dd c2 1c 3b 3a 17 97 33 8e 57 20 3a 55 7e 1c 7c a1 bb fc c6 69 36 c7 19 a7 a3 c4 ab 29 e0 89 f4 8d 64 31 4c e6 b1 b7 a0 a5 7b b2 8e 1a
                                                                                                                                                                                                Data Ascii: rC~2QbPIH C]$3EtAx1\Bz>&4<7R.~]~95=C3,tu2f0*zO]t6aKT,L?k@~y^-Z;jivtc7_Xk&k>!VGCv2M!;:3W :U~|i6)d1L{
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 02 f6 63 5b 99 ad e0 e2 2f 6b a0 39 b3 e5 66 c3 aa 69 f6 b6 77 3a 59 44 35 14 b4 b3 c0 de b2 4c a0 08 9b 14 99 5a 72 b5 bf 3a c7 bb b1 9b 53 e0 ac fb b7 dc 0e d6 ef 0a ae 5c 65 af 87 2c 6f 8a 23 59 57 23 a9 a9 c3 e0 63 1a c8 61 64 31 cc f2 58 c0 c0 e7 47 11 c8 00 73 c8 2f 6e 6d d3 f2 d9 ec a1 6e 25 83 56 fd 19 a8 a5 a5 3c f3 d3 cc 65 27 f5 6a 1a 17 41 7c 8d 1b 42 65 d9 7a 98 0d bf aa e2 f5 0c 00 0d 72 49 4f 4b 30 24 8e 24 bd ef 1f 64 04 07 79 c3 9a c3 37 ad 6e d5 b8 5f c1 7d 91 10 1c b9 d3 cf 6f 76 6b 0f c3 21 9b 68 e8 db 88 35 93 f5 94 14 5a e7 9a a1 8d e1 a1 c9 d5 1f ef 3a ec ec d4 5d 92 5a cb f3 3b 78 bd 36 6b f1 ca 3a bc 33 0a d9 4c 22 9f 0e ea e4 3d 55 36 1b 25 55 45 23 03 4b 8c cd 9a 33 1c 50 c8 c6 82 e3 33 69 e3 20 02 48 00 15 bf 3e 5a ad df 56 49
                                                                                                                                                                                                Data Ascii: c[/k9fiw:YD5LZr:S\e,o#YW#cad1XGs/nmn%V<e'jA|BezrIOK0$$dy7n_}ovk!h5Z:]Z;x6k:3L"=U6%UE#K3P3i H>ZVI
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: f2 76 60 74 75 3b 63 82 c5 5c d8 df 07 5b 3b c3 65 cb d5 ba 78 a9 27 92 98 38 3b b2 ef 9f 6c 76 61 f5 dd 61 63 7b 20 36 b6 ef ba 5d ef 2e 0a 8a 2c f2 62 12 c5 5b 3c 6c 84 57 e1 6c 74 13 99 1c d6 8c b2 1a 56 4a e6 91 a8 ea 65 66 97 22 eb f6 13 6f b6 9d d4 38 4d 5d 5d 4b d8 25 a6 a1 96 59 24 8c 39 b1 89 59 11 27 20 7b de e0 c3 2f 00 e9 09 cb de 78 ac ca 48 af c7 5b 1b db f7 f8 91 dd c1 72 cf ca 6f b7 46 87 63 f1 22 db 66 ab ea e8 80 27 5c b3 bf 2b dc db 77 81 a9 e4 10 1f 8c 5d 1f 30 53 8b 6d 36 1b 1c af 6b 0d 56 27 1c f2 bd fe ad 84 be 91 2d ef a5 9c d6 b8 6b cd 7e ff 00 6c df 48 bd 9f a9 a8 14 54 98 d6 17 3d 40 21 8d a7 86 ba 9e 49 4d 86 ad 6b 59 21 2e 20 03 70 01 b5 97 e1 0f 43 de 8a 75 1b 5d 89 be 8a 29 c5 2c 30 c4 67 a9 a9 2c 32 64 61 76 46 80 cb b7 3b
                                                                                                                                                                                                Data Ascii: v`tu;c\[;ex'8;lvaac{ 6].,b[<lWltVJef"o8M]]K%Y$9Y' {/xH[roFc"f'\+w]0Sm6kV'-k~lHT=@!IMkY!. pCu]),0g,2davF;
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 5a 43 b5 e0 b1 0d 90 f9 34 b6 e3 15 ea db 88 4a ea 58 0b 9b 9f d3 ab 64 99 cc 6f b4 21 0e 90 13 f5 6f 74 07 ea 07 42 6d df 52 e1 7b 37 43 49 45 89 33 15 a4 63 aa 1f 05 63 00 11 b9 b2 d4 ca e7 b2 31 73 a4 73 f5 91 f1 d0 82 3b 88 5f 94 5f 28 b7 44 6a dc 1b 1a ab c4 a0 81 f2 e1 75 f3 ba b2 39 d8 c2 e6 43 2c c7 ac 9a 29 43 41 c9 f3 a5 c5 ae 75 9a 5a 42 fd 6e e8 97 d1 dc ec be 0d 16 15 e9 92 d6 e4 92 49 8c 8f 16 6c 6e 94 34 be 38 5b c5 b0 87 87 48 d6 9d 73 3d c7 bc ad bb 5f 86 b2 56 18 e5 63 64 63 bd 66 3d a1 ec 77 da 6b 9a 47 c1 01 f8 77 b0 1f 29 a6 29 41 4b 15 35 0e 0d 83 47 52 c6 36 21 53 0d 10 6c 92 06 36 cd 2f 64 60 39 ef 3d f6 92 fe 4b bb be 4e 3d f2 ed 4e 30 71 29 b1 f8 26 14 f2 18 e5 a2 95 f0 7a 3c 6d 77 e4 df 0c 4c ca d7 06 e5 ed de c7 5d 57 59 50 ee
                                                                                                                                                                                                Data Ascii: ZC4JXdo!otBmR{7CIE3cc1ss;__(Dju9C,)CAuZBnIln48[Hs=_Vcdcf=wkGw))AK5GR6!Sl6/d`9=KN=N0q)&z<mwL]WYP
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 1c 15 1e 9f 50 6d 70 19 4b f3 cd cd e0 f9 84 6c 75 f8 e6 b7 7a 03 f7 ff 00 66 20 2d a7 80 3a 28 e1 70 86 10 e8 a2 1f 35 19 0d 17 8d 82 c0 08 d8 e2 43 74 1d 9b 12 af 37 5a a3 a4 c6 ff 00 69 76 67 08 a8 c5 6a bb 42 2c b1 c1 0b 6c 1f 3d 44 b7 11 43 1f 0e 45 ee e3 68 d8 f7 1d 1a 4a fc 60 da ee 9f bb 67 8d d6 da 8e b2 ae 17 48 4f 53 45 86 c6 6c 18 38 b4 35 8d 73 df 60 2e 5d f8 20 3f 7d ae 97 5f 8e 9d 16 fa 59 ed fc 38 d5 16 13 59 1d 4d 5f a6 4a 1a 62 c4 e9 e4 8d cd 8b 8b de c9 f2 35 cd 6b 46 ae 71 04 0e fb 77 7e c1 55 d7 32 26 3a 49 1e d8 e3 60 2e 7b de e0 c6 35 a3 89 73 9c 43 5a 07 79 24 04 07 a9 15 93 01 db 7a 2a ab fa 2d 65 2d 4e 52 43 ba 8a 88 a6 ca 40 b9 07 ab 7b ac 40 d6 c5 5e ae 80 aa a2 5d 58 b1 cd b6 a3 a5 7c 51 d4 d5 53 d3 ba 72 5b 0b 66 95 91 99 1c
                                                                                                                                                                                                Data Ascii: PmpKluzf -:(p5Ct7ZivgjB,l=DCEhJ`gHOSEl85s`.] ?}_Y8YM_Jb5kFqw~U2&:I`.{5sCZy$z*-e-NRC@{@^]X|QSr[f
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: de 3d 73 bf f7 99 47 93 ad fb 97 92 5d b2 ab 75 f3 54 4c 7c de ef dc ac f7 55 0b 0d df dd 4b ed cd fa 3f e6 53 aa 47 b2 6c 6a 67 71 96 43 e6 f3 fb 8a f9 0c 42 4e f9 1f fa ee fe 2b ce 12 ea d7 7b 5a 5c e5 f1 7f 98 f1 1f 57 55 bc eb 9d fe f3 ff 00 35 2f 4b 77 b4 ef 8f fc d7 c6 c8 9f f3 1d 67 f1 63 c4 4f d2 9f ed 3b e3 ff 00 35 f4 15 f2 0d 33 bf f5 dd fc 57 c1 50 95 0d dc 2e 2e 7f 16 37 9e 91 89 cb fe 91 ff 00 ae ef e2 bd 31 6d 2d 43 75 13 4a 3c 9c 7f 7a b6 dd 2e a7 bf b8 8f da 97 c5 fe 63 c4 5f a3 db ca d1 c2 a6 6f d7 27 f7 2f 7c 3b d5 af 6f fe f0 e3 e6 01 58 95 d5 55 d8 6d 0b a8 7b 35 26 bd 64 c9 d7 23 3c a6 df 6d 70 e2 f6 3b ce 31 fb 8a ba 53 f4 81 a9 1e b4 31 11 e0 1d ff 00 1a d5 d7 42 b6 34 f6 fd fd 3e 15 a5 f1 2a ef 24 6e 9a 4e 90 a3 e9 d3 bb f4 5e 3f
                                                                                                                                                                                                Data Ascii: =sG]uTL|UK?SGljgqCBN+{Z\WU5/KwgcO;53WP..71m-CuJ<z.c_o'/|;oXUm{5&d#<mp;1S1B4>*$nN^?
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: d8 de f9 90 1f a0 77 55 56 9d 9c da 7a 6a c8 59 51 49 3c 35 34 f2 df ab 9a 09 59 34 4e b1 20 e5 92 37 39 8e b1 04 1b 13 62 15 d9 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 15 2e 97 40 55 53 32 aa d6 bd 21 77 b8 cc 0b 06 af c5 64 6e 7f 45 80 be 38 ef 6c f2 b8 e5 89 be f9 5c dc d6 fa 21 01 79 de 1e f6 30 cc 26 21 36 25 5d 4b 45 11 36 0e a8 99 91 66 76 bd 96 66 70 cc ed 0e 82 e7 43 c8 ac 23 61 3a 61 ec c6 27 3b 69 a8 b1 9a 19 aa 1e 6d 1c 3d 70 63 e4 20 5c 88 db 20 69 79 00 13 66 83 a0 25 7e 31 ee
                                                                                                                                                                                                Data Ascii: wUVzjYQI<54Y4N 79bDDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DD.@US2!wdnE8l\!y0&!6%]KE6fvfpC#a:a';im=pc \ iyf%~1
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 13 5b d1 ea 5f a1 50 c7 7d b6 16 fe 1d 62 b2 d6 6e 42 b9 be ab 63 7f d9 78 ff 00 f7 96 5d 1f 95 32 2d 65 5e c8 6c f9 f0 52 5e 8c a7 bb 89 ca 55 9b ba ad 8f d6 a6 97 cd ad 0f 1f 16 dd 58 ea 68 de cd 1c c7 34 fd 66 91 f8 85 d9 04 2f 3c f4 6d 70 b3 9a 1c 39 10 08 fc 16 8e b7 61 a9 3d f4 6a 35 e4 d2 2d f7 0b a9 c7 24 aa 95 d5 58 8e ef 68 e5 f5 a9 e3 fd 11 93 f6 6c b1 7c 47 70 f4 8f f5 1d 24 7e 4e bb 7e 1c 7e f5 cf d7 ec 4d dc 3f 47 28 cb de e3 fb cb 4e 83 39 f0 95 5b 2d af 88 f4 7e 95 b7 30 cc c7 7d a6 96 3b e2 db 85 89 62 5b ad ae 8b 8c 05 c3 ea 65 77 e1 75 cd 5c 6c 2b eb 6f 6e 94 bd cb 57 ee 2d 77 72 46 2b 1b c8 e0 48 f2 d3 f0 2b 24 c2 b7 93 5b 0f a9 3b cb 47 d1 7d 9e 3f c7 67 2b 05 55 1b d8 6c e6 39 a7 eb 34 8f c4 2f 92 d7 53 b8 b8 b7 97 82 72 8f bd c7 f7
                                                                                                                                                                                                Data Ascii: [_P}bnBcx]2-e^lR^UXh4f/<mp9a=j5-$Xhl|Gp$~N~~M?G(N9[-~0};b[ewu\l+onW-wrF+H+$[;G}?g+Ul94/Sr
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 1f 8e 81 8d 63 aa 64 9e a2 46 b5 cf bb da d1 4f 48 d7 e5 85 85 a0 83 6e e6 b3 81 d5 7e b0 74 53 de e6 c9 50 51 d2 ec e6 17 8f c1 58 fa 6e b1 91 09 9e 5b 24 85 f2 b9 c5 8d 7b d9 14 52 76 dc 5a c0 c2 6e 06 97 40 75 4a d0 3d 39 77 67 2e 2f b2 d8 ad 24 00 ba 7e a3 af 85 97 3d a7 c0 e6 bc b3 4e 37 60 78 00 71 71 68 5b f4 3b f9 f2 e3 f0 5f 37 45 cf 5e 37 1d c6 fc 41 07 b9 01 fc e6 74 46 df d3 f6 5f 1f a5 c4 9c c7 3a 26 17 d3 d6 44 34 73 a9 a5 00 4a 00 e3 99 85 ad 94 0f 6a 30 3b d7 63 fc a9 bd 28 f6 77 1e c2 30 b8 70 ca c8 eb 2b 59 5b e9 24 c6 c7 5e 9a 99 d4 f2 b6 58 e5 73 85 d8 f7 ca ea 63 d5 b6 e4 f5 6e f6 4d b7 bf 49 cf 92 73 0e c6 6a a4 af c3 6a 7f a2 ea 26 70 74 d0 f5 42 4a 47 b8 fa cf 6b 1a 43 98 f3 c8 76 56 21 b9 bf 91 92 86 9a 66 cd 8c 62 0f af 0c 75 c5
                                                                                                                                                                                                Data Ascii: cdFOHn~tSPQXn[${RvZn@uJ=9wg./$~=N7`xqqh[;_7E^7AtF_:&D4sJj0;c(w0p+Y[$^XscnMIsjj&ptBJGkCvV!fbu


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                9192.168.2.549728172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:47 UTC812OUTGET /ISub8OU3r83GwnqedUdM0WFV-co4g40REJ3cImZ4Fj67ulh1E7WaoNKdAFc1MyFiQ1dL0NUJcNiBeq3lfMFVpNyMP0DpHl4Vsu4A8SDsJgqqT0mHfT10glRz57YtrH8=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:48 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9812
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:48 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 16 69 43 43 50 69 63 63 00 00 48 89 b5 56 79 3c 94 6b 1b 7e de f7 9d 7d b1 cd 90 dd d8 b7 46 96 30 c8 be 93 c8 4e 9b 31 33 18 cb 60 cc a0 d2 26 a9 70 22 49 b6 12 39 15 3a 74 5a 90 d3 22 2d da 8e d2 a6 a2 ce c8 11 aa d3 d1 22 95 ca f7 0e 7f e8 fb 7d e7 cf f3 5d bf df f3 bc d7 7b fd ee fb 7e ee e7 7e ff 78 2f 00 c8 63 00 05 8c ae 14 81 48 18 ec ed c6 88 8c 8a 66 e0 1f 03 04 a8 01 45 a0 07 b4 d8 9c 8c 34 f0 bf 80 e6 e9 c7 87 73 6f f7 98 d2 dd f8 93 e3 b3 d6 77 61 2d d9 6e 5f fe bc b1 d5 8e fa 0f b9 3f 42 8e cb cb e0 a0 e5 3c 50 be 36 16 3d 1c e5 5d 28 a7 c7 86 06 bb a3 fc 3e 00 04 0a 37 85 cb 05 80 28 41
                                                                                                                                                                                                Data Ascii: PNGIHDRgAMAaiCCPiccHVy<k~}F0N13`&p"I9:tZ"-"}]{~~x/cHfE4sowa-n_?B<P6=](>7(A
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 9f 51 3f c9 d0 64 cc 64 7c 65 b8 32 9b 64 aa 65 da 64 ee ca bc 91 25 ca ea cb ba ca ae 96 5d 27 5b 2e 7b 52 f6 b6 ec 6b 39 a2 9c 81 9c bb 1c 5b 6e a3 5c b5 dc 19 b9 7e b9 49 79 9a bc 85 7c a0 7c 8a 7c 91 7c 93 fc 75 f9 31 05 bc 82 81 82 a7 02 57 21 4f e1 90 c2 25 85 61 1a 42 d3 a5 b9 d3 38 b4 ad b4 06 da 15 da 08 1d 47 37 a4 fb d2 13 e9 85 f4 5f e8 bd f4 09 45 05 c5 c5 8a e1 8a d9 8a d5 8a e7 14 25 4a 88 92 81 92 af 52 b2 52 b1 d2 09 a5 87 4a 5f 16 68 2c 70 5d c0 5b b0 73 41 cb 82 bb 0b a6 94 d5 94 5d 94 79 ca 05 ca ad ca 0f 94 bf a8 30 54 3c 55 92 54 76 ab b4 ab 3c 55 c5 a8 9a a8 2e 57 cd 52 3d a0 7a 45 f5 b5 1a 5d cd 41 8d a3 56 a0 76 42 ed 89 3a ac 6e a2 1e ac be 5e fd 90 fa 2d f5 49 0d 4d 0d 6f 8d 34 8d 4a 8d 4b 1a af 35 95 34 5d 34 13 35 cb 34 cf 6b
                                                                                                                                                                                                Data Ascii: Q?dd|e2ded%]'[.{Rk9[n\~Iy||||u1W!O%aB8G7_E%JRRJ_h,p][sA]y0T<UTv<U.WR=zE]AVvB:n^-IMo4JK54]454k
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 1f f5 af ec 97 3c e2 3e 1a 7b 9c fc f8 ed 93 cc 27 d3 03 9b 07 b1 83 05 4f e5 9e 96 3f 53 7f 56 ff 87 f1 1f ad 12 1b c9 b9 21 8f a1 5b cf 43 9e 0f 0c 73 86 5f fd 99 f1 e7 d7 91 bc 17 d4 17 e5 a3 5a a3 8d 63 96 63 67 c7 bd c6 ef bc 5c f1 72 e4 55 da ab e9 d7 f9 7f c9 ff 55 f3 c6 e8 cd a9 bf 5d fe be 35 11 39 31 f2 56 f8 76 e6 5d d1 7b 95 f7 47 3e 2c fe d0 3d 19 34 f9 ec 63 ca c7 e9 a9 82 4f 2a 9f 8e 7e 66 7d ee f9 12 f1 65 74 3a eb 2b fe 6b c5 37 e3 6f 9d df fd bf 0f ce a4 cc cc fc e0 4d cc 50 5b c2 98 f7 25 1e bc 38 b6 38 59 c4 90 1a 16 f7 d4 e4 54 b1 90 11 92 c6 e6 f0 18 4c 86 d4 c4 fc df 7c 4a 6c 25 00 ed db 00 50 7e 32 af a1 08 9a 7b cc f9 b6 59 40 e0 9f 01 cf e7 21 4a e8 b2 42 a5 86 79 2d b5 1e 00 d6 24 aa 97 64 f0 e3 67 35 f7 e0 50 c6 0f 73 60 06 f3
                                                                                                                                                                                                Data Ascii: <>{'O?SV![Cs_Zccg\rUU]591Vv]{G>,=4cO*~f}et:+k7oMP[%88YTL|Jl%P~2{Y@!JBy-$dg5Ps`
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 37 a7 3b a2 8c 8a 27 6c 31 dd 42 a9 72 0b ed 41 e3 7a 94 22 29 0c 85 ba a5 59 5a 79 84 5c 49 3b bc 6f 10 d7 3d 38 a2 1c 6b 6b 8f 74 ca 9e 10 2f 1a e5 76 7d c4 ed 50 46 a5 54 a8 65 e9 b3 ea 4a 5b 05 ac 90 36 3f 4a 18 fb 21 33 f3 c3 84 67 2b d4 a3 f6 25 58 02 21 5e 00 fc 1b c0 37 e4 59 a9 da 85 c6 e5 76 05 07 d4 32 2e 2d 9b cb 03 d2 ce c8 7c 05 f0 8f 84 fe 91 2b 24 e6 1b c1 4b b8 57 94 3b 0b 54 22 a9 a7 b9 f7 79 c5 27 6b 26 76 8c 60 09 f7 8c f6 33 a7 c4 cf 1e 54 26 64 61 14 d6 a3 54 de 51 0f 28 b3 3f 7f c9 35 2b 93 0d da 57 00 34 68 ad 16 8f c2 ba 94 8a 74 83 74 fa a4 58 25 06 d7 a7 4c b6 08 97 c9 92 66 02 49 00 85 75 29 95 77 d4 53 99 8f b8 ed 16 ab 42 da 34 5d 7a 79 fd d0 77 ce 5e 71 db f9 be 0a d6 32 50 4b c5 52 b3 41 da 74 5c 32 fd 4c 40 26 2a 94 95 b3
                                                                                                                                                                                                Data Ascii: 7;'l1BrAz")YZy\I;o=8kkt/v}PFTeJ[6?J!3g+%X!^7Yv2.-|+$KW;T"y'k&v`3T&daTQ(?5+W4httX%LfIu)wSB4]zyw^q2PKRAt\2L@&*
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: d1 ef 3e 7e 59 30 ec 14 fc 06 e0 7b e4 b3 87 84 72 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 59 25 3f 00 50 8d 23 84 90 68 7e 02 a0 01 7c 5a 58 0e 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 d6 c6 7f 2d 2d 00 21 2b c0 00 d8 02 f8 bf 85 e5 28 9a 1f 12 fb b7 45 fd 06 f2 b6 f9 ff 01 c0 c6 ba 7e 02 f0 47 f3 fb d0 fc 3f 25 96 81 e4 41 a1 7e 49 54 01 b8 f3 5c 7f 01 f0 67 73 7c 43 9d df 6b 63 03 60 8f b6 3c ff 1d 2c af 41 a6 2a 93 0d 80 7b 00 1f 51 17 ac 4d e7 dd 7e a4 a0 7d 07 f0 0d cb 67 d6 1e 75 5c 6c a4 42 a4 40 a1 7b cb 87 5f 50 76 c5 ab 00 fc 8a b6 82 8d e1 5f 00 3e 27 95 66 3e b6 00 76 38 8f e7 67 d4 71 20
                                                                                                                                                                                                Data Ascii: >~Y0{rB!B!B!B!B!B!B!B!B!BY%?P#h~|ZXB!B!B!B!B!B!B--!+(E~G?%A~IT\gs|Ckc`<,A*{QM~}gu\lB@{_Pv_>'f>v8gq
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: a9 50 63 9c 8e 90 45 18 1a df e3 84 30 80 5a c6 a1 16 8a 5d c1 ab 89 e1 02 dd fb 05 07 0b f5 40 ec 71 90 a1 ca a0 ab f1 9d b3 ab 33 45 99 84 1a 1d 35 c2 0f e5 79 fe 4c 89 87 de 1a 5e 2b 43 57 68 96 be d0 68 28 77 03 ef 53 13 c3 39 a0 de 35 7f cc 12 6c d9 45 6e 3f 21 fc cd 88 67 87 a6 85 cd 27 eb f7 d0 25 10 5d f7 55 11 32 e4 e0 0d fe 37 a0 bf 8c f0 c3 77 ef bf e1 cc 46 5e 93 65 d2 15 97 58 ad 2e 74 b5 fa fb 01 6e 0e cb 64 ce f8 86 e8 da d2 b0 cb 4a 89 e9 5a ea 11 61 ec 23 fc 8f d9 4e b2 ab 6b 19 63 f1 0e 41 05 c2 d3 23 fc 08 ed 51 34 c4 0f ed 79 ce 1b d7 ae 02 b9 1b 21 6c 09 74 99 a0 6e e1 1e 4b 0a 85 bb c5 e5 ae e0 3a 42 16 61 d7 21 d7 5c ca 04 f0 6f 14 3d c4 55 11 61 0d f5 7b ec ca 5c 7b a0 7e ec 78 47 57 ba ab 91 7e 75 a1 50 cb d9 35 8b 64 30 dc d2 56
                                                                                                                                                                                                Data Ascii: PcE0Z]@q3E5yL^+CWhh(wS95lEn?!g'%]U27wF^eX.tndJZa#NkcA#Q4y!ltnK:Ba!\o=Ua{\{~xGW~uP5d0V
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 2f c2 0d 61 8b f6 bd 21 52 10 be 7d 2c ae 1d 8d 79 f7 97 08 bd 85 dc f5 c6 a8 c1 f2 ca 44 2d 18 fe 90 b2 b7 c5 e5 9b b8 47 cc bf 57 88 c2 fc e9 62 50 c7 67 b5 1f f1 b2 15 c9 33 da bd 21 ae 19 d9 2a f2 38 63 18 a2 4c 8e 38 7f 25 bd 6b 2f 0b 83 e5 95 89 ec 0b 52 2d 10 76 9f 32 b1 3f 85 62 bf f2 9f 23 cd 72 a4 8b dd 00 ad ae 77 a0 d0 0a 5f 39 d7 56 17 99 0e a4 d0 09 f2 09 84 39 5b 00 29 18 66 c4 33 06 79 95 89 6c 08 65 77 15 64 17 b8 25 36 aa ea 53 26 76 23 60 97 4f 85 f9 2d 93 1c e9 62 6f f0 a4 67 0c 27 29 3f 35 c7 aa 39 7e c3 e5 07 cc 53 7e f9 6c 69 b4 f3 ff 1b 80 ff c6 75 c5 31 06 19 77 b0 2b e6 ff 34 ff 4b 4c 9b 9f 9b e3 6f 38 97 ef 94 21 ec b9 d3 45 f6 04 12 34 ca da db 26 88 7c 1e f4 ae 39 76 7d e6 f0 5a 29 b1 b2 94 42 a9 69 f3 67 73 fc b9 f3 ae f9 98
                                                                                                                                                                                                Data Ascii: /a!R},yD-GWbPg3!*8cL8%k/R-v2?b#rw_9V9[)f3ylewd%6S&v#`O-bog')?59~S~liu1w+4KLo8!E4&|9v}Z)Bigs
                                                                                                                                                                                                2024-09-27 14:18:48 UTC603INData Raw: c0 9f d0 be fc 66 9c 07 a4 b5 de 36 ee 84 36 72 32 d8 53 39 47 39 6f 0b a7 9b df 92 40 27 27 9c 7b eb 28 b2 74 21 32 68 b4 83 7c 3a 74 f3 00 0e f0 8f 97 c4 ca 07 d4 83 cc da 72 ee f8 81 46 bf ec b6 a2 96 30 a5 f2 d8 0d 82 dd ca 49 da dc 3b c7 b1 0c 29 03 7d bc 35 f7 db 71 fc 18 21 8b 46 3d 3e a2 1b 19 1e d0 ce 78 48 3a 7c c3 f9 b8 d7 27 0c 7f 13 fe d0 1c b7 e8 1f 2f 09 a5 fb d8 f0 ed 41 d3 5f 2c 27 13 0d ba 39 9e ac ff a1 f2 32 a5 9c 0a a1 78 d9 d7 80 80 b2 7d 80 7f 0a 53 90 e9 a7 a3 75 ed c1 ba ae ac f3 f6 3d 22 84 c6 e5 bc be fc b7 2b 89 bd 96 c1 5d ab 02 8f 5c c2 1e 97 fe f6 3d 2b 32 b9 03 55 0f 81 f3 43 e4 eb 93 4b 9c ed f7 11 dd b2 db e1 1e 71 9e 17 82 f2 84 61 c7 d1 f5 db 0e df 9d ee 0c 9d eb 2b 03 ee 33 12 b6 1d 96 09 c8 63 ac 7b 42 79 2c b8 71 f2
                                                                                                                                                                                                Data Ascii: f66r2S9G9o@''{(t!2h|:trF0I;)}5q!F=>xH:|'/A_,'92x}Su="+]\=+2UCKqa+3c{By,q


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                10192.168.2.549741142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:48 UTC582OUTGET /jkwWLgDebGQDKL_Iesu_gLUalG-fM_zoSfvGil9lzZX7RfIqJZm4M_GMQFAsQoDGrzEA0z0OZiKiM63KYl1JuddaodZkYS7P-bzYfNMYIDtvxq2-63xub1BKmuLXDlMMww=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:48 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 15037
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:48 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff e2 0b f8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0b e8 00 00 00 00 02 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d9 00 03 00 1b 00 15 00 24 00 1f 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 29 f8 3d de af f2 55 ae 78 42 fa e4 ca 83 39 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 64 65 73 63 00 00 01 44 00 00 00 79 62 58 59 5a 00 00 01 c0 00 00 00 14 62 54 52 43 00 00 01 d4 00 00 08 0c 64 6d 64 64 00
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1PicasaICC_PROFILEmntrRGB XYZ $acsp-)=UxB9descDybXYZbTRCdmdd
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f 09 0f 25 0f 41 0f 5e 0f 7a
                                                                                                                                                                                                Data Ascii: +:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id%A^z
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc
                                                                                                                                                                                                Data Ascii: nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU\dlv)6DScs
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 0f 56 b8 24 40 62 b3 8f c8 44 82 49 31 ec 69 25 0e 33 ef 44 8c d4 19 5d f7 09 f0 0d ed f3 ec b4 b6 9a 73 9c 12 88 76 2f e3 c8 71 1a 7d 2e c2 b3 4a 38 55 ad bc 75 a6 93 e6 e5 bb d3 71 a2 2f b4 c3 17 c4 ea 7b 3a 32 70 4f 74 28 a7 ad fe cb c6 df 93 cb a1 fa d6 7b 42 bf b8 cf 3e f6 ea 5c e7 21 e7 95 97 af b1 4b 6d 03 dc 06 05 63 e5 b3 e3 56 2f 85 fb 92 ea 12 80 6e ae 20 b5 07 1e aa ee b8 90 7b 43 05 29 1f d6 b2 b5 67 f6 bd ca 34 d8 d4 1b 9b eb 93 ed 65 30 40 bf d7 49 71 fc e3 49 e2 d6 74 76 29 2f da b6 7a ee f9 94 51 d0 ec 72 fb 29 ca 93 db c6 a4 92 7e 8d b9 7a a2 9f d8 ea b2 c4 77 45 24 91 b7 ce 8d d9 0f e9 52 0d 67 5c 39 de 13 59 b5 23 97 7f 33 ae 7e 25 c1 17 0a 47 b3 ee c1 d9 47 e2 32 9f 61 15 60 e4 ee c7 c3 63 d5 3a 84 80 fb 7d 3a d3 3f e0 e3 fa 2b 8b 71
                                                                                                                                                                                                Data Ascii: V$@bDI1i%3D]sv/q}.J8Uuq/{:2pOt({B>\!KmcV/n {C)g4e0@IqItv)/zQr)~zwE$Rg\9Y#3~%GG2a`c:}:?+q
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: f7 65 9a 79 3e ad 6f 8b e6 d2 7c d7 13 9b af b0 08 e0 b7 4e fb 05 6e 54 ff 00 cb 43 26 94 e3 c5 c2 2f 75 48 ef 51 4d a7 b9 35 9b 8b 9b 69 58 bf 67 5c 68 ba 85 9c 57 2a a6 36 60 52 68 8e 43 43 3c 67 64 d0 b0 20 30 28 e0 8f 58 02 46 0e 06 6b 28 af 3a 71 70 93 8c b7 ad 8c cd 68 d6 85 6a 71 ab 4d e7 19 24 d3 e6 9e d4 29 4a 55 05 e1 4a 52 80 52 94 a0 14 a5 28 05 29 4a 01 4a 52 80 52 94 a0 23 5e f0 5d a1 1d 37 4b b8 99 1b 6c d2 01 6f 6e 73 d4 4b 2e 46 f1 ef 8e 30 f2 0f 10 4a 0f 6d 6b 9b 19 ab 39 df 8b 8a 8b 5c d9 d9 03 ea c3 13 5c 38 cf 42 f3 31 45 cf bd 16 22 47 ba 4f 7d 62 dd d1 fb 34 17 ba 87 a4 ca b9 82 c7 6c b8 23 a3 5c 31 3c 95 fe 4e d6 94 fb 0a 26 46 1a b3 dc 35 46 d2 c9 d7 96 f7 b7 f8 4b ef 99 ce 7a 55 2a b8 de 3b 1c 3e 8b d9 1c a9 ae 49 bf 14 e5 97 4e
                                                                                                                                                                                                Data Ascii: ey>o|NnTC&/uHQM5iXg\hW*6`RhCC<gd 0(XFk(:qphjqM$)JUJRR()JJRR#^]7KlonsK.F0Jmk9\\8B1E"GO}b4l#\1<N&F5FKzU*;>IN
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 65 bb b7 70 08 b7 b5 f4 b9 17 ee d7 40 15 c8 ea b0 03 ea 01 ec e6 1f ba 1f 68 d9 f3 6a 65 af 45 b5 b2 a2 aa 28 01 55 42 a8 1e 01 54 60 01 ee 00 01 5e fa ea 2c 3a ca 16 56 f0 b7 86 e8 ad bd 5f 17 dd 9c c9 88 5e ce f6 e2 77 13 df 27 b3 a2 e0 bb 21 4a 55 33 f8 4a 7b ce be 8d a6 a6 9b 67 21 4b fd 51 5d 4c 8a 70 f6 f6 43 d5 96 45 23 aa c9 33 1e 4c 6d e2 07 38 82 0a 03 5e 89 e7 11 87 7d bf 84 6d ed e4 97 48 e1 e9 57 99 19 68 ef 35 35 c3 6c 71 d1 a1 b2 3d 54 b2 9c 87 b8 ea 01 04 20 c8 e6 0d 69 6a 5a 9c 93 48 f2 cd 23 cb 2c 84 b3 cb 2b b3 c8 ec 7c 59 dd 89 66 63 e6 49 26 b8 b5 2f 77 73 ee c3 a9 f1 35 d1 82 c5 15 61 8b 69 b9 bc 9b 22 de dd 58 f4 dc 40 25 e4 60 09 48 90 16 6c 7c 95 05 80 b9 b8 88 69 5b 71 e0 8f 82 67 40 86 31 e9 d7 37 f7 b3 60 6e 65 91 2d 62 cf 9e
                                                                                                                                                                                                Data Ascii: ep@hjeE(UBT`^,:V_^w'!JU3J{g!KQ]LpCE#3Lm8^}mHWh55lq=T ijZH#,+|YfcI&/ws5ai"X@%`Hl|i[qg@17`ne-b
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 24 93 d0 00 06 49 35 f4 0b ff 00 6c 1a 47 e1 4d 3b f5 eb 6f fa b5 f3 b7 4a 15 34 7d 12 7f db 06 91 f8 53 4e fd 7a db fe ad 72 f4 9e d1 f4 eb 89 16 28 2f ec a7 95 b3 b6 38 6e a0 92 46 c0 24 ed 44 90 b1 c0 04 9c 0e 80 1a f9 d1 ab 3d f0 6c 8f fe b0 d3 7f 27 7b fb 14 f5 25 2d 1b b3 a5 29 50 52 46 5d e1 78 04 ea 1a 5c f1 c6 09 9e 0c 5c db e3 c4 cb 08 27 6a fb e4 8c ba 0f e3 32 fb 2b 85 c7 da 88 be d1 60 bb 5f 07 4b 6b 9c 7b 37 a8 0c 0f bd 4c 84 1f 61 15 2d 56 2d 17 04 a2 5a dc 5a 2f 48 65 33 98 d7 ca 3e 79 32 15 1f c5 59 5d 99 47 c9 52 06 30 a2 be 6c 4a 9f e2 ac 2a 5a f1 6a 5a bf b9 7f 6a 2f d4 f2 5d 9e ad dc ae 21 ef d3 50 9f 9c 1b 70 7e 92 9a 7f b7 b4 2b d8 bf 12 72 2f 02 31 c2 5c 0e 59 f6 07 ce 63 3f 59 ca ff 00 2a b9 dd e9 38 20 91 15 fa 0f 8b 88 67 c7 cd
                                                                                                                                                                                                Data Ascii: $I5lGM;oJ4}SNzr(/8nF$D=l'{%-)PRF]x\\'j2+`_Kk{7La-V-ZZ/He3>y2Y]GR0lJ*ZjZj/]!Pp~+r/1\Yc?Y*8 g
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: b6 5e c8 ad 35 dd 3a e7 4d bd 5c c3 70 9d 1c 63 7c 32 af 58 a7 8c 9f 09 23 6c 30 f2 23 20 e5 59 81 ce 29 5b 04 c0 0f 9f 8e df bb 01 d4 38 72 fd ec 6f 93 da d6 f7 0a 0f 26 ee 1c e1 65 89 8f d4 1e 32 77 44 dd 0f 91 31 a5 7d 0e 76 b3 d8 e6 9d ae 5a 35 9e a5 6c 97 10 9c 95 27 d5 92 17 c6 04 90 c8 30 f1 48 3e 72 9e be 61 81 20 eb 7b b6 5f 82 67 52 81 de 4d 12 ea 2b e8 09 25 6d ee 58 5b dd 20 f9 a2 4c 7a 3c bf 8c 4c 1f 8b 42 b4 ca 73 c1 9d b5 eb 1a 70 db 61 a9 df 5a 28 f9 10 5d 4d 1c 7f ff 00 30 fb 3f ab 5d 97 14 77 8e d7 ef 57 97 75 ac ea 53 26 30 51 af 27 d8 47 b1 91 5c 2b 7d 60 d6 45 ab f7 30 e2 a8 09 57 d0 b5 02 47 89 8a 2e 7a ff 00 3a 03 22 9f a8 9a e5 68 7d c8 38 b2 e0 80 9a 1d ea e7 1d 67 54 b7 51 9f 32 67 78 c6 05 09 d8 41 a4 d6 ea be 0c cf bc fb 0f cb
                                                                                                                                                                                                Data Ascii: ^5:M\pc|2X#l0# Y)[8ro&e2wD1}vZ5l'0H>ra {_gRM+%mX[ Lz<LBspaZ(]M0?]wWuS&0Q'G\+}`E0WG.z:"h}8gTQ2gxA
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: e3 d3 a8 12 d5 29 4a 01 4a 52 80 a9 3f 05 d7 de 9c 1f 9e de ff 00 8a 2b dd de 1f bd 25 f4 3a ba f0 fe 8b 26 97 6b 74 90 2d cd f6 a5 ab ce b0 da 5a 24 9b 4c 71 46 a5 94 cb 3b 23 07 20 07 c0 65 f5 7e 3b 24 41 dd 5b 8f b8 9b 86 f4 88 f4 b6 e0 dd 4e ec a4 d3 cd ce 59 92 10 79 cf bb 6e c3 14 84 6d f0 ce ee be ca c9 3b 79 ec 5e e2 0d 77 fd 22 7e 1b 8f 88 ac 75 2b 2b 78 ef f4 d6 8d 26 bd d3 ee 62 89 14 4b 6e ae ad bc 6c 50 8e 11 7a 9d f9 d9 ea 35 49 26 63 d8 57 7a 9b ff 00 b3 51 f0 fe b7 3e 93 7b 2d dc 4f 2e 9d a9 e8 f3 a4 b6 f3 18 d5 99 ed e7 8c 3b 18 a5 d8 8c cb 95 8f c0 7a ad bd 5e b8 dc 51 de 07 89 35 9d 72 fb 49 e1 68 ac 61 b6 d2 1c 45 a8 6a 5a 82 bc 91 b5 cf 50 61 8d 53 38 0a ca e8 02 a3 33 18 d8 96 8d 76 06 fd 77 70 e0 d4 b9 d5 7d 2d 38 22 cf 40 b0 b6 8b
                                                                                                                                                                                                Data Ascii: )JJR?+%:&kt-Z$LqF;# e~;$A[NYynm;y^w"~u++x&bKnlPz5I&cWzQ>{-O.;z^Q5rIhaEjZPaS83vwp}-8"@
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 26 80 c1 be 0b 48 f5 81 a5 0e 69 b1 fb 0b be f3 90 10 4b e9 de 99 e9 09 bf 98 4f dc 79 1b 79 9b 76 fa df 17 df 56 53 bc b7 19 6a 5a 6e 93 3e a1 a5 c7 0c d3 59 14 b9 9e 09 91 9f 9d 67 1b 66 e9 23 d8 e8 52 55 8b 74 8a fe b0 f5 0f aa 72 2b 01 f8 3f 78 0a f7 4d e1 c8 ad 6f ed a5 b4 b8 17 77 8e 61 99 76 b8 59 25 dc 84 8c 9e 8c 3a 8e b5 63 6e 2d d5 d5 91 80 65 60 55 95 80 21 95 86 08 20 f4 20 83 82 0f 8d 03 2b 47 6e 1d f6 2c b4 c8 78 76 e2 06 49 60 d6 ae 20 96 46 3d 4c 3a 63 28 13 ce 40 3e ab c7 24 b1 0c 13 e2 92 8f 15 c5 65 bc 4f db 2d d4 9c 4b 61 a1 e9 c2 06 8a 3b 57 d4 75 a9 e4 46 93 91 6a 70 b6 b0 c4 55 d5 52 6b 87 eb 96 df 88 d9 48 53 d6 a1 1e ca 3b 89 18 ee 78 8a de fd 9e 4b 07 b6 97 4a d0 b9 87 78 b6 b1 bc 66 be 91 a2 04 fa ad 05 c4 a9 18 20 02 5e 29 7c
                                                                                                                                                                                                Data Ascii: &HiKOyyvVSjZn>Ygf#RUtr+?xMowavY%:cn-e`U! +Gn,xvI` F=L:c(@>$eO-Ka;WuFjpURkHS;xKJxf ^)|


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                11192.168.2.549739172.217.18.144432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:48 UTC466OUTGET /js/client.js?onload=gapiLoaded HTTP/1.1
                                                                                                                                                                                                Host: apis.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:48 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                                                                                                                                                                                Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Content-Length: 14667
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Expires: Fri, 27 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                                                                                                                                                                                ETag: "8029ef7718131656"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:48 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e
                                                                                                                                                                                                Data Ascii: (function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof win
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
                                                                                                                                                                                                Data Ascii: break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegEx
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 7d 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 28 29 3b 74 68 69 73 2e 6f 3d 22 22 7d 3b 41 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 7d 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 79 28 29 3b 74 68 69 73 2e 73 3d 61 7d 3b 44 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 7d 3b 6e 65 77 20 44 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 44 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 45 3d 5b 5d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73
                                                                                                                                                                                                Data Ascii: "Bad secret");};var A=function(){y();this.o=""};A.prototype.toString=function(){return this.o};var D=function(a){y();this.s=a};D.prototype.toString=function(){return this.s};new D("about:blank");new D("about:invalid#zClosurez");var E=[],F=function(a){cons
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 51 2e 72 3b 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 64 28 61 2c 62 2c 63 29 3a 64 2e 70 75 73 68 28 5b 61 2c 62 2c 63 5d 29 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 26 26 62 2e 6c 65 6e 67 74 68 3e 30 26 26 28 62 3d 70 61 28 62 29 2c 63 26 26 63 2e 6c 65 6e 67 74 68 3e 30 26 26 28 62 2b 3d 22 5f 5f 5f 22 2b 70 61 28 63 29 29 2c 62 2e 6c 65 6e 67 74 68 3e 32 38 26 26 28 62 3d 62 2e 73 75 62 73 74 72 28 30 2c 32 38 29 2b 28 62 2e 6c 65 6e 67 74 68 2d 32 38 29 29 2c 63 3d 62 2c 62 3d 4a 28 6e 61 2c 22 5f 70 22 2c 4d 28 29 29 2c 4a 28 62 2c 63 2c 4d 28 29 29 5b 61 5d 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 52 28 61 2c 22 5f 70 22 2c 63 29 29 7d
                                                                                                                                                                                                Data Ascii: (a,b,c){var d=Q.r;typeof d==="function"?d(a,b,c):d.push([a,b,c])},S=function(a,b,c){b&&b.length>0&&(b=pa(b),c&&c.length>0&&(b+="___"+pa(c)),b.length>28&&(b=b.substr(0,28)+(b.length-28)),c=b,b=J(na,"_p",M()),J(b,c,M())[a]=(new Date).getTime(),R(a,"_p",c))}
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 67 74 68 26 26 28 70 3d 22 22 2b 70 2b 61 2b 22 6f 6c 3d 22 2b 7a 2e 6c 65 6e 67 74 68 29 7d 7d 63 61 74 63 68 28 47 29 7b 7d 72 65 74 75 72 6e 20 70 7d 2c 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 41 61 28 61 29 3b 75 61 2e 74 65 73 74 28 63 29 7c 7c 56 28 22 69 6e 76 61 6c 69 64 5f 63 61 6c 6c 62 61 63 6b 22 29 3b 62 3d 42 61 28 62 29 3b 64 3d 64 26 26 64 2e 6c 65 6e 67 74 68 3f 42 61 28 64 29 3a 6e 75 6c 6c 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 2c 22 2c 22 29 7d 3b 72 65 74 75 72 6e 5b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 2e 70 61 74 68 50 72 65 66 69 78 29
                                                                                                                                                                                                Data Ascii: gth&&(p=""+p+a+"ol="+z.length)}}catch(G){}return p},Ca=function(a,b,c,d){a=Aa(a);ua.test(c)||V("invalid_callback");b=Ba(b);d=d&&d.length?Ba(d):null;var e=function(f){return encodeURIComponent(f).replace(/%2C/g,",")};return[encodeURIComponent(a.pathPrefix)
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 2f 67 3b 71 61 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 28 61 3d 61 5b 30 5d 29 7c 7c 56 28 22 6d 69 73 73 69 6e 67 5f 68 69 6e 74 22 29 3b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2b 43 61 28 61 2c 62 2c 63 2c 64 29 7d 3b 76 61 72 20 58 3d 64 65 63 6f 64 65 55 52 49 28 22 25 37 33 63 72 69 70 74 22 29 2c 44 61 3d 2f 5e 5b 2d 2b 5f 30 2d 39 5c 2f 41 2d 5a 61 2d 7a 5d 2b 3d 7b 30 2c 32 7d 24 2f 2c 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 5b 5d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3b 69 66 28 66 3d 65 29 7b 61 3a 7b 66 6f 72 28 66 3d 30 3b 66 3c 62 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29
                                                                                                                                                                                                Data Ascii: /g;qa.m=function(a,b,c,d){(a=a[0])||V("missing_hint");return"https://apis.google.com"+Ca(a,b,c,d)};var X=decodeURI("%73cript"),Da=/^[-+_0-9\/A-Za-z]+={0,2}$/,Ea=function(a,b){for(var c=[],d=0;d<a.length;++d){var e=a[d],f;if(f=e){a:{for(f=0;f<b.length;f++)
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 3a 20 21 68 69 6e 74 22 29 3b 4b 61 28 62 7c 7c 5b 5d 2c 63 2c 61 29 7d 2c 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 6a 61 28 61 29 7c 7c 5b 5d 3b 76 61 72 20 64 3d 62 2e 63 61 6c 6c 62 61 63 6b 2c 65 3d 62 2e 63 6f 6e 66 69 67 2c 66 3d 62 2e 74 69 6d 65 6f 75 74 2c 6b 3d 62 2e 6f 6e 74 69 6d 65 6f 75 74 2c 6c 3d 62 2e 6f 6e 65 72 72 6f 72 2c 70 3d 76 6f 69 64 20 30 3b 74 79 70 65 6f 66 20 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 70 3d 6c 29 3b 76 61 72 20 71 3d 6e 75 6c 6c 2c 7a 3d 21 31 3b 69 66 28 66 26 26 21 6b 7c 7c 21 66 26 26 6b 29 74 68 72 6f 77 22 54 69 6d 65 6f 75 74 20 72 65 71 75 69 72 65 73 20 62 6f 74 68 20 74 68 65 20 74 69 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 61 6e 64 20 6f 6e 74 69 6d 65 6f 75 74 20
                                                                                                                                                                                                Data Ascii: : !hint");Ka(b||[],c,a)},Ka=function(a,b,c){a=ja(a)||[];var d=b.callback,e=b.config,f=b.timeout,k=b.ontimeout,l=b.onerror,p=void 0;typeof l=="function"&&(p=l);var q=null,z=!1;if(f&&!k||!f&&k)throw"Timeout requires both the timeout parameter and ontimeout
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 77 20 63 3b 7d 7d 29 7d 65 6c 73 65 20 74 72 79 7b 72 65 74 75 72 6e 20 61 28 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 62 26 26 62 28 63 29 2c 63 3b 7d 7d 3b 76 61 72 20 4f 61 3d 4e 2e 6c 6f 61 64 3b 4f 61 26 26 4a 28 4f 2c 22 6f 6c 22 2c 5b 5d 29 2e 70 75 73 68 28 4f 61 29 3b 4e 2e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 49 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 61 28 61 2c 62 29 7d 29 7d 3b 55 2e 75 6e 73 68 69 66 74 28 5b 22 75 72 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 21 61 7c 7c 62 26 26 62 21 3d 3d 22 22 7c 7c 21 61 2e 65 6e 64 73 57 69 74 68 28 22 2e 6a 73 22 29 7c 7c 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 6c 65 6e 67 74 68 2d 33 29 2c 62 3d
                                                                                                                                                                                                Data Ascii: w c;}})}else try{return a()}catch(c){throw b&&b(c),c;}};var Oa=N.load;Oa&&J(O,"ol",[]).push(Oa);N.load=function(a,b){return Ia(function(){return La(a,b)})};U.unshift(["url",function(a,b,c){!a||b&&b!==""||!a.endsWith(".js")||(a=a.substring(0,a.length-3),b=
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 79 6f 75 74 75 62 65 3f 75 73 65 67 61 70 69 3d 31 22 2c 6d 65 74 68 6f 64 73 3a 5b 22 73 63 72 6f 6c 6c 22 2c 22 6f 70 65 6e 77 69 6e 64 6f 77 22 5d 7d 2c 79 74 73 75 62 73 63 72 69 62 65 3a 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 5f 65 6d 62 65 64 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 70 6c 75 73 5f 63 69 72 63 6c 65 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 73 65 3a 5f 2f 77 69 64 67 65 74 2f 70 6c 75 73 2f 63 69 72 63 6c 65 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 0a 70 6c 75 73 5f 73 68 61 72 65 3a 7b 70 61 72 61
                                                                                                                                                                                                Data Ascii: _/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"},plus_share:{para
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 69 6d 5f 70 72 65 66 69 78 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 70 6f 73 74 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 73 69 67 6e 69 6e 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 73 69 67 6e 69 6e 3f 75 73 65 67 61 70 69 3d 31 22 2c 6d 65 74 68 6f 64 73 3a 5b 22 6f 6e 61 75 74 68 22 5d 7d 2c 72 62 72 5f 69 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 73 65 3a 5f 2f 77 69 64 67
                                                                                                                                                                                                Data Ascii: l:":socialhost:/:session_prefix::im_prefix:_/widget/render/post?usegapi=1"},signin:{params:{url:""},url:":socialhost:/:session_prefix:_/widget/render/signin?usegapi=1",methods:["onauth"]},rbr_i:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widg


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                12192.168.2.549742172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:48 UTC540OUTGET /nDpbwsbith8Fg10PvA3V0qFXEhAbf3s3yQkN7vnbZ5Y5ld1tC-chC3O28cQhBvTdTmDqHUYrg_20-oxeoq8Mc0M=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:48 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 8867
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:48 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                Data Ascii: PNGIHDRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58 48 2c 23 d6 12 8f 13 2f 10 7b 88 43 c4 37 24 12 89 43 32 27 b9 90 02 49 b1 a4 54 d2 12 d2 46 d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8 13 34 75 9a 39 cd 83 16 49 4b a5 ad a2 95 d3 1a 68 17 68 f7 69 af e8 74 ba 11 dd 95 1e 4e 97 d0 57 d2 cb e9 47 e8 97 e8 03 f4 77 0c 0d 86 15 83 c7 88 67 28 19 9b 18 07 18 67 19 77 18 af
                                                                                                                                                                                                Data Ascii: B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFnR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gw
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5 66 d5 65 fb 49 fb b3 f7 3f ae 89 aa e9 f8 96 fb 6d 5d ad 4e 6d 71 ed c7 03 d2 03 fd 07 23 0e b6 d7 b9 d4 d5 1d d2 3d 54 52 8f d6 2b eb 47 0e c7 1f be fe 9d ef 77 2d 0d 36 0d 55 8d 9c c6 e2 23 70 44 79 e4 e9 f7 09 df f7 1e 0d 3a da 76 8c 7b ac e1 07 d3 1f 76 1d 67 1d 2f 6a 42 9a f2 9a 46 9b 53 9a fb 5b 62 5b ba 4f cc 3e d1 d6 ea de 7a fc 47 db 1f 0f 9c 34 3c 59 79 4a f3 54 c9 69 da e9 82 d3 93 67 f2 cf 8c 9d 95 9d 7d 7e 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e
                                                                                                                                                                                                Data Ascii: ?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjotE;;\tWW:_mt<O\kz{f
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 3b 01 f8 03 c0 37 84 59 a9 ea 12 e1 4c ab af 83 2c e3 2d b2 7a db c0 ef 8c cc 57 00 bf b1 bb 11 97 3b 5f 46 9c 4f 51 43 a0 58 67 81 62 c4 f7 34 77 c5 2a 25 63 e7 08 a6 38 8e b8 bf e6 94 8c 9b 2f a1 98 90 c1 39 82 97 99 1c 7b c6 f3 ab 13 93 04 f7 47 00 04 bd 55 8a ca 58 61 90 60 d3 01 f0 bf 60 31 06 31 c9 1a 6c 92 ef 7a a6 a8 8c b6 6e 65 bb f2 11 ab f0 5c a7 53 2f af df 74 18 54 e8 a9 cc 20 a7 52 22 fe 44 2d 85 e5 de 5e 3e eb 71 ca fa eb ea 65 51 50 66 64 a4 fb 99 09 ca 5a 85 c5 97 47 39 65 88 23 06 b4 35 43 9e 15 c6 e3 53 e6 58 f2 85 0b bf 0f 4f 72 ca 3c d4 90 44 72 c9 ae 4a 31 99 6a 56 68 83 e5 ed e5 91 63 be 7b b1 a4 98 f7 63 00 a9 f4 84 2b 65 00 ab c0 67 9d 16 2f 26 fa 3a 96 ed 82 bc 96 02 cb 4e ba c6 f8 5a d6 b2 85 d0 31 af b3 02 31 b1 79 2d 73 6e fc
                                                                                                                                                                                                Data Ascii: ;7YL,-zW;_FOQCXgb4w*%c8/9{GUXa``11lzne\S/tT R"D-^>qeQPfdZG9e#5CSXOr<DrJ1jVhc{c+eg/&:NZ11y-sn
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 25 01 b0 91 fd f2 da d0 b6 9b 31 fa 63 2a 2f 6c 33 96 bd 6c 88 a4 e5 b9 0a 47 e7 ad 26 14 95 54 7a 5d 2e d1 ac 14 b1 6c 3a 76 f2 6f af 33 14 93 d2 d2 b1 f2 86 ba 2b 0d f7 7a 9e 89 98 94 0d ed 93 4d 54 26 61 10 ea 21 22 52 5a 6c b1 6a e8 93 db 9e d1 c7 4f 6c 1a 3a c2 6e 60 a7 17 0d 23 5a 19 b9 71 95 3d 85 6a 63 19 e9 c5 0c 3a d6 ae 43 a8 e0 ab 03 c4 d2 de db 00 e1 95 90 47 2e af 67 f3 e4 fb 9e ff 6c f0 40 0a 8b 87 66 1a 10 b2 21 2a 66 f3 46 8e 1e 95 3a b1 78 01 31 88 49 ea 59 4c 9a ee 39 26 31 c9 2d de 67 d7 7b 54 0d 32 99 81 98 6c 1d 61 78 2c 61 76 1f 21 b9 1a fa 70 e2 68 bf a3 41 7c b2 3e c6 7e 6c f0 46 c6 8e 09 fb 18 ef 58 8c 21 26 26 03 8a 45 4c 12 cb 08 96 0c 14 25 31 03 31 71 75 e8 7c 86 62 32 44 14 52 8b 87 92 c4 2c 24 26 23 ae 56 20 26 69 84 9d 6d
                                                                                                                                                                                                Data Ascii: %1c*/l3lG&Tz].l:vo3+zMT&a!"RZljOl:n`#Zq=jc:CG.gl@f!*fF:x1IYL9&1-g{T2lax,av!phA|>~lFX!&&EL%11qu|b2DR,$&#V &im
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1390INData Raw: 0b 76 36 ec 1b a4 23 bf a1 79 91 db fb 89 ca f5 bb f2 ef a1 7b f5 7c 6b f8 ec e3 5a 1b 3e 41 73 76 fb cc be 41 cf 64 40 28 17 cb b2 83 74 04 8f 7b aa e5 f5 d1 7a 26 37 34 ef f3 9a 4e e4 b6 6d e0 e7 31 73 32 0d 07 f4 db 05 7d 2c 72 cd ab b8 79 38 e7 1c 97 d7 07 57 ed 18 5e 89 78 8c 48 e1 d7 e2 99 14 f0 fb d4 6f 19 91 67 72 1e 21 a7 91 c0 ef 03 a5 8b a1 84 df 25 cb 3e c4 2d 96 cc f8 14 62 52 4c e0 95 d5 53 bb f9 c8 36 15 5a 84 b3 11 43 90 58 5e d4 15 45 98 53 f3 1f 34 ef 19 b9 41 b8 05 39 f5 c8 71 c2 3a c9 65 88 17 7a 6a be de 03 75 ec 5d d7 2f 81 ef eb d3 08 21 4e 9b 50 e7 f7 35 7b 27 22 82 70 27 c1 3d 21 1c cb 02 a0 d0 de 5a 85 69 a6 18 4b cf a3 ea 36 92 11 fb 8a f1 a6 6d 9b 42 9d d5 4f 5e b8 c2 9d b1 77 26 df 46 98 93 08 39 2b 21 30 dd 8c 80 7a 6d 1f 42
                                                                                                                                                                                                Data Ascii: v6#y{|kZ>AsvAd@(t{z&74Nm1s2},ry8W^xHogr!%>-bRLS6ZCX^ES4A9q:ezju]/!NP5{'"p'=!ZiK6mBO^w&F9+!0zmB
                                                                                                                                                                                                2024-09-27 14:18:48 UTC1048INData Raw: 2f 70 53 dd b1 af 4a 72 13 06 d7 ee a2 b8 a9 df b5 d8 f7 49 fb ee 49 a9 64 9d cf 5a 23 40 4b 54 9d 7a 84 1b 27 79 6f 75 d8 f7 5e 3b 6f 97 f2 e9 1c a4 eb 5a 1f 17 4b d9 6f 3d cb 6e 6a 23 d3 f9 fb 9c bb ad 0d e8 61 c8 cd 20 00 89 c5 06 fa e4 2d 3e 28 f7 b5 33 84 d5 07 a5 0c b6 b6 3a e1 71 d2 e1 59 4b 84 a6 8e 04 a8 ad de db 5e bf 29 5f f2 dd 90 37 c9 5a d8 7a 5b 3b bd 34 e4 81 6c f7 75 50 ca 21 d4 5c eb 3b 83 32 5e 2c a3 80 2b 09 65 fb 9b a4 e1 06 4e 5a 05 a9 ea 0f 43 05 da ae 5f 7f fe 43 f9 dd 77 f4 9b be 3b e0 fe 02 31 53 c3 b5 2d 9f ce b3 25 2f e0 b3 ec a6 76 d1 f3 61 7d c5 a4 8d 0d b8 c8 1a 6c 60 88 a0 d4 42 b2 93 6d 75 51 ae 57 69 e5 7f ef b8 87 83 f2 77 99 26 30 5d 93 b2 6d ae 6f ea c0 cf 5a 59 84 61 e0 6c 63 2f 7d ec d4 75 5f cf f2 5a 99 3e d8 be b5
                                                                                                                                                                                                Data Ascii: /pSJrIIdZ#@KTz'you^;oZKo=nj#a ->(3:qYK^)_7Zz[;4luP!\;2^,+eNZC_Cw;1S-%/va}l`BmuQWiw&0]moZYalc/}u_Z>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                13192.168.2.549740184.28.90.27443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-09-27 14:18:49 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                Cache-Control: public, max-age=26001
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:48 GMT
                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                2024-09-27 14:18:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                14192.168.2.549754142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:49 UTC579OUTGET /ISub8OU3r83GwnqedUdM0WFV-co4g40REJ3cImZ4Fj67ulh1E7WaoNKdAFc1MyFiQ1dL0NUJcNiBeq3lfMFVpNyMP0DpHl4Vsu4A8SDsJgqqT0mHfT10glRz57YtrH8=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:50 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:49 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:49 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9812
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:50 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 16 69 43 43 50 69 63 63 00 00 48 89 b5 56 79 3c 94 6b 1b 7e de f7 9d 7d b1 cd 90 dd d8 b7 46 96 30 c8 be 93 c8 4e 9b 31 33 18 cb 60 cc a0 d2 26 a9 70 22 49 b6 12 39 15 3a 74 5a 90 d3 22 2d da 8e d2 a6 a2 ce c8 11 aa d3 d1 22 95 ca f7 0e 7f e8 fb 7d e7 cf f3 5d bf df f3 bc d7 7b fd ee fb 7e ee e7 7e ff 78 2f 00 c8 63 00 05 8c ae 14 81 48 18 ec ed c6 88 8c 8a 66 e0 1f 03 04 a8 01 45 a0 07 b4 d8 9c 8c 34 f0 bf 80 e6 e9 c7 87 73 6f f7 98 d2 dd f8 93 e3 b3 d6 77 61 2d d9 6e 5f fe bc b1 d5 8e fa 0f b9 3f 42 8e cb cb e0 a0 e5 3c 50 be 36 16 3d 1c e5 5d 28 a7 c7 86 06 bb a3 fc 3e 00 04 0a 37 85 cb 05 80 28 41
                                                                                                                                                                                                Data Ascii: PNGIHDRgAMAaiCCPiccHVy<k~}F0N13`&p"I9:tZ"-"}]{~~x/cHfE4sowa-n_?B<P6=](>7(A
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 9f 51 3f c9 d0 64 cc 64 7c 65 b8 32 9b 64 aa 65 da 64 ee ca bc 91 25 ca ea cb ba ca ae 96 5d 27 5b 2e 7b 52 f6 b6 ec 6b 39 a2 9c 81 9c bb 1c 5b 6e a3 5c b5 dc 19 b9 7e b9 49 79 9a bc 85 7c a0 7c 8a 7c 91 7c 93 fc 75 f9 31 05 bc 82 81 82 a7 02 57 21 4f e1 90 c2 25 85 61 1a 42 d3 a5 b9 d3 38 b4 ad b4 06 da 15 da 08 1d 47 37 a4 fb d2 13 e9 85 f4 5f e8 bd f4 09 45 05 c5 c5 8a e1 8a d9 8a d5 8a e7 14 25 4a 88 92 81 92 af 52 b2 52 b1 d2 09 a5 87 4a 5f 16 68 2c 70 5d c0 5b b0 73 41 cb 82 bb 0b a6 94 d5 94 5d 94 79 ca 05 ca ad ca 0f 94 bf a8 30 54 3c 55 92 54 76 ab b4 ab 3c 55 c5 a8 9a a8 2e 57 cd 52 3d a0 7a 45 f5 b5 1a 5d cd 41 8d a3 56 a0 76 42 ed 89 3a ac 6e a2 1e ac be 5e fd 90 fa 2d f5 49 0d 4d 0d 6f 8d 34 8d 4a 8d 4b 1a af 35 95 34 5d 34 13 35 cb 34 cf 6b
                                                                                                                                                                                                Data Ascii: Q?dd|e2ded%]'[.{Rk9[n\~Iy||||u1W!O%aB8G7_E%JRRJ_h,p][sA]y0T<UTv<U.WR=zE]AVvB:n^-IMo4JK54]454k
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 1f f5 af ec 97 3c e2 3e 1a 7b 9c fc f8 ed 93 cc 27 d3 03 9b 07 b1 83 05 4f e5 9e 96 3f 53 7f 56 ff 87 f1 1f ad 12 1b c9 b9 21 8f a1 5b cf 43 9e 0f 0c 73 86 5f fd 99 f1 e7 d7 91 bc 17 d4 17 e5 a3 5a a3 8d 63 96 63 67 c7 bd c6 ef bc 5c f1 72 e4 55 da ab e9 d7 f9 7f c9 ff 55 f3 c6 e8 cd a9 bf 5d fe be 35 11 39 31 f2 56 f8 76 e6 5d d1 7b 95 f7 47 3e 2c fe d0 3d 19 34 f9 ec 63 ca c7 e9 a9 82 4f 2a 9f 8e 7e 66 7d ee f9 12 f1 65 74 3a eb 2b fe 6b c5 37 e3 6f 9d df fd bf 0f ce a4 cc cc fc e0 4d cc 50 5b c2 98 f7 25 1e bc 38 b6 38 59 c4 90 1a 16 f7 d4 e4 54 b1 90 11 92 c6 e6 f0 18 4c 86 d4 c4 fc df 7c 4a 6c 25 00 ed db 00 50 7e 32 af a1 08 9a 7b cc f9 b6 59 40 e0 9f 01 cf e7 21 4a e8 b2 42 a5 86 79 2d b5 1e 00 d6 24 aa 97 64 f0 e3 67 35 f7 e0 50 c6 0f 73 60 06 f3
                                                                                                                                                                                                Data Ascii: <>{'O?SV![Cs_Zccg\rUU]591Vv]{G>,=4cO*~f}et:+k7oMP[%88YTL|Jl%P~2{Y@!JBy-$dg5Ps`
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 37 a7 3b a2 8c 8a 27 6c 31 dd 42 a9 72 0b ed 41 e3 7a 94 22 29 0c 85 ba a5 59 5a 79 84 5c 49 3b bc 6f 10 d7 3d 38 a2 1c 6b 6b 8f 74 ca 9e 10 2f 1a e5 76 7d c4 ed 50 46 a5 54 a8 65 e9 b3 ea 4a 5b 05 ac 90 36 3f 4a 18 fb 21 33 f3 c3 84 67 2b d4 a3 f6 25 58 02 21 5e 00 fc 1b c0 37 e4 59 a9 da 85 c6 e5 76 05 07 d4 32 2e 2d 9b cb 03 d2 ce c8 7c 05 f0 8f 84 fe 91 2b 24 e6 1b c1 4b b8 57 94 3b 0b 54 22 a9 a7 b9 f7 79 c5 27 6b 26 76 8c 60 09 f7 8c f6 33 a7 c4 cf 1e 54 26 64 61 14 d6 a3 54 de 51 0f 28 b3 3f 7f c9 35 2b 93 0d da 57 00 34 68 ad 16 8f c2 ba 94 8a 74 83 74 fa a4 58 25 06 d7 a7 4c b6 08 97 c9 92 66 02 49 00 85 75 29 95 77 d4 53 99 8f b8 ed 16 ab 42 da 34 5d 7a 79 fd d0 77 ce 5e 71 db f9 be 0a d6 32 50 4b c5 52 b3 41 da 74 5c 32 fd 4c 40 26 2a 94 95 b3
                                                                                                                                                                                                Data Ascii: 7;'l1BrAz")YZy\I;o=8kkt/v}PFTeJ[6?J!3g+%X!^7Yv2.-|+$KW;T"y'k&v`3T&daTQ(?5+W4httX%LfIu)wSB4]zyw^q2PKRAt\2L@&*
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: d1 ef 3e 7e 59 30 ec 14 fc 06 e0 7b e4 b3 87 84 72 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 59 25 3f 00 50 8d 23 84 90 68 7e 02 a0 01 7c 5a 58 0e 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 d6 c6 7f 2d 2d 00 21 2b c0 00 d8 02 f8 bf 85 e5 28 9a 1f 12 fb b7 45 fd 06 f2 b6 f9 ff 01 c0 c6 ba 7e 02 f0 47 f3 fb d0 fc 3f 25 96 81 e4 41 a1 7e 49 54 01 b8 f3 5c 7f 01 f0 67 73 7c 43 9d df 6b 63 03 60 8f b6 3c ff 1d 2c af 41 a6 2a 93 0d 80 7b 00 1f 51 17 ac 4d e7 dd 7e a4 a0 7d 07 f0 0d cb 67 d6 1e 75 5c 6c a4 42 a4 40 a1 7b cb 87 5f 50 76 c5 ab 00 fc 8a b6 82 8d e1 5f 00 3e 27 95 66 3e b6 00 76 38 8f e7 67 d4 71 20
                                                                                                                                                                                                Data Ascii: >~Y0{rB!B!B!B!B!B!B!B!B!BY%?P#h~|ZXB!B!B!B!B!B!B--!+(E~G?%A~IT\gs|Ckc`<,A*{QM~}gu\lB@{_Pv_>'f>v8gq
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: a9 50 63 9c 8e 90 45 18 1a df e3 84 30 80 5a c6 a1 16 8a 5d c1 ab 89 e1 02 dd fb 05 07 0b f5 40 ec 71 90 a1 ca a0 ab f1 9d b3 ab 33 45 99 84 1a 1d 35 c2 0f e5 79 fe 4c 89 87 de 1a 5e 2b 43 57 68 96 be d0 68 28 77 03 ef 53 13 c3 39 a0 de 35 7f cc 12 6c d9 45 6e 3f 21 fc cd 88 67 87 a6 85 cd 27 eb f7 d0 25 10 5d f7 55 11 32 e4 e0 0d fe 37 a0 bf 8c f0 c3 77 ef bf e1 cc 46 5e 93 65 d2 15 97 58 ad 2e 74 b5 fa fb 01 6e 0e cb 64 ce f8 86 e8 da d2 b0 cb 4a 89 e9 5a ea 11 61 ec 23 fc 8f d9 4e b2 ab 6b 19 63 f1 0e 41 05 c2 d3 23 fc 08 ed 51 34 c4 0f ed 79 ce 1b d7 ae 02 b9 1b 21 6c 09 74 99 a0 6e e1 1e 4b 0a 85 bb c5 e5 ae e0 3a 42 16 61 d7 21 d7 5c ca 04 f0 6f 14 3d c4 55 11 61 0d f5 7b ec ca 5c 7b a0 7e ec 78 47 57 ba ab 91 7e 75 a1 50 cb d9 35 8b 64 30 dc d2 56
                                                                                                                                                                                                Data Ascii: PcE0Z]@q3E5yL^+CWhh(wS95lEn?!g'%]U27wF^eX.tndJZa#NkcA#Q4y!ltnK:Ba!\o=Ua{\{~xGW~uP5d0V
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 2f c2 0d 61 8b f6 bd 21 52 10 be 7d 2c ae 1d 8d 79 f7 97 08 bd 85 dc f5 c6 a8 c1 f2 ca 44 2d 18 fe 90 b2 b7 c5 e5 9b b8 47 cc bf 57 88 c2 fc e9 62 50 c7 67 b5 1f f1 b2 15 c9 33 da bd 21 ae 19 d9 2a f2 38 63 18 a2 4c 8e 38 7f 25 bd 6b 2f 0b 83 e5 95 89 ec 0b 52 2d 10 76 9f 32 b1 3f 85 62 bf f2 9f 23 cd 72 a4 8b dd 00 ad ae 77 a0 d0 0a 5f 39 d7 56 17 99 0e a4 d0 09 f2 09 84 39 5b 00 29 18 66 c4 33 06 79 95 89 6c 08 65 77 15 64 17 b8 25 36 aa ea 53 26 76 23 60 97 4f 85 f9 2d 93 1c e9 62 6f f0 a4 67 0c 27 29 3f 35 c7 aa 39 7e c3 e5 07 cc 53 7e f9 6c 69 b4 f3 ff 1b 80 ff c6 75 c5 31 06 19 77 b0 2b e6 ff 34 ff 4b 4c 9b 9f 9b e3 6f 38 97 ef 94 21 ec b9 d3 45 f6 04 12 34 ca da db 26 88 7c 1e f4 ae 39 76 7d e6 f0 5a 29 b1 b2 94 42 a9 69 f3 67 73 fc b9 f3 ae f9 98
                                                                                                                                                                                                Data Ascii: /a!R},yD-GWbPg3!*8cL8%k/R-v2?b#rw_9V9[)f3ylewd%6S&v#`O-bog')?59~S~liu1w+4KLo8!E4&|9v}Z)Bigs
                                                                                                                                                                                                2024-09-27 14:18:50 UTC603INData Raw: c0 9f d0 be fc 66 9c 07 a4 b5 de 36 ee 84 36 72 32 d8 53 39 47 39 6f 0b a7 9b df 92 40 27 27 9c 7b eb 28 b2 74 21 32 68 b4 83 7c 3a 74 f3 00 0e f0 8f 97 c4 ca 07 d4 83 cc da 72 ee f8 81 46 bf ec b6 a2 96 30 a5 f2 d8 0d 82 dd ca 49 da dc 3b c7 b1 0c 29 03 7d bc 35 f7 db 71 fc 18 21 8b 46 3d 3e a2 1b 19 1e d0 ce 78 48 3a 7c c3 f9 b8 d7 27 0c 7f 13 fe d0 1c b7 e8 1f 2f 09 a5 fb d8 f0 ed 41 d3 5f 2c 27 13 0d ba 39 9e ac ff a1 f2 32 a5 9c 0a a1 78 d9 d7 80 80 b2 7d 80 7f 0a 53 90 e9 a7 a3 75 ed c1 ba ae ac f3 f6 3d 22 84 c6 e5 bc be fc b7 2b 89 bd 96 c1 5d ab 02 8f 5c c2 1e 97 fe f6 3d 2b 32 b9 03 55 0f 81 f3 43 e4 eb 93 4b 9c ed f7 11 dd b2 db e1 1e 71 9e 17 82 f2 84 61 c7 d1 f5 db 0e df 9d ee 0c 9d eb 2b 03 ee 33 12 b6 1d 96 09 c8 63 ac 7b 42 79 2c b8 71 f2
                                                                                                                                                                                                Data Ascii: f66r2S9G9o@''{(t!2h|:trF0I;)}5q!F=>xH:|'/A_,'92x}Su="+]\=+2UCKqa+3c{By,q


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                15192.168.2.549751172.217.18.144432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:49 UTC582OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.2ttuSS2XBQ8.O/m=client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-TYe36ShA0ds8KrukIhF82BwaKlg/cb=gapi.loaded_0?le=scs HTTP/1.1
                                                                                                                                                                                                Host: apis.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:49 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                Content-Length: 330141
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Date: Thu, 26 Sep 2024 06:35:04 GMT
                                                                                                                                                                                                Expires: Fri, 26 Sep 2025 06:35:04 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                Last-Modified: Fri, 06 Sep 2024 22:15:37 GMT
                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Age: 114225
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:49 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 38 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 66 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 75 61 2c 77 61 3b 62 61 3d 66 75 6e
                                                                                                                                                                                                Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);var ba,fa,ha,na,oa,sa,ua,wa;ba=fun
                                                                                                                                                                                                2024-09-27 14:18:49 UTC1390INData Raw: 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20
                                                                                                                                                                                                Data Ascii: rn a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw
                                                                                                                                                                                                2024-09-27 14:18:49 UTC1390INData Raw: 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 75 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74
                                                                                                                                                                                                Data Ascii: defined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ua=typeof Object.assign=="function"?Object
                                                                                                                                                                                                2024-09-27 14:18:49 UTC1390INData Raw: 30 3b 74 68 69 73 2e 51 72 3d 5b 5d 3b 74 68 69 73 2e 6a 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 58 64 61 29 2c 72 65 6a 65 63 74 3a 68 28 74 68 69 73 2e 56 4a 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 61 3d 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: 0;this.Qr=[];this.jV=!1;var k=this.jF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.jF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Xda),reject:h(this.VJ)}};e.prototype.Xda=funct
                                                                                                                                                                                                2024-09-27 14:18:49 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 47 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 51 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 51 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 5a 4f 28 74 68 69 73 2e 51 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 51 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 44 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 68 2e 6c 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 45 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 6b 2c 6c 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                Data Ascii: ototype.G7=function(){if(this.Qr!=null){for(var h=0;h<this.Qr.length;++h)f.ZO(this.Qr[h]);this.Qr=null}};var f=new b;e.prototype.Dfa=function(h){var k=this.jF();h.ly(k.resolve,k.reject)};e.prototype.Efa=function(h,k){var l=this.jF();try{h.call(k,l.resolv
                                                                                                                                                                                                2024-09-27 14:18:49 UTC1390INData Raw: 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 68 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 68 3e 3d 66 7d
                                                                                                                                                                                                Data Ascii: regular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var h=0;h<f&&c<e;)if(d[c++]!=b[h++])return!1;return h>=f}
                                                                                                                                                                                                2024-09-27 14:18:49 UTC1390INData Raw: 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 65 22 29 3b 64 28 6c 29 3b 69 66 28 21 73 61 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 66 60 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3d 6d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 73 61 28 6c 2c 66 29 3f 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3a 76 6f 69 64 20 30 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26
                                                                                                                                                                                                Data Ascii: this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Error("e");d(l);if(!sa(l,f))throw Error("f`"+l);l[f][this.Ga]=m;return this};k.prototype.get=function(l){return c(l)&&sa(l,f)?l[f][this.Ga]:void 0};k.prototype.has=function(l){return c(l)&
                                                                                                                                                                                                2024-09-27 14:18:49 UTC1390INData Raw: 78 74 2c 6b 2e 65 66 2e 6e 65 78 74 2e 55 6b 3d 0a 6b 2e 65 66 2e 55 6b 2c 6b 2e 65 66 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 55 6b 3d 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 6b 29 2e 65 66 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 28 6b 3d 64 28 74 68 69 73 2c 6b 29 2e 65 66 29 26 26 6b 2e 76 61 6c 75 65 7d 3b 63 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                Data Ascii: xt,k.ef.next.Uk=k.ef.Uk,k.ef.head=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].Uk=f();this.size=0};c.prototype.has=function(k){return!!d(this,k).ef};c.prototype.get=function(k){return(k=d(this,k).ef)&&k.value};c.protot
                                                                                                                                                                                                2024-09-27 14:18:49 UTC1390INData Raw: 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 65 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72
                                                                                                                                                                                                Data Ascii: size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||f.value[0].x!=4||f.value[1]!=f.value[0]?!1:e.next().done}catch(h){return!1}}())return a;var
                                                                                                                                                                                                2024-09-27 14:18:49 UTC1390INData Raw: 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 5f 63 6f 64 65 5f 70 6f 69 6e 74 20 22 2b 65 29 3b 65 3c 3d 36 35 35 33 35 3f 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3a 28 65 2d 3d 36 35 35 33 36 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 26 31 30 32 33 7c 35 36 33 32 30 29 29 7d 72 65 74 75 72 6e 20 63 7d 7d 29 3b 6e 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                Data Ascii: 14111||e!==Math.floor(e))throw new RangeError("invalid_code_point "+e);e<=65535?c+=String.fromCharCode(e):(e-=65536,c+=String.fromCharCode(e>>>10&1023|55296),c+=String.fromCharCode(e&1023|56320))}return c}});na("Array.prototype.entries",function(a){return


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                16192.168.2.549753142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:49 UTC539OUTGET /9kEjX4NjUrWaxmnv8nAylld-3_DWwQdWffFIfrr48LYqyjGhg3mkLPduRFiYDnqlZ5LPLBFTIULw087ju1VCFg=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:50 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 13021
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:50 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 13 12 13 16 15 15 16 18 17 1a 18 18 15 17 17 18 17 17 17 18 15 1a 18 17 1a 16 16 1d 1e 28 20 18 1a 25 1d 15 17 21 31 21 25 29 2b 2e 2e 2f 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2e 25 1f 25 2d 2d 2d 32 30 2e 2f 2d 2d 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2e 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2d 2d 2d 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 00 aa 01 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 00 07 ff c4 00 4f 10 00 02 01 02 03 04 06 05 06 0a 06 09 05 01 00 00 01 02 11 00 03 04 12 21 05 31 41 51 06 13 22 61 71 91 32 81 a1 b1 c1 07 42 52 72 d1 f0 14 23 24
                                                                                                                                                                                                Data Ascii: JFIF( %!1!%)+../383-7(-.+.%%---20./--/------------+.----------+---+-----------(O!1AQ"aq2BRr#$
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 3a 0a e4 d1 d1 cc 5f f6 0d e6 bf 6d 69 f9 8a 7c 49 7f 25 5f f4 fa 7d 45 1d 1d c5 ff 00 60 de 6b f6 d3 f3 14 f8 8f c9 57 fd 3e 9f 52 3e 2f 66 de b4 54 5c b6 54 b9 85 1a 12 c7 4d 04 1e f1 e7 5b 46 a4 25 7b 32 3a 94 2a 53 69 49 5a f9 0f 7f 45 3e e0 c8 5f 8d b0 ea 5b 79 1a 1f 45 8e 83 b2 09 3d a5 d3 5a c7 c5 5d dc 4d bf 2f 2c 93 57 e1 7d bf 47 c9 3b ed 44 10 6a 42 00 81 a0 08 1a 01 41 a0 2c fa 3b f9 cd af ad f0 35 15 7e ad 9d 38 3e be 3c c6 f0 f8 ec 43 90 ab 76 e9 63 10 05 c7 d4 f9 d6 d2 85 35 b5 a5 e0 8d 21 56 b4 ac 94 a5 7e 6c 72 fe 2f 12 86 1e ed d0 48 91 f8 c6 20 8e 60 86 82 34 3b b9 56 23 1a 72 c9 2f 03 69 d4 af 07 69 49 f8 bf a8 db 63 ef 10 41 bb 70 83 a1 05 d8 82 0e f0 44 ea 2b 2a 9c 16 e5 e0 68 eb 54 6a ce 4f c5 96 7b 3e fa 15 41 d8 25 57 29 17 0a ac
                                                                                                                                                                                                Data Ascii: :_mi|I%_}E`kW>R>/fT\TM[F%{2:*SiIZE>_[yE=Z]M/,W}G;DjBA,;5~8><Cvc5!V~lr/H `4;V#r/iiIcApD+*hTjO{>A%W)
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 34 32 2c d0 16 e8 7f 20 7f f8 84 ff 00 29 ea 1f fe 55 cb dc e8 5f c3 3f ee 5e 84 d1 b1 ac ff 00 b3 ed 1f fe ba 56 bf 16 7f aa 3e 26 ff 00 97 a7 fa 2a 7f c5 04 36 3d 9f ec 36 97 fc 84 fb 6b 1f 16 5c 63 e2 67 e0 53 fd 15 3f e2 88 38 ad 93 77 31 ea b0 f8 9c 9a 47 59 65 83 6e e3 94 11 f7 e7 52 46 a4 6d f3 49 5f b1 91 4e 84 ef f2 42 56 ed 4e fe 44 8d 93 69 91 71 4a ea c8 c3 0e 64 30 2a 47 6d 08 90 75 1a 1a d6 a3 4d c5 ae 24 94 22 e2 aa 26 ad f2 ef e6 8a c5 6a 98 e4 08 1a 19 08 1a 00 81 a0 2c 7a 3d 79 53 13 69 98 80 03 6a 4e e1 20 8d 4f ae a2 ac 9b a6 d2 3a 30 b2 51 ad 16 f2 b8 fd bc 36 2b 0a a6 e2 10 06 8a cd 6d 91 e2 77 66 89 81 23 7d 6a e5 4e a3 b3 f3 36 8d 3a f8 78 eb 2e 4e cd 32 5e 0f 19 8f ba b9 d6 e9 cb 31 2c c8 a0 9e 42 62 6b 49 42 8c 5d 9a f5 25 a7 53
                                                                                                                                                                                                Data Ascii: 42, )U_?^V>&*6=6k\cgS?8w1GYenRFmI_NBVNDiqJd0*GmuM$"&j,z=ySijN O:0Q6+mwf#}jN6:x.N2^1,BbkIB]%S
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: a0 08 1a c0 08 1a 00 97 5d 2b 0d a4 ae cd a3 17 26 a2 b3 65 88 5b 56 d6 58 ab 11 be 4e e3 c8 2c fb 4d 56 d4 c5 4e 4f e5 d8 8b ea 1a 3a 9c 17 cf b5 f9 09 77 1f 6c e4 0b 97 5d 48 01 64 72 89 f8 d4 1f 12 79 dd f8 9d 7f 02 95 ad aa bc 11 1a eb 28 31 e8 9e 20 91 be 78 7d 95 d7 43 12 db d5 9f 89 5b 8b d1 f1 51 73 a5 bb 77 d0 40 6b b8 a7 08 1a 01 41 a0 08 1a 00 81 a0 14 1a 19 25 60 71 86 d3 16 00 34 a9 52 1b 71 56 10 41 8a d2 70 d6 56 24 a5 51 d3 77 4a fb bb 99 35 0d 9b e2 21 2c 5c 1a a9 92 2d b0 e2 18 99 ca 79 1f 55 69 f3 c1 df 6b 5e 64 df b3 ac ad 65 19 79 3e 7c 05 b9 89 b3 6f b0 96 d6 ec 6f b8 f9 bb 47 8e 50 08 85 e5 45 19 cb 6b 76 ec 0e a5 2a 7f 2c 62 a5 da f7 f2 ec 13 fa 45 3f d9 ed 7f 8f fe ea 7c 39 7e a6 63 e3 c3 fa 71 f3 fa 85 6f 6a 2a 90 cb 62 d0 61 a8
                                                                                                                                                                                                Data Ascii: ]+&e[VXN,MVNO:wl]Hdry(1 x}C[Qsw@kA%`q4RqVApV$QwJ5!,\-yUik^dey>|ooGPEkv*,bE?|9~cqoj*ba
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 5b fe a5 f8 35 da 55 8a 0d 60 04 0d 00 4a d1 ae ff 00 1d de ba c4 ba 2c de 9f 4d 73 45 25 cd a3 77 22 97 0b d6 67 b8 af 19 a3 b3 90 ab 88 20 66 20 b0 3b c4 a9 8a a3 3d 68 db ed 0c a8 0e 4d 75 ed 0d 43 4f 7e e1 fc e8 08 3f d3 b9 de da 2d b0 18 b2 af 89 2c 35 3e 7e ca cc 55 da 46 b3 96 ac 5c 9e e4 d9 b4 9a bc 3c 88 a0 d0 c8 40 d0 0a 0d 60 05 34 05 fa 5d 08 a1 47 01 ed f9 c7 d6 64 f9 72 aa 7a b3 72 9b 67 a9 c3 d3 54 e9 a8 af b6 2f e1 c2 35 35 19 31 0e fe d2 45 60 1b 71 32 00 f4 9c 0d e1 47 b0 93 a0 d3 5d 68 01 da 3b 55 af b6 b0 b9 40 8b 6a 7d 00 77 4f 79 8d e6 ac b0 9a ba bb 33 de 51 69 2f 89 f1 16 b7 47 77 bf 79 14 1a ea 2b 88 bb 62 0e 1e e8 26 01 5f 71 04 0f 30 2b 9f 15 d5 b3 b7 47 bb 57 5d fe 86 27 63 2e 5b c4 c6 a2 0f a9 4e be c2 6a ac f4 26 fc 99 d7 9d
                                                                                                                                                                                                Data Ascii: [5U`J,MsE%w"g f ;=hMuCO~?-,5>~UF\<@`4]GdrzrgT/551E`q2G]h;U@j}wOy3Qi/Gwy+b&_q0+GW]'c.[Nj&
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 90 ae 43 2e 52 a0 8d 67 7c 99 df 35 14 a9 46 52 d6 96 d2 78 62 6a 53 86 a4 1d b7 f6 99 3c 0f 47 8e 16 eb 1b 67 f1 6e d2 9c d6 06 aa 7c f4 27 7f a8 d5 6d 6a 4e 9c ad b8 be c2 e2 55 78 5f 7a cc d0 63 f1 57 2d a0 66 41 00 92 4a ce a4 f1 22 7d d5 09 d4 50 df e9 22 f5 a8 40 2d a9 d0 49 24 9d 21 47 3d 6b 31 6d 34 d6 66 b3 8c 65 16 a5 91 b0 56 f5 77 1d e3 c6 ae 96 5b 4f 27 24 93 69 64 4b c2 18 56 6f d9 1e 2d bf d8 08 fd aa e5 c6 4e d1 51 e2 59 68 ba 77 a8 e7 c3 d5 91 f1 63 5e ea e0 87 49 73 2e 2a f5 72 e4 fd 08 78 67 82 c9 f4 4c 8f aa 7f 98 6a 4e 3a b2 68 cd 29 eb c1 4b 8a 24 35 6a 6e 01 a0 1b 63 40 3f f2 68 7f 2c bb fa 97 ff 00 36 dd 59 e3 3a b5 cf d8 a1 d1 9d 7c b9 3f 54 49 f9 6a 78 c1 11 c0 dd b7 e5 d5 b9 35 58 5f 0d f4 fb ad fe 8e 47 98 36 5e de 85 41 d1 d0
                                                                                                                                                                                                Data Ascii: C.Rg|5FRxbjS<Ggn|'mjNUx_zcW-fAJ"}P"@-I$!G=k1m4feVw[O'$idKVo-NQYhwc^Is.*rxgLjN:h)K$5jnc@?h,6Y:|?TIjx5X_G6^A
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: ab 07 ea 37 39 c8 c0 12 14 6a 18 70 06 09 dc 40 cd dc c5 5c 2e cc dd a6 24 ea 35 5e ec a7 71 11 bb ba b7 8d 39 cb 24 45 3a f4 a1 d2 92 43 ab 89 ba 78 85 f6 9f b2 ba 61 83 93 e9 3b 1c 35 74 9c 17 41 5f c8 e5 1c 4e a7 99 ae ba 74 61 4f 22 ae be 2a a5 6d 92 7b 38 06 d6 b3 03 cc 02 c3 c5 75 f8 54 38 c8 de 29 f0 3a f4 5d 4b 54 71 e2 bd 06 ad bc 8a ae 2f 04 26 80 6d 8d 00 3d 06 c5 2a 62 9e 77 bd b6 55 11 24 b1 b8 84 05 03 79 80 7c aa 6a b8 d8 d5 4a 09 13 c7 f0 d5 7c 14 1e 22 52 52 e2 92 7b 13 db 7b bb 7a 6f 2e f6 eb 87 c5 60 52 08 3f 85 ab 10 c0 a9 ec 58 ba c0 c1 fa b5 09 01 a9 e9 36 1f ac b4 6d 7d 35 b8 bf df ec d0 18 5f 91 dc 5f e2 59 3e 8b 5d 5d 7e a8 b9 f1 34 06 9f 69 e3 59 6d b4 77 4f 32 39 01 e2 45 01 83 da 85 6f 5c 25 3b 37 56 24 81 00 f2 0d cf c7 85 00
                                                                                                                                                                                                Data Ascii: 79jp@\.$5^q9$E:Cxa;5tA_NtaO"*m{8uT8):]KTq/&m=*bwU$y|jJ|"RR{{zo.`R?X6m}5__Y>]]~4iYmwO29Eo\%;7V$
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 8e 3c 9c fd b4 05 86 d4 c3 ae 56 20 01 02 d8 d3 f5 82 68 09 31 95 9b ff 00 8c fb 23 f8 68 0b 22 7d a3 dd 40 79 e6 3a c0 24 06 2e 02 b8 13 6c 90 db e0 c4 6f d2 74 ee ab 2c 63 4e 9a 65 16 8c 8c a3 5e 4b 72 4f d7 61 6d b3 76 86 1a d5 b0 16 fe 2d e6 37 ba 91 ae e8 2c 77 6f dd 55 a5 e9 55 8d db ad d6 e6 4f 47 29 1d b6 f9 c4 88 30 a0 13 a0 22 27 59 a0 03 66 e2 19 96 1c cb 8f 48 f3 ef f5 d5 ae 12 a6 b4 2d bd 1e 77 48 d0 f8 75 75 96 52 f5 de 4c 06 ba 8a f1 db 2f 07 79 1e 04 83 ec ae 6c 5a bd 26 77 e8 d9 5b 10 bb 53 fa fb 17 58 0c 56 75 81 74 f8 98 27 db 55 27 a3 2a b6 87 44 0b dd 17 81 96 dc 74 de 24 fb 7b 47 d9 59 6c c2 56 6f 68 98 6e b3 0c 46 64 98 d3 b8 ae fd fc 35 ad 25 26 b7 1d 98 4c 34 2b 4a d3 a9 18 73 fb 4b cc 06 da 97 32 94 58 55 24 90 b0 0c 4e f0 09 e1
                                                                                                                                                                                                Data Ascii: <V h1#h"}@y:$.lot,cNe^KrOamv-7,woUUOG)0"'YfH-wHuuRL/ylZ&w[SXVut'U'*Dt${GYlVohnFd5%&L4+JsK2XU$N
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: ae ea e5 c5 57 a5 24 a2 9d d9 71 a3 f4 4e 36 94 25 88 a9 07 18 5b 7e c6 f6 ab 6c cf c6 c3 18 5b a0 a8 3c 08 06 b8 ce c0 2e 5e 14 02 f4 34 ff 00 a4 2c fd 77 fd c6 ab 7c 47 52 cf 35 82 fe 29 73 7e e5 8f ca 41 2d 8b d9 63 79 eb c7 b2 ed b3 f1 aa 83 d2 9a d4 5c c5 e7 82 af b4 9f b2 80 c6 fc ab c5 bf c0 f1 03 4e a6 ea 99 1c 3b 2a fe fb 5e ca 02 f4 db 20 39 3a c9 5d 7d 4d fc a8 0a 3c 5c 2d eb 44 ee ed 8f 31 a5 01 3a ed 81 71 59 09 30 ea 56 74 d0 11 12 a3 ef ba 80 ab e9 05 d7 b4 b6 2e 8d f6 ee 43 0e 04 15 21 81 ee d0 d0 17 96 ed ae b2 3b c7 b6 80 f3 fe 98 60 cb de 6c a3 55 3b b7 4c a0 3a 7a eb 33 c4 45 c5 41 ac 8e ec 3e 81 ad 28 fe 66 94 93 53 5d 1c 9a 69 b5 b1 e4 fc 8a 8b 41 95 0e 65 20 81 c6 b5 52 4f 26 43 57 09 5e 97 4e 0d 77 7b e4 30 b7 95 84 03 ac 98 1e 3f
                                                                                                                                                                                                Data Ascii: W$qN6%[~l[<.^4,w|GR5)s~A-cy\N;*^ 9:]}M<\-D1:qY0Vt.C!;`lU;L:z3EA>(fS]iAe RO&CW^Nw{0?
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1034INData Raw: 88 f3 3b eb 5f 82 f8 9d 2b f1 0d 2d f0 7e 5f e0 99 b2 af 8b e5 80 95 ca 01 d6 0c cc f7 e9 bb db 53 d0 c1 ba ad ed b5 8e 3c 6f e2 ca 78 74 9c 69 37 7e d4 bd 99 6a 98 15 e2 49 f6 7f e2 bb a1 a3 69 ae 93 6f c8 a1 af f8 d3 19 3d 94 a1 18 f8 c9 fb 2f 22 4d ab 2a bb 80 1e ff 00 3a eb a7 42 9d 3e 8c 4f 3f 8b d2 b8 cc 5e ca f5 5b 5c 32 5e 0a cb c8 71 80 22 08 90 77 83 52 b4 9a b3 38 22 dc 5a 6b 71 5a 76 46 a7 2b f6 4f 06 5c df 11 35 c4 f0 4a fb 19 6b 1d 2b 24 be 68 dd f3 b7 d4 9b b2 76 78 b6 66 64 f0 df 00 4f 09 26 a4 a3 87 54 ee db bb 20 c4 e3 9d 7b 45 2b 22 4f 42 d6 71 64 fd 15 73 ed 0b fc 54 c5 bf d9 78 19 d1 ca f8 87 c9 92 ba 79 ae 3f 00 a3 85 c6 f6 01 3e e3 55 67 a0 35 f7 2e 65 44 5e e2 4f ad 8c 50 14 1d 2c c7 21 c2 bd b9 d5 ad 5c 1c b5 44 2c 07 7c c2 8d e2
                                                                                                                                                                                                Data Ascii: ;_+-~_S<oxti7~jIio=/"M*:B>O?^[\2^q"wR8"ZkqZvF+O\5Jk+$hvxfdO&T {E+"OBqdsTxy?>Ug5.eD^OP,!\D,|


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                17192.168.2.549755142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:49 UTC539OUTGET /AsCmk3y_EStdVEaNXdaZCTb-W77K-q8Q-bxBnKy7HiZv7UTe24ghw7MxPvewyRj7QQtBUuj829ryuOJXbO-yLNg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:50 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9430
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:50 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 14 12 10 14 14 10 14 15 15 15 16 14 17 14 19 18 14 14 17 15 16 16 14 17 15 16 16 15 14 19 18 18 1c 28 20 18 1a 25 1c 17 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2c 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2c 24 20 24 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff c0 00 11 08 00 e1 00 e1 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 01 04 07 03 02 ff c4 00 40 10 00 01 03 02 04 02 07 05 06 04 06 02 03 00 00 00 01 00 02 03 04 11 05 12 21 31 06 41 13 22 51 61 71 81 91 07 32 52 a1 b1 14 23 42 62 c1 d1 33 72
                                                                                                                                                                                                Data Ascii: JFIF( %!1!%)+...383,7(-.+,$ $,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,@!1A"Qaq2R#Bb3r
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 66 35 ce 3d 8d 17 52 51 6f a2 4a 0e 5d 1e d0 d1 fd ee 49 c9 87 b4 b9 a4 91 d9 a0 d5 7a a0 f7 6d 97 04 a3 0c bd b2 e0 98 8f 05 89 95 ad 81 d9 e4 6e 5c ce 27 a8 06 99 b3 02 3f 0d 95 ca a8 a9 ed ec b9 57 05 3d af 92 26 aa ad a2 7c f0 b1 ad 6b 4f 55 a7 ac 08 17 00 90 7b 55 52 92 dd 98 ae 0a a5 25 bf 31 5c 12 7c 5b 2d fa 10 03 5a d7 44 c9 2c d6 81 d6 23 5d 42 b7 50 fa c1 65 ef ac 1e f8 a6 20 f3 41 05 f2 de 42 f6 b8 e5 17 ca d3 61 6e cd 97 b3 9b f4 97 c9 29 cd fa 6b e4 ac 15 94 ca 58 31 48 e1 6d 34 2e 31 5a 59 18 5c 0b 1c 40 00 58 07 11 ce eb 4d 8a 2a 0b 8e cd 36 28 a8 2c ae c8 00 2e 6c 35 25 67 f3 84 66 f3 84 7b d4 d0 c9 18 bc 8c 73 41 ed 04 2f 5c 24 bc 12 70 92 f0 6b a8 90 08 09 fc 03 89 e4 a7 21 af eb c7 d8 77 6f f2 9f d1 69 ab 50 e1 c3 e8 d3 56 a1 c7 87 d1
                                                                                                                                                                                                Data Ascii: f5=RQoJ]Izmn\'?W=&|kOU{UR%1\|[-ZD,#]BPe ABan)kX1Hm4.1ZY\@XM*6(,.l5%gf{sA/\$pk!woiPV
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 8f 48 d2 a1 18 f4 8d 8b 29 12 20 78 d2 83 a5 a5 71 03 ad 19 ce 3c 07 bc 3d 2f e8 b3 ea 21 ba 05 1a 88 6e 81 cc 57 2c e4 84 04 9e 0f 82 4b 52 7e ec 59 bc de 7d d1 fb 9e e5 6d 74 ca 65 d5 d3 29 b2 f5 84 70 a4 30 d8 b8 74 8f 1c de 34 07 b9 bb 05 be 1a 78 c4 e8 42 88 c4 9e 0d 5a 17 05 d8 32 02 1e 99 40 10 04 06 2c 80 8b c5 b0 18 6a 07 5d b6 77 c4 db 07 7a f3 f3 55 4e 98 cf b2 ab 29 8c fb 28 38 ef 0d cb 4d d6 f7 e3 f8 80 db f9 87 2f 1d 97 3e da 25 0f c1 cf b7 4f 28 7e 08 55 41 9c 21 e8 43 c0 80 b4 fb 3c 86 f5 2f 77 c3 19 1e 6e 73 7f 40 56 bd 22 cc db 35 e8 d7 b9 b3 a1 95 d1 3a 44 53 f1 a6 b6 b0 53 3b 42 e8 f3 b4 df 73 73 76 fa 6b ea ab 76 25 2d a5 ea 89 3a bd 44 4a 82 ac 28 32 80 20 08 0c 20 08 0c 12 87 9c 10 78 a7 16 53 41 a1 7e 77 0f c3 1f 58 df bc ec 15 b0
                                                                                                                                                                                                Data Ascii: H) xq<=/!nW,KR~Y}mte)p0t4xBZ2@,j]wzUN)(8M/>%O(~UA!C</wns@V"5:DSS;Bssvkv%-:DJ(2 xSA~wX
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: d3 4c 1e c6 b8 6c e6 87 0f 31 75 dc 8b ca 3e 36 4b 6c b0 7a af 32 78 79 d4 bf 2b 1c 7b 1a 4f a0 53 5d 91 97 47 0d 91 d7 24 f6 92 7e 6b a9 1e 8e 24 bb 64 af 0d 36 1c f2 9a 9f 70 40 eb 6d 9b 31 73 00 ca 0e ee b5 d5 76 ee c2 da 5b 4e dc bd c6 e5 36 15 45 2b 83 62 9e 6c c7 60 61 2e ff 00 88 50 76 59 1e 5a 2c 55 d5 27 84 d9 e9 c4 b4 8d a5 a7 8e 9d 92 07 93 23 a4 7f 22 34 01 a0 8b 9b 25 4f 7c b7 1e dc 95 71 51 45 61 68 7d 99 3c 1d 1f d9 94 16 a7 91 ff 00 14 96 f2 6b 47 ee 56 1d 4b f7 60 e9 68 d7 b5 b2 e4 b3 9b 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 02 2f 89 e9 fa 4a 39 d9 db 1b bd 40 b8 f9 80 ab b5 66 0c bf 4d 2d b6 c5 fc 9c 38 2e 29 f5 c1 07 21 39 01 00 40 76 de 13 9b 3d 14 07 fd 30 3d 34 5d 9a 5e 60 8f 92 d5 c7 6d d2 25 d4 f0 67 c9 a5 8d 3a d4 f2 9f
                                                                                                                                                                                                Data Ascii: Ll1u>6Klz2xy+{OS]G$~k$d6p@m1sv[N6E+bl`a.PvYZ,U'#"4%O|qQEah}<kGVK`h /J9@fM-8.)!9@v=0=4]^`m%g:
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: df 27 3a dd 44 a1 77 11 ca 5f 64 69 56 70 cd 54 3a 98 9c 47 c5 17 5c 7f 6e aa 0e 9b 12 e3 fd 16 c7 57 45 9c 37 fc f0 78 62 f2 4c 0b 22 9f 78 99 94 0d c8 07 ad a9 e6 75 51 b1 cb a9 78 2c a2 35 f3 2a fc 9a 0d 69 71 01 bb 9d 07 89 d0 28 25 97 82 e6 f0 9b 3b ed 24 21 8c 6b 06 cd 68 6f a0 01 76 e2 b0 91 f1 d3 7b a4 d9 ed 65 22 20 a0 39 6f b4 1a 3c 95 65 dc a4 68 77 98 d0 fe 8b 76 9e 59 89 cb d5 47 6c ff 00 25 64 15 a0 ca 99 6b 93 88 fe d2 e6 46 da 36 3c 8d 1a cc ce ca 3f a4 58 2c de 96 de 5b 35 fa fb f8 51 36 2b f1 28 69 d8 58 61 a7 74 e4 5b 2c 6c bb 23 bf 27 38 ea e7 77 0e c5 e4 61 29 3c e7 82 72 9c 62 b1 8e 4a 85 44 0e 63 8b 5e 0b 5c 2d 70 79 5c 02 3e 44 2d 29 a7 d1 8d c5 ae 18 a6 9d d1 bd af 6e 8e 69 0e 1e 21 24 b2 b0 23 2d ac ec f8 3e 20 da 88 59 23 76 70
                                                                                                                                                                                                Data Ascii: ':Dw_diVpT:G\nWE7xbL"xuQx,5*iq(%;$!khov{e" 9o<ehwvYGl%dkF6<?X,[5Q6+(iXat[,l#'8wa)<rbJDc^\-py\>D-)ni!$#-> Y#vp
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 0f 96 9c ae b4 46 49 a3 34 e0 e2 cd 65 22 05 a7 86 78 c1 f0 59 93 5d f1 f2 3f 89 9e 1d a3 b9 67 b6 85 2e 51 ae 9d 4b 87 12 e8 e8 d4 15 f1 cc c0 f8 9c 1c d3 d9 cb b8 8e 45 62 71 71 7c 9d 18 cd 49 65 1b 4b c2 41 00 40 10 04 06 0a 03 ce 69 43 1a 5c e2 00 1b 92 6c 02 f1 bc 1e a8 b9 3c 22 89 c4 bc 7c 00 31 d1 ea 76 32 11 d5 1f ca 39 f8 ed e2 b1 db aa c7 11 fe 4e be 97 f4 d6 fd d6 7f 07 3d 9a 57 3d c5 cf 25 ce 26 e4 93 72 4a e7 b6 db cb 3b 71 8a 82 c4 51 f0 bc f8 47 ad f9 65 9f 0c c0 a3 96 94 88 df 1b ea 9e 03 da cc c4 65 60 3a b4 72 2f 36 3a 15 a6 15 45 c7 0b b3 9d 6e a6 71 b7 2d 3d ab c9 5b 96 12 d7 16 bc 65 70 36 20 ee 0f 7a ce d7 38 67 41 4d 38 e5 16 23 3c d8 7b 1e c6 b8 39 b3 c7 78 de d7 1c a0 1b 5d c1 bc 8f 25 a5 ca 75 2c 7d fa 30 28 57 a9 69 e3 a7 c9 5a
                                                                                                                                                                                                Data Ascii: FI4e"xY]?g.QKEbqq|IeKA@iC\l<"|1v29N=W=%&rJ;qQGee`:r/6:Enq-=[ep6 z8gAM8#<{9x]%u,}0(WiZ
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 8b 48 5a 4c 06 50 04 01 00 40 10 04 06 10 11 d8 e6 11 1d 4c 45 92 0e f6 b8 6e d7 76 8f d9 4e 13 70 79 2b b2 b5 35 86 72 7c 67 09 92 9a 42 c9 07 f2 b8 6c e1 da 17 42 16 29 ac a3 93 65 4e 0f 0c d0 53 2b fc 9e b4 53 64 95 8f b5 f2 bd ae f2 0e 06 cb c6 b2 9a 25 19 62 49 93 7c 4d 42 e7 4e 6a 1a 0c 90 ca 43 c3 99 ad 81 b6 66 9e c2 35 1a aa 6b 9a 51 da fb 2f b6 19 96 ef 0c ce 25 87 98 5c c8 e9 de f0 2a 5a db c6 f0 03 da 09 d0 3a dd ff 00 aa 46 5b 96 65 e0 4a 1b 70 a3 e4 97 e2 09 2a 69 cb 04 00 9a 78 a3 6c 67 46 c8 c7 11 ef 67 1a db e4 ab af 6c bb ec ba d7 38 63 1d 22 b1 89 ca da 8a 8f f0 f1 e5 0e ca 1a d0 2c 4b ac 2e 6c 09 03 5b ab e0 b6 c5 b6 cc b3 f7 cf da 74 ce 16 c0 5b 4b 15 8d 8c 8e d5 ee ff 00 c4 77 05 8a db 37 b3 a5 45 4a b5 f2 4d 95 51 79 44 f6 8b c4 59
                                                                                                                                                                                                Data Ascii: HZLP@LEnvNpy+5r|gBlB)eNS+Sd%bI|MBNjCf5kQ/%\*Z:F[eJp*ixlgFgl8c",K.l[t[Kw7EJMQyDY
                                                                                                                                                                                                2024-09-27 14:18:50 UTC222INData Raw: dd 88 b4 76 bc e5 1f 3d 7e 4a b8 e9 e7 2f 05 f6 6b e9 87 9c fe 0b 36 19 ec e3 63 53 2d ff 00 2c 77 b7 86 62 2f f2 5a 61 a3 ff 00 c8 c1 6f ea cd ff 00 6d 17 1c 2b 04 82 9c 5a 18 da de fd dc 7c 5c 75 2b 54 6b 84 3a 47 32 dd 45 96 3f 73 24 6c ac 28 32 87 a1 00 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 61 01 ad 36 1f 13 fd f8 d8 ef 16 82 7e 8b d5 26 ba 64 1c 22 fc 1a 8e e1 ea 63 bc 11 ff 00 b4 29 7a 92 fb 91 f4 61 f6 24 a3 60 00 01 b0 d0 78 28 16 24 7d a1 e8 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 10 04 01 00 40 61 78 8f 19 85 21 13 21 78 cf 4c a0 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 0f ff d9
                                                                                                                                                                                                Data Ascii: v=~J/k6cS-,wb/Zaom+Z|\u+Tk:G2E?s$l(2@@@@@a6~&d"c)za$`x($}@@@@@@@ax!!xL


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                18192.168.2.549749142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:49 UTC582OUTGET /pOQENq1PNpNcgrzGfHYS6ye0iSq1I6YHMMAKxW37bThZXAR7OQ-VEf0b-Zs-qUk4nN1QHSYFpq6ftkQb_Jo-f-H0W2WoAhwmGJpQgK68waltidSw1Xb986Q8Gi_tw43r0Q=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:50 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 5686
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:50 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 07 08 08 08 07 07 08 07 08 08 08 08 08 07 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0d 0e 0d 0d 0f 0f 0e 0d 0f 0d 0d 0e 0e 0d 0d 0e 0d 0d 0d 0d 0d 0e 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 94 00 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 01 02 04 05 08 03 09 ff c4 00 4f 10 00 01 02 04 02 04 09 07 08 05 09 09 00 00 00 00 02 03 04 00 01 12 13 05 11 06 07 22 23 08 14 15 21 31 32 33 54 d4 16 42 43 52 62 94 a4 24
                                                                                                                                                                                                Data Ascii: JFIF"O"#!123TBCRb$
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: c9 03 34 54 07 d8 b2 c4 e4 13 d8 ec ac bb 3b 9f 27 4c 2d db 4d 5c fb 3e 88 8f bf da 10 d8 5e 3b c0 9c a0 a5 2f 5b a8 e5 10 45 b9 82 cf 6b 5a 85 9b 38 04 40 ee 7c 95 64 ae 7e be ee 34 9a 63 ae cd 1e 7e cb 07 e5 ac 43 1f 70 fd ae 1e 0d 5d b7 64 02 00 ed 50 3a 09 57 04 e5 3b 73 5b 62 e6 e9 69 2b be 8d 31 bd b4 99 a5 81 93 53 29 93 c0 4b 49 78 96 23 88 3d 5c 53 49 2c 55 1b d6 5b 85 08 22 a9 af 79 b8 22 06 7b 08 db 55 6e 6b bb bd dc 76 89 70 85 65 56 c8 ad 47 af 47 4e c1 9e c8 57 f6 47 11 6a 07 09 4c b4 a1 93 9c 27 0b c5 9b e1 a4 8a ed 97 e3 09 b8 30 df 36 5c 49 53 70 01 34 c0 54 3b 1e 97 75 3f a3 a2 3b 41 0d 5e e2 e9 88 26 2f 51 a7 60 8e bd b3 9a a3 45 45 5a 88 28 67 9d 15 f3 e5 cf 1c fc ca cc ac 6c cb 72 d9 46 36 1a d9 45 55 5a a6 92 2e 0f 8c 4d 4d ba 3a 94
                                                                                                                                                                                                Data Ascii: 4T;'L-M\>^;/[EkZ8@|d~4c~Cp]dP:W;s[bi+1S)KIx#=\SI,U["y"{UnkvpeVGGNWGjL'06\ISp4T;u?;A^&/Q`EEZ(glrF6EUZ.MM:
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 9c 5c b9 69 26 56 a9 d1 c8 c6 bc c5 69 16 c9 d4 4f ef 35 a5 8c 4d 90 e2 0f 5f 33 c3 1a 9d 59 98 8a 43 d4 3a 08 6a 59 45 4e 47 5e ee dc a5 25 73 09 c4 01 a6 3a c5 c4 30 fc 4b 46 71 4e 57 78 e9 a6 29 3e 31 41 aa a8 21 34 af 20 93 84 c9 13 52 dd 14 38 47 d1 74 ca 1e 34 9f 14 c3 1a 68 d2 05 89 61 0b 62 ce 30 5c 41 36 6e 90 7c ec b7 2f 5f 36 41 da cb 5e de dc 6c af 1b 42 da 6a a5 e7 cb fa d5 74 eb 49 d2 c5 b4 77 0b c4 50 c3 70 f6 92 c3 71 27 cc 38 b2 5f cd 5a 22 48 83 80 b3 b0 97 68 a3 76 7f 37 6a 71 5c 39 4f d3 5a 79 2c df 69 d4 59 31 93 dd c4 9b b4 ed fe a7 d1 c1 28 c2 57 13 4c 48 13 23 0a ce 46 40 15 0d 67 4f 5a 81 f3 f2 ab 9e 39 f7 56 5a b0 59 fe 1e c9 ea 78 b3 d0 17 48 36 75 45 6a 98 01 d1 b6 12 f9 57 52 b2 38 75 7d a9 95 94 41 24 39 41 71 b5 56 fb 6f 8d
                                                                                                                                                                                                Data Ascii: \i&ViO5M_3YC:jYENG^%s:0KFqNWx)>1A!4 R8Gt4hab0\A6n|/_6A^lBjtIwPpq'8_Z"Hhv7jq\9OZy,iY1(WLH#F@gOZ9VZYxH6uEjWR8u}A$9AqVo
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 68 b1 2c 70 84 55 4d 41 a1 c2 5b b3 44 e8 d8 34 4c ce 8f cf 1f 9e 67 f2 32 c1 99 cb 66 52 de ad 4c 6a ca f8 92 34 75 6e a3 e8 52 38 a1 4b ac 26 45 b7 d4 a2 92 f9 c7 cf f5 32 8b 8f 48 53 ea ed 55 ea 66 15 f5 4c ea ca af a0 0f e7 e9 19 c7 3d 9e 16 cc 54 48 49 17 26 91 85 c0 59 b9 0d 75 2c 0d 8b 7a 66 09 27 45 06 1d 97 67 bc fa b5 67 1e 58 73 76 34 ef 1a e2 b5 51 4e cd aa 0c 0c cc c3 ef 37 81 fe 7f ac b3 1f 69 fa b6 52 ee 4a 9d 27 ca 7e c1 ff 00 07 fe f1 9d 9c 41 3a 19 ac 56 ec 51 24 85 b3 df 4c e1 4d 80 ea c8 2b 2e ba 89 29 5d 80 15 27 cd ce a9 fd ea 59 cd 38 6b ba d3 02 98 98 54 02 54 1f 5c 79 a5 3a 4a 99 f5 a5 1d 08 67 c2 53 33 2d 4c f8 20 82 35 10 08 f3 30 ce 3d 20 80 23 7d 26 d4 a3 35 d2 b6 8a 60 c4 eb 03 07 2d 11 6d 25 82 83 13 c8 2f 20 aa 72 af 2e 7d
                                                                                                                                                                                                Data Ascii: h,pUMA[D4Lg2fRLj4unR8K&E2HSUfL=THI&Yu,zf'EggXsv4QN7iRJ'~A:VQ$LM+.)]'Y8kTT\y:JgS3-L 50= #}&5`-m%/ r.}
                                                                                                                                                                                                2024-09-27 14:18:50 UTC648INData Raw: b5 89 9a b6 d3 f9 c2 de ea 7c f0 cd a2 9a dd e3 2e 38 b2 8c dc b6 22 99 d0 6a 92 54 1d 21 55 3b 07 3d e6 c9 e4 97 4c d3 03 53 d1 ad 6a 2b 45 93 71 4c 07 96 71 0d be a1 8b 77 f7 cd 50 00 03 2f ac 51 4a 3b 5f 4a 97 67 ba 89 07 55 fa 74 cc 8e 4d 89 55 55 78 4b b9 a0 d6 49 6a ce 8a d5 d8 54 ee ca 84 90 30 96 57 72 4a b4 d3 f4 92 94 e6 ac 7b 2c 6b 5d 2a 4c 10 41 04 5c 60 2c 85 4d 3f d5 bb 2c 51 10 41 ea 33 55 20 58 1c 27 20 55 54 48 16 0a a8 54 0d 13 4d 49 1c a4 65 d1 3f 9e 71 ed c9 b8 87 7a 6b ee 47 e3 a2 bc 9a ff 00 bd 35 f7 23 f1 b1 2a fa 8a ed e9 21 8d 2b e0 4f 87 2e 9a a0 83 cc 59 95 69 9a 7b 97 09 2d d7 fb 5f a0 e9 4f ef 62 55 d0 cd 52 61 ac 52 04 db 31 66 95 a0 00 ac 1b a2 0a 15 01 21 a8 ce 41 5c cb a7 9f 38 d9 72 73 fe f4 d7 dc 8f c6 c1 c9 cf fb d3 5f
                                                                                                                                                                                                Data Ascii: |.8"jT!U;=LSj+EqLqwP/QJ;_JgUtMUUxKIjT0WrJ{,k]*LA\`,M?,QA3U X' UTHTMIe?qzkG5#*!+O.Yi{-_ObURaR1f!A\8rs_


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                19192.168.2.549750142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:49 UTC582OUTGET /73a3NbAAGqkmSCxJxDKabApNMobLKvAaEMX0dQfo9S3yHGvJL7eeTPPGMSGf-HdoMXOfMJc2_I33vveJh2ZftVFA76lloTiUOfjCpRtiXb87dm6cC1kChSK3AhawasMcWA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:50 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 222112
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:50 UTC867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 b1 00 00 03 b1 08 06 00 00 00 23 23 20 59 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec dd 77 7c 5c d7 7d e7 fd cf 9d 8a c1 0c 7a 23 00 a2 12 24 d8 1b c4 a6 6e 49 b6 64 4b f6 4a b1 f5 c8 b2 e5 d8 72 e3 f3 c4 59 a7 fa b5 25 cf 66 b3 c9 c6 4e d6 89 e3 cd c6 de a5 65 4b 76 12 db b1 2c 2b b6 62 8b 96 55 5c 44 51 94 44 b0 77 12 00 51 08 10 75 d0 07 98 76
                                                                                                                                                                                                Data Ascii: PNGIHDR## YsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxw|\}z#$nIdKJrY%fNeKv,+bU\DQDwQuv
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 3f df 47 7e be 97 f4 74 57 22 d0 3a 1c 63 95 5c 87 c3 3e 59 15 b7 0e 38 0b 9c 8b 3d 9e 89 3d d6 cd ee 47 25 22 22 f3 91 42 ac 88 c8 e2 92 03 ac 8c 8d 15 40 75 ec 71 05 93 74 f5 9d 2c a8 8e 8e 86 27 54 53 c7 07 d5 f8 ff ab 8a ba f8 78 bd 2e 0a 0a bc b1 50 9b 9a a8 e4 56 54 64 53 58 e8 4d 04 5c a7 d3 1a 93 84 db 08 56 98 3d 03 9c 8e 3d 9e 8a 8d ee 59 ff 80 44 44 64 ce 52 88 15 11 59 b8 4a 81 d5 c0 aa d8 58 19 7b cc bd f4 0d e3 4d 94 42 a1 48 6c d9 af 15 56 fb fa 46 2f 0b aa 47 8f b6 ab 9a 2a d7 65 7c c0 ad a8 c8 a4 b2 32 f3 7a c2 6d 17 70 12 2b cc 9e 8c 8d 13 58 7b 71 45 44 64 11 52 88 15 11 59 18 8a 80 b5 c0 9a 71 8f 6b 00 df a5 6f 68 9a 10 0a 45 08 85 a2 84 c3 d1 44 58 1d 1a 0a d2 d0 d0 4b 7d bd 5f 61 55 66 c5 4d 84 db 41 e0 78 6c 1c 1b f7 d8 9a 9c 8f 44
                                                                                                                                                                                                Data Ascii: ?G~tW":c\>Y8==G%""B@uqt,'TSx.PVTdSXM\V==YDDdRYJX{MBHlVF/G*e|2zmp+X{qEDdRYqkohEDXK}_aUfMAxlD
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 7d fb 5a d8 b7 af 45 c7 e1 88 c8 a2 90 9f ef 65 fb f6 12 de fd ee 0a 56 ac c8 1d 7f 0e ed 19 e0 17 c0 4b b1 47 2d 43 11 91 05 41 21 56 44 e6 ba 8d 58 c1 f5 7e ac 0e c3 c0 c4 e0 da dd 1d e0 d8 b1 0e 7e f2 93 53 1c 3b d6 91 b4 89 8a 88 24 d3 a5 e7 d0 ae 5c 99 37 be 21 d4 2f b1 c2 ec 4b c0 a1 24 4f 55 44 e4 a6 28 c4 8a c8 5c 94 09 3c 10 1b ef 05 f2 61 f2 06 4d 0a ae 22 22 97 bb b4 21 54 69 69 26 3e 9f 13 87 c3 d6 01 ec 06 7e 1e 1b bd c9 9d a9 88 c8 f5 53 88 15 91 b9 64 2b 63 e1 75 47 fc 62 3c bc 76 74 0c 51 5b db a6 06 4d 22 22 d7 c1 eb 75 b1 7d fb 52 1e 7e b8 9a 15 2b 72 f1 78 ec b8 dd 4e ec 76 e3 4d c6 c2 ec db 49 9e a6 88 c8 35 53 88 15 91 64 4b 07 de 37 6e e4 80 aa ae 22 22 d3 2d be dc 78 fb f6 62 76 ec 28 19 7f 5c 4f b7 61 f0 22 24 86 ce 9e 15 91 39 4d
                                                                                                                                                                                                Data Ascii: }ZEeVKG-CA!VDX~~S;$\7!/K$OUD(\<aM""!Tii&>~Sd+cuGb<vtQ[M""u}R~+rxNvMI5SdK7n""-xbv(\Oa"$9M
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 1b 61 2c bc 5e bc 38 c8 af 7e 75 9e ef 7f ff 18 7e bf 1a 39 8a 88 c8 c2 90 9d 9d 8a db 6d 9f ec 55 95 c0 9f 00 0f 02 df 05 fe 19 b8 38 8b 53 13 91 59 a4 10 2b 32 ff b8 b1 82 eb 47 81 7b e2 17 47 47 23 b4 b5 0d f2 da 6b f5 0a af 22 22 b2 20 e5 e5 a5 e2 76 5f f1 c7 d7 8d b1 f1 5e ac 30 fb 5d 60 74 16 a6 26 22 b3 48 21 56 64 7e f9 00 56 f5 f5 d1 f8 85 60 30 42 4f 4f 80 da da 36 be fd ed 43 34 34 f8 93 37 3b 11 11 91 19 54 55 95 8d cf e7 bc 96 37 bd 27 36 1e c0 aa ca be 30 93 f3 12 91 d9 a5 10 2b 32 3f 6c c7 0a af 4f 00 19 30 76 d6 eb c1 83 17 79 ee b9 93 1c 38 d0 9a d4 09 8a 88 88 cc b4 ec 6c 0f 4e e7 a4 cb 89 a7 f2 28 f0 1e ac 20 fb cf a8 f9 93 c8 82 a0 10 2b 32 b7 95 01 bf 1d 1b 55 a0 b3 5e 45 44 64 71 72 bb ed d8 ed c6 8d bc 6b 06 f0 39 e0 7e e0 1f 63 a3
                                                                                                                                                                                                Data Ascii: a,^8~u~9mU8SY+2G{GG#k"" v_^0]`t&"H!Vd~V`0BOO6C447;TU7'60+2?lO0vy8lN( +2U^EDdqrk9~c
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: cb 65 67 e5 ca 3c 96 2d cb 02 a0 a1 c1 cf f9 f3 bd 2c 5b 96 45 45 45 16 cb 96 65 b1 6a 55 1e ef bc d3 3a 69 83 27 bb dd 86 c3 61 60 18 06 a1 50 64 ca e6 57 76 bb 81 dd 6e ed bb 8b 44 a2 53 76 7c b6 d9 8c c4 db 46 22 51 22 11 f3 b2 8f db 66 33 70 3a 6d b1 cf b5 8d 68 34 4a 28 64 ed 15 9e ea 73 e4 74 c6 ef 6d 12 89 44 63 d7 ac 8e d4 86 61 10 0e 5b c7 1c 85 c3 97 cf cb 6e b7 ee e7 70 58 95 aa 48 c4 7a bb 70 d8 c4 9c e2 8b 1b bf 5f 38 3c 76 3f 87 c3 c0 e5 72 60 b7 1b 98 a6 f5 3c c1 60 34 f1 fa ab b9 91 79 c4 39 1c 06 4e a7 d5 7d 3b 7e ef ab bd af f5 3d 6d 4b 7c 2c d1 a8 99 f8 be 9e a9 bd e1 32 fb f2 f2 7c b8 dd 33 5e 85 bd d4 16 60 cb d1 96 e1 db 53 3e 77 e0 99 91 af 6d 7e 65 b6 27 20 22 93 53 88 15 99 79 65 58 e1 f5 93 40 09 8c 75 1d de b3 a7 59 47 e6 c8 a4
                                                                                                                                                                                                Data Ascii: eg<-,[EEEejU:i'a`PdWvnDSv|F"Q"f3p:mh4J(dstmDca[npXHzp_8<v?r`<`4y9N};~=mK|,2|3^`S>wm~e' "SyeX@uYG
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: c0 58 5e 9e 49 45 45 26 6f bf 7d 61 c2 2f 0d 0a 0a 7c 54 54 64 91 9a ea c4 34 4d 9a 9b fb 69 6e ee 23 33 33 85 47 1e 59 c5 a3 8f ae 26 2f cf 4b 34 6a 12 08 8c 7d 8d 52 52 1c b8 dd 76 36 6e 5c 82 cb 65 27 12 31 79 e3 8d e6 c4 73 5b 4b 9e ad 7b 2f 59 92 c6 07 3f b8 8a 65 cb 72 b0 db ad e5 be 86 61 32 38 18 4c 84 38 af d7 c9 83 0f 2e e7 89 27 36 50 54 94 46 24 62 7d 6d 47 47 c3 98 a6 89 cb e5 20 35 d5 c9 96 2d c5 14 15 a5 f1 cc 33 87 f8 d9 cf ce 24 2a d0 e3 ef 77 eb ad 25 dc 7a 6b 09 a6 69 12 0e 5b f7 89 46 cd d8 8a 00 07 d9 d9 a9 3c f6 d8 1a 82 c1 28 ff fc cf 87 27 84 d0 9b 9d c7 9a 35 79 3c f9 e4 26 b6 6d 2b 4e 7c ce 46 46 ac 0e dc 4e a7 1d 8f c7 c9 fa f5 05 a4 a6 3a 89 46 4d 5e 7b ad 81 d4 54 27 ef 7f 7f 35 1f fd e8 7a d2 d3 dd 84 42 51 02 81 10 a1 50 34
                                                                                                                                                                                                Data Ascii: X^IEE&o}a/|TTd4Min#33GY&/K4j}RRv6n\e'1ys[K{/Y?era28L8.'6PTF$b}mGG 5-3$*w%zki[F<('5y<&m+N|FFN:FM^{T'5zBQP4
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: cf 87 3e b4 86 0d 1b 96 e0 f3 39 71 bb ed 89 0e ba a5 a5 19 3c f9 e4 26 ee ba ab 9c ef 7e f7 08 af bc d2 c0 d0 50 10 80 ea ea 5c 56 af ce c5 6e b7 31 32 12 66 cf 9e f3 d4 d6 b6 5e b6 5f f1 f8 f1 4e f6 ef 6f 63 cd 9a 3c dc 6e 07 f9 f9 be 58 83 9c e9 3b 51 22 23 23 85 ec 6c cf a4 7b da 4c 13 fa fa ac ce c6 97 86 ab ca ca 2c 56 ad ca 4d ec 93 3c 75 aa 8b 53 a7 ba 26 bc cd e9 d3 5d 9c 3e dd 4d 61 61 1a 29 29 93 37 78 ea e8 18 e6 fc 79 3f 83 83 41 d2 d2 dc 94 96 66 50 5a 9a 91 08 b1 25 25 e9 b1 a5 c4 f6 44 f3 20 b7 db 4e 59 59 06 15 15 99 d4 d6 b6 62 9a d6 c7 51 5e 9e 99 38 17 b7 a1 c1 0a b1 60 7d bd 76 ef 3e cb ee dd 67 27 fd 1c 74 74 0c 71 e2 44 27 77 dc 51 4a 5e 9e 97 8c 0c 37 19 19 ee 49 df d6 34 e1 c8 91 76 9e 7d f6 f8 65 1f 2f 58 c7 0d ad 5e 9d 8f cd 66
                                                                                                                                                                                                Data Ascii: >9q<&~P\Vn12f^_Noc<nX;Q"##l{L,VM<uS&]>Maa))7xy?AfPZ%%D NYYbQ^8`}v>g'ttqD'wQJ^7I4v}e/X^f
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 5d 9d 9f 86 06 3f 95 95 59 94 95 59 fb 62 cf 9d eb a1 bc 3c 33 b1 17 73 fc 52 e2 38 97 cb 4e 61 a1 8f 2d 5b 8a b9 ed b6 12 d6 ae cd 27 33 d3 73 d5 3d c1 d7 2b 35 d5 81 c7 63 fd 50 1f 0a 45 19 1e be 96 af ad 49 57 d7 d0 a4 e7 de 26 73 1e bf fe 75 23 3e 9f 9b 47 1e 59 49 51 51 3a 29 29 d6 52 e1 e5 cb 73 58 be 3c 87 df fa ad 55 fc fa d7 8d fc e0 07 c7 39 73 a6 9b 70 38 4a 73 73 3f ff fa af 27 f0 78 1c 6c dd 5a 14 5b 95 60 27 3b db c3 dd 77 57 70 d7 5d e5 d4 d5 f9 79 f6 d9 e3 bc fa 6a c3 84 e3 aa 64 7e 99 83 4d 9d ae c5 0a e0 6f 80 1a 63 67 ed 37 cc 5d 35 bf 9a d6 89 89 88 42 ac c8 75 f0 31 56 7d ad 06 55 5f 25 b9 c2 e1 28 bf f9 4d 23 cb 97 67 53 55 95 83 cd 66 90 95 e5 21 2b 2b 05 d3 84 e1 61 eb 38 16 9f cf 45 5d 9d 9f 7f f9 97 a3 1c 38 d0 76 c5 e7 34 4d eb
                                                                                                                                                                                                Data Ascii: ]?YYb<3sR8Na-['3s=+5cPEIW&su#>GYIQQ:))RsX<U9sp8Jss?'xlZ[`';wWp]yjd~Mocg7]5Bu1V}U_%(M#gSUf!++a8E]8v4M
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 3b 18 1d 0d 53 57 e7 9f 50 d5 ce c9 f1 90 9f ef 8d 1d 2d 03 87 0e 5d a4 b6 b6 75 42 80 4d 49 b1 93 93 93 3a 2d 0d 6a da da ac af 6d 34 6a 7d 6d b7 6d 5b ca 2d b7 14 5e f6 b5 b5 d9 0c 7c 3e 27 45 45 56 c8 8c ef 91 9e 2e 37 3b 0f c3 00 8f c7 49 56 96 1b 8f c7 31 61 09 7b 34 6a d2 dc dc c7 85 0b 56 c7 ea 70 38 92 f8 7c 3a 1c 36 d2 d3 5d a4 a7 5f be 34 bb bb 3b 40 73 73 2f 43 43 56 90 8e 44 cc cb ba 1b cb fc 31 cf 9a 3a 5d cd 5a ac 9f 29 be 6e ec ac dd 34 dd 4f 2e b2 98 a8 12 2b 32 b9 4f 60 55 60 b7 81 aa af 32 bb 7c 3e 17 5b b6 14 b3 7a 75 2e 0e 87 9d 8f 7d 6c 3d 9b 36 15 f0 e2 8b e7 38 72 a4 3d 71 d6 e9 f6 ed c5 bc ff fd 2b a8 a8 b0 42 58 67 e7 10 87 0f b7 d3 d6 66 85 ab 86 06 3f 7b f7 36 b3 76 6d 1e c5 c5 e9 ac 5b 57 c0 c7 3f be 01 b7 db ce 91 23 ed 44 22
                                                                                                                                                                                                Data Ascii: ;SWP-]uBMI:-jm4j}mm[-^|>'EEV.7;IV1a{4jVp8|:6]_4;@ss/CCVD1:]Z)n4O.+2O`U`2|>[zu.}l=68r=q+BXgf?{6vm[W?#D"
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 36 f6 b2 75 6b 31 1b 37 2e a1 a2 22 93 dc dc 54 1c 0e 1b d1 a8 49 6f ef 08 0d 0d 7e 5e 7e b9 8e 7d fb 2e 4c b9 67 b4 b9 b9 9f 5d bb f6 73 f0 60 1b f7 dd 57 49 55 55 36 19 19 6e ec 76 1b d1 28 0c 0c 8c 72 f6 6c 37 af be da c0 3b ef 5c 60 70 d0 3a 23 d6 34 4d ba ba 86 69 6c ec c3 ed 76 e0 f7 8f 5c 16 06 46 47 23 74 75 0d d3 d6 36 48 57 d7 f0 4d 9f 41 9a 9e ee c6 66 33 68 6b 1b 64 68 28 c4 eb af 37 5e f3 52 e2 b8 53 a7 ba 78 e3 8d e6 44 98 32 0c 63 c2 19 b2 60 55 53 8f 1e 6d c7 eb 75 31 34 14 62 ff fe c9 bb d7 0e 0f 87 38 72 a4 9d 83 07 f3 28 29 c9 a0 b5 75 80 33 67 ba 27 ec 75 8d 3b 72 e4 22 4f 3f 7d 90 be be 11 36 6c 28 24 25 c5 0e 18 84 42 61 9a 9a fa 79 e9 a5 73 ec dd db cc dd 77 57 f0 e8 a3 76 da da 06 26 9c 5f 3a 32 12 a6 b3 33 40 7a fa 20 cd cd fd f8
                                                                                                                                                                                                Data Ascii: 6uk17."TIo~^~}.Lg]s`WIUU6nv(rl7;\`p:#4Milv\FG#tu6HWMAf3hkdh(7^RSxD2c`USmu14b8r()u3g'u;r"O?}6l($%BayswWv&_:23@z


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                20192.168.2.549752142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:49 UTC582OUTGET /f93necvrPl1wp_XBE0DWsgVaalovCVRN38jrEC0HpykWGOUaLzgIOq-niqhaz8TYGbZJ40R1BYFEGCBZCdYwDDWwpRbH-YhxOXi4F03CLFFKlCjKUdYoyozLBBhMeZ4zVA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:50 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 144011
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:50 UTC866INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 08 08 08 0d 0d 0d 0d 0d 0d 0d 0d 08 08 08 08 08 08 08 08 08 0d 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 04 9e 04 9e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 02 01 05 06 07 08 04 03 09 0a ff c4 00 60 10 00 01 03 02 03 04 06 05 07 08 05 08 07 06 03 09 01 00 02 03 04 11 05 12 21 06 07 31 51 08 13 22 41 61 71 14 32 52 81 91 09 23 42 62 72
                                                                                                                                                                                                Data Ascii: JFIF"`!1Q"Aaq2R#Bbr
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: e9 99 72 a7 43 8e 9e f8 7e d6 f5 b0 32 07 51 62 50 c7 d6 49 48 e7 f5 ad 92 20 43 5d 24 33 06 45 9d ad cc dc cc 74 41 d1 e6 16 eb 78 ad d9 bf 8d b6 9b 0d c1 31 5c 42 99 b1 be 7a 1c 3e ae ae 26 ca 09 8d cf a7 81 f3 34 3c 37 52 2e ce e4 06 7e 0a 5d 7e 39 ee cb e5 91 c5 a3 92 a1 d8 ad 35 3d 43 0d 33 c5 2c 74 d0 88 bf ad 0f c9 75 cf 32 66 30 9f a4 00 ba d6 15 7f 2a d6 d9 7a 4f 5d e9 74 ec 8f 36 61 4b e8 54 e2 2c 99 bd 4c ce 8b ae 3f 6b ac 40 7e ed 92 99 96 8a e8 79 d2 5e 2d aa c1 a2 c4 5a c6 c5 3b 1e e8 6a e1 69 b8 8a 76 80 74 ef ca e6 9b 8b f1 05 63 bd 37 ba 5f c5 b2 58 6b 26 6b 1b 3e 21 56 e7 47 43 03 8b b2 76 00 32 4d 21 1f dd c2 1c 3b 3a 17 97 33 8e 57 20 3a 55 7e 1c 7c a1 bb fc c6 69 36 c7 19 a7 a3 c4 ab 29 e0 89 f4 8d 64 31 4c e6 b1 b7 a0 a5 7b b2 8e 1a
                                                                                                                                                                                                Data Ascii: rC~2QbPIH C]$3EtAx1\Bz>&4<7R.~]~95=C3,tu2f0*zO]t6aKT,L?k@~y^-Z;jivtc7_Xk&k>!VGCv2M!;:3W :U~|i6)d1L{
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 02 f6 63 5b 99 ad e0 e2 2f 6b a0 39 b3 e5 66 c3 aa 69 f6 b6 77 3a 59 44 35 14 b4 b3 c0 de b2 4c a0 08 9b 14 99 5a 72 b5 bf 3a c7 bb b1 9b 53 e0 ac fb b7 dc 0e d6 ef 0a ae 5c 65 af 87 2c 6f 8a 23 59 57 23 a9 a9 c3 e0 63 1a c8 61 64 31 cc f2 58 c0 c0 e7 47 11 c8 00 73 c8 2f 6e 6d d3 f2 d9 ec a1 6e 25 83 56 fd 19 a8 a5 a5 3c f3 d3 cc 65 27 f5 6a 1a 17 41 7c 8d 1b 42 65 d9 7a 98 0d bf aa e2 f5 0c 00 0d 72 49 4f 4b 30 24 8e 24 bd ef 1f 64 04 07 79 c3 9a c3 37 ad 6e d5 b8 5f c1 7d 91 10 1c b9 d3 cf 6f 76 6b 0f c3 21 9b 68 e8 db 88 35 93 f5 94 14 5a e7 9a a1 8d e1 a1 c9 d5 1f ef 3a ec ec d4 5d 92 5a cb f3 3b 78 bd 36 6b f1 ca 3a bc 33 0a d9 4c 22 9f 0e ea e4 3d 55 36 1b 25 55 45 23 03 4b 8c cd 9a 33 1c 50 c8 c6 82 e3 33 69 e3 20 02 48 00 15 bf 3e 5a ad df 56 49
                                                                                                                                                                                                Data Ascii: c[/k9fiw:YD5LZr:S\e,o#YW#cad1XGs/nmn%V<e'jA|BezrIOK0$$dy7n_}ovk!h5Z:]Z;x6k:3L"=U6%UE#K3P3i H>ZVI
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: f2 76 60 74 75 3b 63 82 c5 5c d8 df 07 5b 3b c3 65 cb d5 ba 78 a9 27 92 98 38 3b b2 ef 9f 6c 76 61 f5 dd 61 63 7b 20 36 b6 ef ba 5d ef 2e 0a 8a 2c f2 62 12 c5 5b 3c 6c 84 57 e1 6c 74 13 99 1c d6 8c b2 1a 56 4a e6 91 a8 ea 65 66 97 22 eb f6 13 6f b6 9d d4 38 4d 5d 5d 4b d8 25 a6 a1 96 59 24 8c 39 b1 89 59 11 27 20 7b de e0 c3 2f 00 e9 09 cb de 78 ac ca 48 af c7 5b 1b db f7 f8 91 dd c1 72 cf ca 6f b7 46 87 63 f1 22 db 66 ab ea e8 80 27 5c b3 bf 2b dc db 77 81 a9 e4 10 1f 8c 5d 1f 30 53 8b 6d 36 1b 1c af 6b 0d 56 27 1c f2 bd fe ad 84 be 91 2d ef a5 9c d6 b8 6b cd 7e ff 00 6c df 48 bd 9f a9 a8 14 54 98 d6 17 3d 40 21 8d a7 86 ba 9e 49 4d 86 ad 6b 59 21 2e 20 03 70 01 b5 97 e1 0f 43 de 8a 75 1b 5d 89 be 8a 29 c5 2c 30 c4 67 a9 a9 2c 32 64 61 76 46 80 cb b7 3b
                                                                                                                                                                                                Data Ascii: v`tu;c\[;ex'8;lvaac{ 6].,b[<lWltVJef"o8M]]K%Y$9Y' {/xH[roFc"f'\+w]0Sm6kV'-k~lHT=@!IMkY!. pCu]),0g,2davF;
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 5a 43 b5 e0 b1 0d 90 f9 34 b6 e3 15 ea db 88 4a ea 58 0b 9b 9f d3 ab 64 99 cc 6f b4 21 0e 90 13 f5 6f 74 07 ea 07 42 6d df 52 e1 7b 37 43 49 45 89 33 15 a4 63 aa 1f 05 63 00 11 b9 b2 d4 ca e7 b2 31 73 a4 73 f5 91 f1 d0 82 3b 88 5f 94 5f 28 b7 44 6a dc 1b 1a ab c4 a0 81 f2 e1 75 f3 ba b2 39 d8 c2 e6 43 2c c7 ac 9a 29 43 41 c9 f3 a5 c5 ae 75 9a 5a 42 fd 6e e8 97 d1 dc ec be 0d 16 15 e9 92 d6 e4 92 49 8c 8f 16 6c 6e 94 34 be 38 5b c5 b0 87 87 48 d6 9d 73 3d c7 bc ad bb 5f 86 b2 56 18 e5 63 64 63 bd 66 3d a1 ec 77 da 6b 9a 47 c1 01 f8 77 b0 1f 29 a6 29 41 4b 15 35 0e 0d 83 47 52 c6 36 21 53 0d 10 6c 92 06 36 cd 2f 64 60 39 ef 3d f6 92 fe 4b bb be 4e 3d f2 ed 4e 30 71 29 b1 f8 26 14 f2 18 e5 a2 95 f0 7a 3c 6d 77 e4 df 0c 4c ca d7 06 e5 ed de c7 5d 57 59 50 ee
                                                                                                                                                                                                Data Ascii: ZC4JXdo!otBmR{7CIE3cc1ss;__(Dju9C,)CAuZBnIln48[Hs=_Vcdcf=wkGw))AK5GR6!Sl6/d`9=KN=N0q)&z<mwL]WYP
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 1c 15 1e 9f 50 6d 70 19 4b f3 cd cd e0 f9 84 6c 75 f8 e6 b7 7a 03 f7 ff 00 66 20 2d a7 80 3a 28 e1 70 86 10 e8 a2 1f 35 19 0d 17 8d 82 c0 08 d8 e2 43 74 1d 9b 12 af 37 5a a3 a4 c6 ff 00 69 76 67 08 a8 c5 6a bb 42 2c b1 c1 0b 6c 1f 3d 44 b7 11 43 1f 0e 45 ee e3 68 d8 f7 1d 1a 4a fc 60 da ee 9f bb 67 8d d6 da 8e b2 ae 17 48 4f 53 45 86 c6 6c 18 38 b4 35 8d 73 df 60 2e 5d f8 20 3f 7d ae 97 5f 8e 9d 16 fa 59 ed fc 38 d5 16 13 59 1d 4d 5f a6 4a 1a 62 c4 e9 e4 8d cd 8b 8b de c9 f2 35 cd 6b 46 ae 71 04 0e fb 77 7e c1 55 d7 32 26 3a 49 1e d8 e3 60 2e 7b de e0 c6 35 a3 89 73 9c 43 5a 07 79 24 04 07 a9 15 93 01 db 7a 2a ab fa 2d 65 2d 4e 52 43 ba 8a 88 a6 ca 40 b9 07 ab 7b ac 40 d6 c5 5e ae 80 aa a2 5d 58 b1 cd b6 a3 a5 7c 51 d4 d5 53 d3 ba 72 5b 0b 66 95 91 99 1c
                                                                                                                                                                                                Data Ascii: PmpKluzf -:(p5Ct7ZivgjB,l=DCEhJ`gHOSEl85s`.] ?}_Y8YM_Jb5kFqw~U2&:I`.{5sCZy$z*-e-NRC@{@^]X|QSr[f
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: de 3d 73 bf f7 99 47 93 ad fb 97 92 5d b2 ab 75 f3 54 4c 7c de ef dc ac f7 55 0b 0d df dd 4b ed cd fa 3f e6 53 aa 47 b2 6c 6a 67 71 96 43 e6 f3 fb 8a f9 0c 42 4e f9 1f fa ee fe 2b ce 12 ea d7 7b 5a 5c e5 f1 7f 98 f1 1f 57 55 bc eb 9d fe f3 ff 00 35 2f 4b 77 b4 ef 8f fc d7 c6 c8 9f f3 1d 67 f1 63 c4 4f d2 9f ed 3b e3 ff 00 35 f4 15 f2 0d 33 bf f5 dd fc 57 c1 50 95 0d dc 2e 2e 7f 16 37 9e 91 89 cb fe 91 ff 00 ae ef e2 bd 31 6d 2d 43 75 13 4a 3c 9c 7f 7a b6 dd 2e a7 bf b8 8f da 97 c5 fe 63 c4 5f a3 db ca d1 c2 a6 6f d7 27 f7 2f 7c 3b d5 af 6f fe f0 e3 e6 01 58 95 d5 55 d8 6d 0b a8 7b 35 26 bd 64 c9 d7 23 3c a6 df 6d 70 e2 f6 3b ce 31 fb 8a ba 53 f4 81 a9 1e b4 31 11 e0 1d ff 00 1a d5 d7 42 b6 34 f6 fd fd 3e 15 a5 f1 2a ef 24 6e 9a 4e 90 a3 e9 d3 bb f4 5e 3f
                                                                                                                                                                                                Data Ascii: =sG]uTL|UK?SGljgqCBN+{Z\WU5/KwgcO;53WP..71m-CuJ<z.c_o'/|;oXUm{5&d#<mp;1S1B4>*$nN^?
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: d8 de f9 90 1f a0 77 55 56 9d 9c da 7a 6a c8 59 51 49 3c 35 34 f2 df ab 9a 09 59 34 4e b1 20 e5 92 37 39 8e b1 04 1b 13 62 15 d9 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 15 2e 97 40 55 53 32 aa d6 bd 21 77 b8 cc 0b 06 af c5 64 6e 7f 45 80 be 38 ef 6c f2 b8 e5 89 be f9 5c dc d6 fa 21 01 79 de 1e f6 30 cc 26 21 36 25 5d 4b 45 11 36 0e a8 99 91 66 76 bd 96 66 70 cc ed 0e 82 e7 43 c8 ac 23 61 3a 61 ec c6 27 3b 69 a8 b1 9a 19 aa 1e 6d 1c 3d 70 63 e4 20 5c 88 db 20 69 79 00 13 66 83 a0 25 7e 31 ee
                                                                                                                                                                                                Data Ascii: wUVzjYQI<54Y4N 79bDDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DD.@US2!wdnE8l\!y0&!6%]KE6fvfpC#a:a';im=pc \ iyf%~1
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 13 5b d1 ea 5f a1 50 c7 7d b6 16 fe 1d 62 b2 d6 6e 42 b9 be ab 63 7f d9 78 ff 00 f7 96 5d 1f 95 32 2d 65 5e c8 6c f9 f0 52 5e 8c a7 bb 89 ca 55 9b ba ad 8f d6 a6 97 cd ad 0f 1f 16 dd 58 ea 68 de cd 1c c7 34 fd 66 91 f8 85 d9 04 2f 3c f4 6d 70 b3 9a 1c 39 10 08 fc 16 8e b7 61 a9 3d f4 6a 35 e4 d2 2d f7 0b a9 c7 24 aa 95 d5 58 8e ef 68 e5 f5 a9 e3 fd 11 93 f6 6c b1 7c 47 70 f4 8f f5 1d 24 7e 4e bb 7e 1c 7e f5 cf d7 ec 4d dc 3f 47 28 cb de e3 fb cb 4e 83 39 f0 95 5b 2d af 88 f4 7e 95 b7 30 cc c7 7d a6 96 3b e2 db 85 89 62 5b ad ae 8b 8c 05 c3 ea 65 77 e1 75 cd 5c 6c 2b eb 6f 6e 94 bd cb 57 ee 2d 77 72 46 2b 1b c8 e0 48 f2 d3 f0 2b 24 c2 b7 93 5b 0f a9 3b cb 47 d1 7d 9e 3f c7 67 2b 05 55 1b d8 6c e6 39 a7 eb 34 8f c4 2f 92 d7 53 b8 b8 b7 97 82 72 8f bd c7 f7
                                                                                                                                                                                                Data Ascii: [_P}bnBcx]2-e^lR^UXh4f/<mp9a=j5-$Xhl|Gp$~N~~M?G(N9[-~0};b[ewu\l+onW-wrF+H+$[;G}?g+Ul94/Sr
                                                                                                                                                                                                2024-09-27 14:18:50 UTC1390INData Raw: 1f 8e 81 8d 63 aa 64 9e a2 46 b5 cf bb da d1 4f 48 d7 e5 85 85 a0 83 6e e6 b3 81 d5 7e b0 74 53 de e6 c9 50 51 d2 ec e6 17 8f c1 58 fa 6e b1 91 09 9e 5b 24 85 f2 b9 c5 8d 7b d9 14 52 76 dc 5a c0 c2 6e 06 97 40 75 4a d0 3d 39 77 67 2e 2f b2 d8 ad 24 00 ba 7e a3 af 85 97 3d a7 c0 e6 bc b3 4e 37 60 78 00 71 71 68 5b f4 3b f9 f2 e3 f0 5f 37 45 cf 5e 37 1d c6 fc 41 07 b9 01 fc e6 74 46 df d3 f6 5f 1f a5 c4 9c c7 3a 26 17 d3 d6 44 34 73 a9 a5 00 4a 00 e3 99 85 ad 94 0f 6a 30 3b d7 63 fc a9 bd 28 f6 77 1e c2 30 b8 70 ca c8 eb 2b 59 5b e9 24 c6 c7 5e 9a 99 d4 f2 b6 58 e5 73 85 d8 f7 ca ea 63 d5 b6 e4 f5 6e f6 4d b7 bf 49 cf 92 73 0e c6 6a a4 af c3 6a 7f a2 ea 26 70 74 d0 f5 42 4a 47 b8 fa cf 6b 1a 43 98 f3 c8 76 56 21 b9 bf 91 92 86 9a 66 cd 8c 62 0f af 0c 75 c5
                                                                                                                                                                                                Data Ascii: cdFOHn~tSPQXn[${RvZn@uJ=9wg./$~=N7`xqqh[;_7E^7AtF_:&D4sJj0;c(w0p+Y[$^XscnMIsjj&ptBJGkCvV!fbu


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                21192.168.2.549709172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:49 UTC682OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4370
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/career-technical-education
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:49 UTC4370OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 37 32 37 34 34 36 37 32 39 31 35 32 30 30 30 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 31 37 32 37 34 34 36 37 32 39 31 35 32 30 30 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 37 31 36 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 32 32 43 4f 72 5a 6d 4d 4b 6f 34 34 67 44 46 54 33 66 7a 67 41 64 65 6e 34 4c 67 77 25 32 32 25 32 43 31 37 32 37 34 34 36 37 32 39 31 35 31 30 30 30 25 32 43 31 37 32 37 34 34 36 37 32 32 36 38 36 31 38 35 25 32 43 25 32 32 41 48 4b 58 6d 4c 33 72 65 59 58 49 56 4f 44 46 78
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C1%2C1727446729152000%2Cnull%2Cnull%2Cnull%2C%5B%5B1727446729152000%5D%2Cnull%2C1%5D%2Cnull%2C716%2Cnull%2C1%2C1%5D%5D%2C%5B%22COrZmMKo44gDFT3fzgAden4Lgw%22%2C1727446729151000%2C1727446722686185%2C%22AHKXmL3reYXIVODFx
                                                                                                                                                                                                2024-09-27 14:18:50 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:18:50 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:18:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                22192.168.2.549760142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:50 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:51 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                23192.168.2.549764142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:51 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:51 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:51 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:18:51 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:18:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                24192.168.2.549765172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:51 UTC791OUTGET /KCeTi2GlUWMC7a2Usg82q3kHiqstXOvcp2kXUKP7MB-Gao_-i22fI_toitwSheRisbKbs799BgHoYdXlYvll3CQpXXRUAnl7qG0FFnqP-G0MC5et HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:52 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:52 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:52 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9928
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:52 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 01 13 08 06 00 00 00 15 a9 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 16 69 43 43 50 69 63 63 00 00 48 89 b5 56 79 3c 94 6b 1b 7e de f7 9d 7d b1 cd 90 dd d8 b7 46 96 30 c8 be 93 c8 4e 9b 31 33 18 cb 60 cc a0 d2 26 a9 70 22 49 b6 12 39 15 3a 74 5a 90 d3 22 2d da 8e d2 a6 a2 ce c8 11 aa d3 d1 22 95 ca f7 0e 7f e8 fb 7d e7 cf f3 5d bf df f3 bc d7 7b fd ee fb 7e ee e7 7e ff 78 2f 00 c8 63 00 05 8c ae 14 81 48 18 ec ed c6 88 8c 8a 66 e0 1f 03 04 a8 01 45 a0 07 b4 d8 9c 8c 34 f0 bf 80 e6 e9 c7 87 73 6f f7 98 d2 dd f8 93 e3 b3 d6 77 61 2d d9 6e 5f fe bc b1 d5 8e fa 0f b9 3f 42 8e cb cb e0 a0 e5 3c 50 be 36 16 3d 1c e5 5d 28 a7 c7 86 06 bb a3 fc 3e 00 04 0a 37 85 cb 05 80 28 41
                                                                                                                                                                                                Data Ascii: PNGIHDRgAMAaiCCPiccHVy<k~}F0N13`&p"I9:tZ"-"}]{~~x/cHfE4sowa-n_?B<P6=](>7(A
                                                                                                                                                                                                2024-09-27 14:18:52 UTC1390INData Raw: 9f 51 3f c9 d0 64 cc 64 7c 65 b8 32 9b 64 aa 65 da 64 ee ca bc 91 25 ca ea cb ba ca ae 96 5d 27 5b 2e 7b 52 f6 b6 ec 6b 39 a2 9c 81 9c bb 1c 5b 6e a3 5c b5 dc 19 b9 7e b9 49 79 9a bc 85 7c a0 7c 8a 7c 91 7c 93 fc 75 f9 31 05 bc 82 81 82 a7 02 57 21 4f e1 90 c2 25 85 61 1a 42 d3 a5 b9 d3 38 b4 ad b4 06 da 15 da 08 1d 47 37 a4 fb d2 13 e9 85 f4 5f e8 bd f4 09 45 05 c5 c5 8a e1 8a d9 8a d5 8a e7 14 25 4a 88 92 81 92 af 52 b2 52 b1 d2 09 a5 87 4a 5f 16 68 2c 70 5d c0 5b b0 73 41 cb 82 bb 0b a6 94 d5 94 5d 94 79 ca 05 ca ad ca 0f 94 bf a8 30 54 3c 55 92 54 76 ab b4 ab 3c 55 c5 a8 9a a8 2e 57 cd 52 3d a0 7a 45 f5 b5 1a 5d cd 41 8d a3 56 a0 76 42 ed 89 3a ac 6e a2 1e ac be 5e fd 90 fa 2d f5 49 0d 4d 0d 6f 8d 34 8d 4a 8d 4b 1a af 35 95 34 5d 34 13 35 cb 34 cf 6b
                                                                                                                                                                                                Data Ascii: Q?dd|e2ded%]'[.{Rk9[n\~Iy||||u1W!O%aB8G7_E%JRRJ_h,p][sA]y0T<UTv<U.WR=zE]AVvB:n^-IMo4JK54]454k
                                                                                                                                                                                                2024-09-27 14:18:52 UTC1390INData Raw: 1f f5 af ec 97 3c e2 3e 1a 7b 9c fc f8 ed 93 cc 27 d3 03 9b 07 b1 83 05 4f e5 9e 96 3f 53 7f 56 ff 87 f1 1f ad 12 1b c9 b9 21 8f a1 5b cf 43 9e 0f 0c 73 86 5f fd 99 f1 e7 d7 91 bc 17 d4 17 e5 a3 5a a3 8d 63 96 63 67 c7 bd c6 ef bc 5c f1 72 e4 55 da ab e9 d7 f9 7f c9 ff 55 f3 c6 e8 cd a9 bf 5d fe be 35 11 39 31 f2 56 f8 76 e6 5d d1 7b 95 f7 47 3e 2c fe d0 3d 19 34 f9 ec 63 ca c7 e9 a9 82 4f 2a 9f 8e 7e 66 7d ee f9 12 f1 65 74 3a eb 2b fe 6b c5 37 e3 6f 9d df fd bf 0f ce a4 cc cc fc e0 4d cc 50 5b c2 98 f7 25 1e bc 38 b6 38 59 c4 90 1a 16 f7 d4 e4 54 b1 90 11 92 c6 e6 f0 18 4c 86 d4 c4 fc df 7c 4a 6c 25 00 ed db 00 50 7e 32 af a1 08 9a 7b cc f9 b6 59 40 e0 9f 01 cf e7 21 4a e8 b2 42 a5 86 79 2d b5 1e 00 d6 24 aa 97 64 f0 e3 67 35 f7 e0 50 c6 0f 73 60 06 f3
                                                                                                                                                                                                Data Ascii: <>{'O?SV![Cs_Zccg\rUU]591Vv]{G>,=4cO*~f}et:+k7oMP[%88YTL|Jl%P~2{Y@!JBy-$dg5Ps`
                                                                                                                                                                                                2024-09-27 14:18:52 UTC1390INData Raw: 98 ac 0c 83 e5 15 48 48 a9 94 b8 b6 63 83 7a 51 5e ca b8 96 30 56 b2 43 9c ec cf 28 43 11 92 42 28 d5 4a 79 47 99 b3 3f 29 07 b3 ab bc a2 7b 31 98 16 87 a7 ec 12 93 e2 19 6b e6 e6 74 47 94 51 f1 84 2d a6 5b 28 55 6e a1 3d 68 5c 8f 52 24 85 a1 50 b7 34 4b 2b 8f 90 2b 69 87 f7 0d e2 ba 07 47 94 63 6d ed 91 4e d9 13 e2 45 a3 dc ae 8f b8 1d ca a8 94 0a b5 2c 7d 56 5d 69 ab 80 15 d2 e6 47 09 63 3f 64 66 7e 98 f0 6c 85 7a d4 be 04 4b 20 c4 0b 80 7f 03 f8 86 3c 2b 55 bb d0 b8 dc ae e0 80 5a c6 a5 65 73 79 40 da 19 99 af 00 fe 91 d0 3f 72 85 c4 7c 23 78 09 f7 8a 72 67 81 4a 24 f5 34 f7 3e af f8 64 cd c4 8e 11 2c e1 9e d1 7e e6 94 f8 d9 83 ca 84 2c 8c c2 7a 94 ca 3b ea 01 65 f6 e7 2f b9 66 65 b2 41 fb 0a 80 06 ad d5 e2 51 58 97 52 91 6e 90 4e 9f 14 ab c4 e0 fa 94
                                                                                                                                                                                                Data Ascii: HHczQ^0VC(CB(JyG?){1ktGQ-[(Un=h\R$P4K++iGcmNE,}V]iGc?df~lzK <+UZesy@?r|#xrgJ$4>d,~,z;e/feAQXRnN
                                                                                                                                                                                                2024-09-27 14:18:52 UTC1390INData Raw: 32 21 84 24 81 ca 84 10 92 04 2a 13 42 48 12 a8 4c 08 21 49 a0 32 21 84 24 81 ca 84 10 92 84 9f 96 16 80 14 cd 21 91 3f a7 44 fe 90 82 59 42 99 9c 90 ae 90 96 c2 61 46 bf 4f 33 fa dd c7 2f 0b 86 9d 82 df 00 7c 8f 7c f6 90 50 0e 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 ab e4 07 00 aa 71 84 10 12 cd 4f 00 34 80 4f 0b cb 41 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 c8 da f8 af a5 05 20 64 05 18 00 5b 00 ff b7 b0 1c 45 f3 43 62 ff b6 a8 df 40 de 36 ff 3f 00 d8 58 d7 4f 00 fe 68 7e 1f 9a ff a7 c4 32 90 3c 28 d4 2f 89 2a 00 77 9e eb 2f 00 fe 6c 8e 6f a8 f3 7b 6d 6c 00 ec d1 96 e7 bf 83 e5 35 c8 54 65 b2 01 70 0f
                                                                                                                                                                                                Data Ascii: 2!$*BHL!I2!$!?DYBaFO3/||PB!B!B!B!B!B!B!B!B!B!qO4OA!B!B!B!B!B!B d[ECb@6?XOh~2<(/*w/lo{ml5Tep
                                                                                                                                                                                                2024-09-27 14:18:52 UTC1390INData Raw: d3 5a 47 c8 22 0c 8d 6f 35 21 8c 6a 80 ff 73 2a 95 ae 0a 6c 87 19 1b de d1 f2 a7 0f d5 21 c3 dc 56 fc 14 65 32 6a 19 7c 07 3e a5 74 b6 2c 7f 1f 10 74 8d ca 64 48 c1 8b 4d c8 31 15 6a 8c d3 11 b2 08 43 e3 7b 9c 10 06 50 cb 38 d4 42 b1 2b 78 35 31 5c a0 7b bf e0 60 a1 1e 88 3d 0e 32 54 19 74 35 be 73 76 75 a6 28 93 50 a3 a3 46 f8 a1 3c cf 9f 29 f1 d0 5b c3 6b 65 e8 0a cd d2 17 1a 0d e5 6e e0 7d 6a 62 38 07 d4 bb e6 8f 59 82 2d bb c8 ed 27 84 bf 19 f1 ec d0 b4 b0 f9 64 fd 1e ba 04 a2 eb be 2a 42 86 1c bc c1 ff 06 f4 97 11 7e f8 ee fd 37 9c d9 c8 6b b2 4c ba e2 12 ab d5 85 ae 56 7f 3f c0 cd 61 99 cc 19 df 10 5d 5b 1a 76 59 29 31 5d 4b 3d 22 8c 7d 84 ff 31 db 49 76 75 2d 63 2c de 21 a8 40 78 7a 84 1f a1 3d 8a 86 f8 a1 3d cf 79 e3 da 55 20 77 23 84 2d 81 2e 13
                                                                                                                                                                                                Data Ascii: ZG"o5!js*l!Ve2j|>t,tdHM1jC{P8B+x51\{`=2Tt5svu(PF<)[ken}jb8Y-'d*B~7kLV?a][vY)1]K="}1Ivu-c,!@xz==yU w#-.
                                                                                                                                                                                                2024-09-27 14:18:52 UTC1390INData Raw: fe 0c bf 99 fe 02 e0 0f 94 f7 72 1f 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 48 4e e4 3d 0c 8d 32 5e bc bb 45 0c ca 79 d9 6f 09 e4 45 b8 21 6c d1 be 37 44 0a c2 b7 8f c5 b5 a3 31 ef fe 12 a1 b7 90 bb de 18 35 58 5e 99 a8 05 c3 1f 52 f6 b6 b8 7c 13 f7 88 f9 f7 0a 51 98 3f 5d 0c ea f8 ac f6 23 5e b6 22 79 46 bb 37 c4 35 23 5b 45 1e 67 0c 43 94 c9 11 e7 af a4 77 ed 65 61 b0 bc 32 91 7d 41 aa 05 c2 ee 53 26 f6 a7 50 ec 57 fe 73 a4 59 8e 74 b1 1b a0 d5 f5 0e 14 5a e1 2b e7 da ea 22 d3 81 14 3a 41 3e 81 30 67 0b 20 05 c3 8c 78 c6 20 af 32 91 0d a1 ec ae 82 ec 02 b7 c4 46 55 7d ca c4 6e 04 ec f2 a9 30 bf 65 92 23 5d ec 0d 9e f4 8c e1 24 e5 a7 e6 58 35 c7 6f b8 fc 80 79 ca 2f 9f 2d 8d 76 fe 7f 03 f0 df b8 ae 38 c6 20
                                                                                                                                                                                                Data Ascii: r!B!B!B!B!B!BHN=2^EyoE!l7D15X^R|Q?]#^"yF75#[EgCwea2}AS&PWsYtZ+":A>0g x 2FU}n0e#]$X5oy/-v8
                                                                                                                                                                                                2024-09-27 14:18:52 UTC719INData Raw: d6 4e 6d 71 05 99 4e b7 65 51 4e 38 7b 0c 5b 06 2f e5 51 61 b8 22 f1 75 03 c7 84 af 9b a3 58 30 e2 4e cd 79 51 dc 63 ca 8b 1d 7e 6c 39 f5 c5 eb 80 36 df fe 5a 9b 26 ca e4 ab 15 f8 13 da 97 df 8c f3 80 b4 d6 db c6 9d d0 46 4e 06 7b 2a e7 28 e7 6d e1 74 f3 5b 12 e8 e4 84 73 6f 1d 45 96 2e 44 06 8d 76 90 4f 87 6e 1e c0 01 fe f1 92 58 f9 80 7a 90 59 5b ce 1d 3f d0 e8 97 dd 56 d4 12 a6 54 1e bb 41 b0 5b 39 49 9b 7b e7 38 96 21 65 a0 8f b7 e6 7e 3b 8e 1f 23 64 d1 a8 c7 47 74 23 c3 03 da 19 0f 49 87 6f 38 1f f7 fa 84 e1 6f c2 1f 9a e3 16 fd e3 25 a1 74 1f 1b be 3d 68 fa 8b e5 64 a2 41 37 c7 93 f5 3f 54 5e a6 94 53 21 14 2f fb 1a 10 50 b6 0f f0 4f 61 0a 32 fd 74 b4 ae 3d 58 d7 95 75 de be 47 84 d0 b8 9c d7 97 ff 76 25 b1 d7 32 b8 6b 55 e0 91 4b d8 e3 d2 df be 67
                                                                                                                                                                                                Data Ascii: NmqNeQN8{[/Qa"uX0NyQc~l96Z&FN{*(mt[soE.DvOnXzY[?VTA[9I{8!e~;#dGt#Io8o%t=hdA7?T^S!/POa2t=XuGv%2kUKg


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                25192.168.2.549767142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:53 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:54 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:53 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                26192.168.2.549768172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:53 UTC683OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 13765
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/career-technical-education
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:53 UTC13765OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 32 25 32 43 31 37 32 37 34 34 36 37 32 39 31 36 39 30 30 30 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 25 35 42 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 39 38 34 25 32 43 31 32 38 30 25 35 44 25 35 44 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 30 25 32 43 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C2%2C1727446729169000%2C%5Bnull%2Cnull%2Cnull%2C%5B%5B%5B907%2C1280%5D%2C%5B984%2C1280%5D%5D%5D%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2C%5B%5B0%2C0%5D%2Cnull%2Cnull
                                                                                                                                                                                                2024-09-27 14:18:54 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:53 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:18:54 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:18:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                27192.168.2.549771142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:54 UTC558OUTGET /KCeTi2GlUWMC7a2Usg82q3kHiqstXOvcp2kXUKP7MB-Gao_-i22fI_toitwSheRisbKbs799BgHoYdXlYvll3CQpXXRUAnl7qG0FFnqP-G0MC5et HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:55 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:55 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:55 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9928
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:18:55 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 01 13 08 06 00 00 00 15 a9 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 16 69 43 43 50 69 63 63 00 00 48 89 b5 56 79 3c 94 6b 1b 7e de f7 9d 7d b1 cd 90 dd d8 b7 46 96 30 c8 be 93 c8 4e 9b 31 33 18 cb 60 cc a0 d2 26 a9 70 22 49 b6 12 39 15 3a 74 5a 90 d3 22 2d da 8e d2 a6 a2 ce c8 11 aa d3 d1 22 95 ca f7 0e 7f e8 fb 7d e7 cf f3 5d bf df f3 bc d7 7b fd ee fb 7e ee e7 7e ff 78 2f 00 c8 63 00 05 8c ae 14 81 48 18 ec ed c6 88 8c 8a 66 e0 1f 03 04 a8 01 45 a0 07 b4 d8 9c 8c 34 f0 bf 80 e6 e9 c7 87 73 6f f7 98 d2 dd f8 93 e3 b3 d6 77 61 2d d9 6e 5f fe bc b1 d5 8e fa 0f b9 3f 42 8e cb cb e0 a0 e5 3c 50 be 36 16 3d 1c e5 5d 28 a7 c7 86 06 bb a3 fc 3e 00 04 0a 37 85 cb 05 80 28 41
                                                                                                                                                                                                Data Ascii: PNGIHDRgAMAaiCCPiccHVy<k~}F0N13`&p"I9:tZ"-"}]{~~x/cHfE4sowa-n_?B<P6=](>7(A
                                                                                                                                                                                                2024-09-27 14:18:55 UTC1390INData Raw: 9f 51 3f c9 d0 64 cc 64 7c 65 b8 32 9b 64 aa 65 da 64 ee ca bc 91 25 ca ea cb ba ca ae 96 5d 27 5b 2e 7b 52 f6 b6 ec 6b 39 a2 9c 81 9c bb 1c 5b 6e a3 5c b5 dc 19 b9 7e b9 49 79 9a bc 85 7c a0 7c 8a 7c 91 7c 93 fc 75 f9 31 05 bc 82 81 82 a7 02 57 21 4f e1 90 c2 25 85 61 1a 42 d3 a5 b9 d3 38 b4 ad b4 06 da 15 da 08 1d 47 37 a4 fb d2 13 e9 85 f4 5f e8 bd f4 09 45 05 c5 c5 8a e1 8a d9 8a d5 8a e7 14 25 4a 88 92 81 92 af 52 b2 52 b1 d2 09 a5 87 4a 5f 16 68 2c 70 5d c0 5b b0 73 41 cb 82 bb 0b a6 94 d5 94 5d 94 79 ca 05 ca ad ca 0f 94 bf a8 30 54 3c 55 92 54 76 ab b4 ab 3c 55 c5 a8 9a a8 2e 57 cd 52 3d a0 7a 45 f5 b5 1a 5d cd 41 8d a3 56 a0 76 42 ed 89 3a ac 6e a2 1e ac be 5e fd 90 fa 2d f5 49 0d 4d 0d 6f 8d 34 8d 4a 8d 4b 1a af 35 95 34 5d 34 13 35 cb 34 cf 6b
                                                                                                                                                                                                Data Ascii: Q?dd|e2ded%]'[.{Rk9[n\~Iy||||u1W!O%aB8G7_E%JRRJ_h,p][sA]y0T<UTv<U.WR=zE]AVvB:n^-IMo4JK54]454k
                                                                                                                                                                                                2024-09-27 14:18:55 UTC1390INData Raw: 1f f5 af ec 97 3c e2 3e 1a 7b 9c fc f8 ed 93 cc 27 d3 03 9b 07 b1 83 05 4f e5 9e 96 3f 53 7f 56 ff 87 f1 1f ad 12 1b c9 b9 21 8f a1 5b cf 43 9e 0f 0c 73 86 5f fd 99 f1 e7 d7 91 bc 17 d4 17 e5 a3 5a a3 8d 63 96 63 67 c7 bd c6 ef bc 5c f1 72 e4 55 da ab e9 d7 f9 7f c9 ff 55 f3 c6 e8 cd a9 bf 5d fe be 35 11 39 31 f2 56 f8 76 e6 5d d1 7b 95 f7 47 3e 2c fe d0 3d 19 34 f9 ec 63 ca c7 e9 a9 82 4f 2a 9f 8e 7e 66 7d ee f9 12 f1 65 74 3a eb 2b fe 6b c5 37 e3 6f 9d df fd bf 0f ce a4 cc cc fc e0 4d cc 50 5b c2 98 f7 25 1e bc 38 b6 38 59 c4 90 1a 16 f7 d4 e4 54 b1 90 11 92 c6 e6 f0 18 4c 86 d4 c4 fc df 7c 4a 6c 25 00 ed db 00 50 7e 32 af a1 08 9a 7b cc f9 b6 59 40 e0 9f 01 cf e7 21 4a e8 b2 42 a5 86 79 2d b5 1e 00 d6 24 aa 97 64 f0 e3 67 35 f7 e0 50 c6 0f 73 60 06 f3
                                                                                                                                                                                                Data Ascii: <>{'O?SV![Cs_Zccg\rUU]591Vv]{G>,=4cO*~f}et:+k7oMP[%88YTL|Jl%P~2{Y@!JBy-$dg5Ps`
                                                                                                                                                                                                2024-09-27 14:18:55 UTC1390INData Raw: 98 ac 0c 83 e5 15 48 48 a9 94 b8 b6 63 83 7a 51 5e ca b8 96 30 56 b2 43 9c ec cf 28 43 11 92 42 28 d5 4a 79 47 99 b3 3f 29 07 b3 ab bc a2 7b 31 98 16 87 a7 ec 12 93 e2 19 6b e6 e6 74 47 94 51 f1 84 2d a6 5b 28 55 6e a1 3d 68 5c 8f 52 24 85 a1 50 b7 34 4b 2b 8f 90 2b 69 87 f7 0d e2 ba 07 47 94 63 6d ed 91 4e d9 13 e2 45 a3 dc ae 8f b8 1d ca a8 94 0a b5 2c 7d 56 5d 69 ab 80 15 d2 e6 47 09 63 3f 64 66 7e 98 f0 6c 85 7a d4 be 04 4b 20 c4 0b 80 7f 03 f8 86 3c 2b 55 bb d0 b8 dc ae e0 80 5a c6 a5 65 73 79 40 da 19 99 af 00 fe 91 d0 3f 72 85 c4 7c 23 78 09 f7 8a 72 67 81 4a 24 f5 34 f7 3e af f8 64 cd c4 8e 11 2c e1 9e d1 7e e6 94 f8 d9 83 ca 84 2c 8c c2 7a 94 ca 3b ea 01 65 f6 e7 2f b9 66 65 b2 41 fb 0a 80 06 ad d5 e2 51 58 97 52 91 6e 90 4e 9f 14 ab c4 e0 fa 94
                                                                                                                                                                                                Data Ascii: HHczQ^0VC(CB(JyG?){1ktGQ-[(Un=h\R$P4K++iGcmNE,}V]iGc?df~lzK <+UZesy@?r|#xrgJ$4>d,~,z;e/feAQXRnN
                                                                                                                                                                                                2024-09-27 14:18:55 UTC1390INData Raw: 32 21 84 24 81 ca 84 10 92 04 2a 13 42 48 12 a8 4c 08 21 49 a0 32 21 84 24 81 ca 84 10 92 84 9f 96 16 80 14 cd 21 91 3f a7 44 fe 90 82 59 42 99 9c 90 ae 90 96 c2 61 46 bf 4f 33 fa dd c7 2f 0b 86 9d 82 df 00 7c 8f 7c f6 90 50 0e 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 ab e4 07 00 aa 71 84 10 12 cd 4f 00 34 80 4f 0b cb 41 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 c8 da f8 af a5 05 20 64 05 18 00 5b 00 ff b7 b0 1c 45 f3 43 62 ff b6 a8 df 40 de 36 ff 3f 00 d8 58 d7 4f 00 fe 68 7e 1f 9a ff a7 c4 32 90 3c 28 d4 2f 89 2a 00 77 9e eb 2f 00 fe 6c 8e 6f a8 f3 7b 6d 6c 00 ec d1 96 e7 bf 83 e5 35 c8 54 65 b2 01 70 0f
                                                                                                                                                                                                Data Ascii: 2!$*BHL!I2!$!?DYBaFO3/||PB!B!B!B!B!B!B!B!B!B!qO4OA!B!B!B!B!B!B d[ECb@6?XOh~2<(/*w/lo{ml5Tep
                                                                                                                                                                                                2024-09-27 14:18:55 UTC1390INData Raw: d3 5a 47 c8 22 0c 8d 6f 35 21 8c 6a 80 ff 73 2a 95 ae 0a 6c 87 19 1b de d1 f2 a7 0f d5 21 c3 dc 56 fc 14 65 32 6a 19 7c 07 3e a5 74 b6 2c 7f 1f 10 74 8d ca 64 48 c1 8b 4d c8 31 15 6a 8c d3 11 b2 08 43 e3 7b 9c 10 06 50 cb 38 d4 42 b1 2b 78 35 31 5c a0 7b bf e0 60 a1 1e 88 3d 0e 32 54 19 74 35 be 73 76 75 a6 28 93 50 a3 a3 46 f8 a1 3c cf 9f 29 f1 d0 5b c3 6b 65 e8 0a cd d2 17 1a 0d e5 6e e0 7d 6a 62 38 07 d4 bb e6 8f 59 82 2d bb c8 ed 27 84 bf 19 f1 ec d0 b4 b0 f9 64 fd 1e ba 04 a2 eb be 2a 42 86 1c bc c1 ff 06 f4 97 11 7e f8 ee fd 37 9c d9 c8 6b b2 4c ba e2 12 ab d5 85 ae 56 7f 3f c0 cd 61 99 cc 19 df 10 5d 5b 1a 76 59 29 31 5d 4b 3d 22 8c 7d 84 ff 31 db 49 76 75 2d 63 2c de 21 a8 40 78 7a 84 1f a1 3d 8a 86 f8 a1 3d cf 79 e3 da 55 20 77 23 84 2d 81 2e 13
                                                                                                                                                                                                Data Ascii: ZG"o5!js*l!Ve2j|>t,tdHM1jC{P8B+x51\{`=2Tt5svu(PF<)[ken}jb8Y-'d*B~7kLV?a][vY)1]K="}1Ivu-c,!@xz==yU w#-.
                                                                                                                                                                                                2024-09-27 14:18:55 UTC1390INData Raw: fe 0c bf 99 fe 02 e0 0f 94 f7 72 1f 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 48 4e e4 3d 0c 8d 32 5e bc bb 45 0c ca 79 d9 6f 09 e4 45 b8 21 6c d1 be 37 44 0a c2 b7 8f c5 b5 a3 31 ef fe 12 a1 b7 90 bb de 18 35 58 5e 99 a8 05 c3 1f 52 f6 b6 b8 7c 13 f7 88 f9 f7 0a 51 98 3f 5d 0c ea f8 ac f6 23 5e b6 22 79 46 bb 37 c4 35 23 5b 45 1e 67 0c 43 94 c9 11 e7 af a4 77 ed 65 61 b0 bc 32 91 7d 41 aa 05 c2 ee 53 26 f6 a7 50 ec 57 fe 73 a4 59 8e 74 b1 1b a0 d5 f5 0e 14 5a e1 2b e7 da ea 22 d3 81 14 3a 41 3e 81 30 67 0b 20 05 c3 8c 78 c6 20 af 32 91 0d a1 ec ae 82 ec 02 b7 c4 46 55 7d ca c4 6e 04 ec f2 a9 30 bf 65 92 23 5d ec 0d 9e f4 8c e1 24 e5 a7 e6 58 35 c7 6f b8 fc 80 79 ca 2f 9f 2d 8d 76 fe 7f 03 f0 df b8 ae 38 c6 20
                                                                                                                                                                                                Data Ascii: r!B!B!B!B!B!BHN=2^EyoE!l7D15X^R|Q?]#^"yF75#[EgCwea2}AS&PWsYtZ+":A>0g x 2FU}n0e#]$X5oy/-v8
                                                                                                                                                                                                2024-09-27 14:18:55 UTC719INData Raw: d6 4e 6d 71 05 99 4e b7 65 51 4e 38 7b 0c 5b 06 2f e5 51 61 b8 22 f1 75 03 c7 84 af 9b a3 58 30 e2 4e cd 79 51 dc 63 ca 8b 1d 7e 6c 39 f5 c5 eb 80 36 df fe 5a 9b 26 ca e4 ab 15 f8 13 da 97 df 8c f3 80 b4 d6 db c6 9d d0 46 4e 06 7b 2a e7 28 e7 6d e1 74 f3 5b 12 e8 e4 84 73 6f 1d 45 96 2e 44 06 8d 76 90 4f 87 6e 1e c0 01 fe f1 92 58 f9 80 7a 90 59 5b ce 1d 3f d0 e8 97 dd 56 d4 12 a6 54 1e bb 41 b0 5b 39 49 9b 7b e7 38 96 21 65 a0 8f b7 e6 7e 3b 8e 1f 23 64 d1 a8 c7 47 74 23 c3 03 da 19 0f 49 87 6f 38 1f f7 fa 84 e1 6f c2 1f 9a e3 16 fd e3 25 a1 74 1f 1b be 3d 68 fa 8b e5 64 a2 41 37 c7 93 f5 3f 54 5e a6 94 53 21 14 2f fb 1a 10 50 b6 0f f0 4f 61 0a 32 fd 74 b4 ae 3d 58 d7 95 75 de be 47 84 d0 b8 9c d7 97 ff 76 25 b1 d7 32 b8 6b 55 e0 91 4b d8 e3 d2 df be 67
                                                                                                                                                                                                Data Ascii: NmqNeQN8{[/Qa"uX0NyQc~l96Z&FN{*(mt[soE.DvOnXzY[?VTA[9I{8!e~;#dGt#Io8o%t=hdA7?T^S!/POa2t=XuGv%2kUKg


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                28192.168.2.549772142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:55 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:55 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:55 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:18:55 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:18:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                29192.168.2.549774172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:55 UTC662OUTGET /career-technical-education HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:55 UTC2146INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:55 GMT
                                                                                                                                                                                                Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri /_/view/cspreport;script-src 'report-sample' 'nonce-bgIsQwC6epQGi2eGqp-0zw' 'unsafe-inline' 'unsafe-eval';worker-src 'self';frame-ancestors https://google-admin.corp.google.com/
                                                                                                                                                                                                reporting-endpoints: default="/web-reports?jobset=prod&bl=editors.sites-viewer-frontend_20240917.02_p1&clss=1&context=eJwNyH1M1HUcB_Dvvvf5HHo0THI2UWmw0ikeHGTjQODkfh4C68mr-f0FI1jHoQd12AGn0B9AxNg0qrVc1NQ7HtRTOFGmgZtbj1tRY-Waw5wbWtlKaHbJxdHDXe8_Xv-8TH8kBVYoEU5W4tk1SjwPHz-shLVfiXJY_Y4SGRAfUCLlAyVoSIk1UDqhhPmSEsXQ8KUSfrg9rUQE3DNKtMFX3ylxHdScEvvg8wUlvodji0qMQWBZiXHwxJVohxfX6cIL_6zXRfIGXSxu1AWl66LtUV30gsuhixY4CH2wtk4Xm8Dj00U7FGbNijgYt82KdHioJiLXg3N_RFaB7cc_5W7YnBOVOdBricp-sHRFpRXudUflErQ3LclumC6KyatwpTgmv4C_3DEZh9OHY3IcXvp6WTbCgDMug-AVCemH2IaEFBsTcvFQQv4Lzo6ErILqfmlwwTMGg0GB847BUAWH7hVSF-REd1A-yIEiMsHlsSL6FFIfL6E0eL2-hA5DJttoK1QU2GgPFE7byA6RylJahp7fS-kIHB2w03GYGrXTJ1ActpMDjh7Q6Di4_Bo1wUyXRtcgt0ejUpDnNTLBmQmNLkDBR3gIXdPoPPTOa9QPjohGT4E3Yxf5YWvjLsqDpSwHJcDa6KCd8NirDjLDG7846E2w1pZRZ10Z9cGet8voBXjvrd00AiGYgndPlNOH8FNqBc1DZ0cF9cHNpEr6GTaZKikbXnkuwG1we3-Af4PrkwG-BWZ3kJ-AzcNBzoGr94P8A_wdC7JchplBNkE8PsjGxCCvLBni1WCpGWIrJPmGeRUk7g_z2ZdHeAJupZ_kX6Hi4kne8eQp1mDdIyHOgMLuENsh7VKIM8F59yxXwWvQA2eeHuULMFs_ynMwQmEeg_ysMNugpCnMZXDxdJ [TRUNCATED]
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:18:55 UTC408INData Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 67 49 73 51 77 43 36 65 70 51 47 69 32 65 47 71 70 2d 30 7a 77 22 3e 76 61 72 20 44 4f 43 53 5f 74 69 6d 69 6e 67 3d 7b 7d 3b 20 44 4f 43 53 5f 74 69 6d 69 6e 67 5b 27 73 6c 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 67 49 73 51 77 43 36 65 70 51 47 69 32 65 47 71 70 2d
                                                                                                                                                                                                Data Ascii: 191<!DOCTYPE html><html lang="en-US" itemscope itemtype="http://schema.org/WebPage"><head><meta charset="utf-8"><script nonce="bgIsQwC6epQGi2eGqp-0zw">var DOCS_timing={}; DOCS_timing['sl']=new Date().getTime();</script><script nonce="bgIsQwC6epQGi2eGqp-
                                                                                                                                                                                                2024-09-27 14:18:55 UTC1408INData Raw: 31 39 36 63 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 67 49 73 51 77 43 36 65 70 51 47 69 32 65 47 71 70 2d 30 7a 77 22 3e 5f 64 6f 63 73 5f 66 6c 61 67 5f 69 6e 69 74 69 61 6c 44 61 74 61 3d 7b 22 61 74 61 72 69 2d 65 6d 74 70 72 22 3a 66 61 6c 73 65 2c 22 61 74 61 72 69 2d 65 62 69 64 6d 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 62 69 64 73 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 69 62 72 6d 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6c 65 69 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 75 73 63 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 62 61 65 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6d 74 70 73 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 74 73 72 64 70 6e 22 3a 66 61 6c
                                                                                                                                                                                                Data Ascii: 196c<script nonce="bgIsQwC6epQGi2eGqp-0zw">_docs_flag_initialData={"atari-emtpr":false,"atari-ebidm":true,"atari-ebids":true,"atari-eibrm":false,"docs-text-elei":false,"docs-text-usc":true,"atari-bae":false,"docs-text-emtps":true,"docs-text-etsrdpn":fal
                                                                                                                                                                                                2024-09-27 14:18:55 UTC1408INData Raw: 67 73 63 22 3a 6e 75 6c 6c 2c 22 65 69 22 3a 5b 35 37 30 33 38 33 39 2c 35 37 30 34 36 32 31 2c 35 37 30 36 38 33 32 2c 35 37 30 36 38 33 36 2c 35 37 30 37 37 31 31 2c 35 37 33 37 37 38 34 2c 35 37 33 37 38 30 30 2c 35 37 33 38 35 31 33 2c 35 37 33 38 35 32 39 2c 35 37 34 30 37 39 38 2c 35 37 34 30 38 31 34 2c 35 37 34 33 31 30 38 2c 35 37 34 33 31 32 34 2c 35 37 34 37 32 36 35 2c 35 37 34 38 30 31 33 2c 35 37 34 38 30 32 39 2c 35 37 35 32 36 37 38 2c 35 37 35 32 36 39 34 2c 35 37 35 33 33 31 33 2c 35 37 35 33 33 32 39 2c 35 37 35 34 32 31 33 2c 35 37 35 34 32 32 39 2c 35 37 35 35 30 38 30 2c 35 37 35 35 30 39 36 2c 35 37 35 38 38 30 37 2c 35 37 35 38 38 32 33 2c 35 37 36 32 32 34 33 2c 35 37 36 32 32 35 39 2c 35 37 36 34 32 35 32 2c 35 37 36 34 32 36 38
                                                                                                                                                                                                Data Ascii: gsc":null,"ei":[5703839,5704621,5706832,5706836,5707711,5737784,5737800,5738513,5738529,5740798,5740814,5743108,5743124,5747265,5748013,5748029,5752678,5752694,5753313,5753329,5754213,5754229,5755080,5755096,5758807,5758823,5762243,5762259,5764252,5764268
                                                                                                                                                                                                2024-09-27 14:18:55 UTC1408INData Raw: 37 33 33 30 38 31 2c 37 31 37 39 38 34 32 30 2c 37 31 37 39 38 34 33 36 2c 37 31 37 39 38 34 34 30 2c 37 31 37 39 38 34 35 36 2c 37 31 38 36 38 30 35 30 2c 37 31 38 36 38 30 35 38 2c 37 31 38 39 37 38 32 37 2c 37 31 38 39 37 38 33 35 2c 37 31 39 32 34 33 35 31 2c 37 31 39 32 34 33 35 39 2c 37 31 39 36 30 35 34 30 2c 37 31 39 36 30 35 34 38 2c 37 31 39 36 31 31 32 36 2c 37 31 39 36 31 31 33 34 2c 39 34 33 32 37 36 36 31 2c 39 34 33 32 37 36 36 39 2c 39 34 33 33 33 31 35 33 2c 39 34 33 33 33 31 36 31 2c 39 34 33 35 33 33 36 38 2c 39 34 33 35 33 33 37 36 2c 39 34 33 39 37 37 34 31 2c 39 34 33 39 37 37 34 39 2c 39 34 34 31 33 36 30 37 2c 39 34 34 31 33 36 31 35 2c 39 34 34 33 34 32 35 37 2c 39 34 34 33 34 32 36 35 2c 39 34 34 33 35 35 37 38 2c 39 34 34 33 35
                                                                                                                                                                                                Data Ascii: 733081,71798420,71798436,71798440,71798456,71868050,71868058,71897827,71897835,71924351,71924359,71960540,71960548,71961126,71961134,94327661,94327669,94333153,94333161,94353368,94353376,94397741,94397749,94413607,94413615,94434257,94434265,94435578,94435
                                                                                                                                                                                                2024-09-27 14:18:55 UTC1408INData Raw: 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 4b 43 65 54 69 32 47 6c 55 57 4d 43 37 61 32 55 73 67 38 32 71 33 6b 48 69 71 73 74 58 4f 76 63 70 32 6b 58 55 4b 50 37 4d 42 2d 47 61 6f 5f 2d 69 32 32 66 49 5f 74 6f 69 74 77 53 68 65 52 69 73 62 4b 62 73 37 39 39 42 67 48 6f 59 64 58 6c 59 76 6c 6c 33 43 51 70 58 58 52 55 41 6e 6c 37 71 47 30 46 46 6e 71 50 2d 47 30 4d 43 35 65 74 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74
                                                                                                                                                                                                Data Ascii: ="referrer" content="strict-origin-when-cross-origin"><link rel="icon" href="https://lh3.googleusercontent.com/KCeTi2GlUWMC7a2Usg82q3kHiqstXOvcp2kXUKP7MB-Gao_-i22fI_toitwSheRisbKbs799BgHoYdXlYvll3CQpXXRUAnl7qG0FFnqP-G0MC5et"><meta property="og:title" cont
                                                                                                                                                                                                2024-09-27 14:18:55 UTC884INData Raw: 76 6e 62 5a 35 59 35 6c 64 31 74 43 2d 63 68 43 33 4f 32 38 63 51 68 42 76 54 64 54 6d 44 71 48 55 59 72 67 5f 32 30 2d 6f 78 65 6f 71 38 4d 63 30 4d 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 35 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6e 44 70 62 77 73 62 69 74 68 38 46 67 31 30 50 76 41 33 56 30 71 46 58 45 68 41 62 66 33 73 33 79 51 6b 4e 37 76 6e 62 5a 35 59 35 6c 64 31 74 43 2d 63 68 43 33 4f 32 38 63 51 68 42 76 54 64 54 6d 44 71 48 55 59 72 67 5f 32 30 2d 6f 78 65 6f 71 38 4d 63 30 4d 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 55 72 6c 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                Data Ascii: vnbZ5Y5ld1tC-chC3O28cQhBvTdTmDqHUYrg_20-oxeoq8Mc0M=w16383"><meta itemprop="image" content="https://lh5.googleusercontent.com/nDpbwsbith8Fg10PvA3V0qFXEhAbf3s3yQkN7vnbZ5Y5ld1tC-chC3O28cQhBvTdTmDqHUYrg_20-oxeoq8Mc0M=w16383"><meta itemprop="imageUrl" content=
                                                                                                                                                                                                2024-09-27 14:18:56 UTC1408INData Raw: 38 30 30 30 0d 0a 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 33 6f 50 31 71 66 42 42 39 4c 66 6d 36 57 5a 76 5a 61 4c 4e 63 67 22 3e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d
                                                                                                                                                                                                Data Ascii: 8000<style nonce="3oP1qfBB9Lfm6WZvZaLNcg">@media only screen and (max-width: 479px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 768px) and (m
                                                                                                                                                                                                2024-09-27 14:18:56 UTC1408INData Raw: 2e 63 6f 6d 2f 5f 2f 61 74 61 72 69 2f 5f 2f 73 73 2f 6b 3d 61 74 61 72 69 2e 76 77 2e 4f 58 7a 63 79 56 45 71 6d 38 4d 2e 4c 2e 57 2e 4f 2f 61 6d 3d 55 44 41 41 41 51 2f 64 3d 31 2f 72 73 3d 41 47 45 71 41 35 6d 67 37 49 64 5a 69 69 41 47 52 32 74 4f 72 38 75 67 74 64 65 41 48 59 76 44 74 41 22 20 64 61 74 61 2d 69 64 3d 22 5f 63 6c 22 20 6e 6f 6e 63 65 3d 22 33 6f 50 31 71 66 42 42 39 4c 66 6d 36 57 5a 76 5a 61 4c 4e 63 67 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 67 49 73 51 77 43 36 65 70 51 47 69 32 65 47 71 70 2d 30 7a 77 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 43 54 45 2d 31 30 20 57 6f 72 6b 66 6f 72 63 65 20 49 6e 69 74 69 61 74 69 76 65 20 2d 20 43 61 72 65 65 72 20 26 61 6d 70 3b 20 54 65 63 68 6e 69 63 61 6c 20 45 64
                                                                                                                                                                                                Data Ascii: .com/_/atari/_/ss/k=atari.vw.OXzcyVEqm8M.L.W.O/am=UDAAAQ/d=1/rs=AGEqA5mg7IdZiiAGR2tOr8ugtdeAHYvDtA" data-id="_cl" nonce="3oP1qfBB9Lfm6WZvZaLNcg"><script nonce="bgIsQwC6epQGi2eGqp-0zw"></script><title>CTE-10 Workforce Initiative - Career &amp; Technical Ed
                                                                                                                                                                                                2024-09-27 14:18:56 UTC1408INData Raw: 78 3b 7d 7d 2e 53 42 72 57 31 7b 68 65 69 67 68 74 3a 20 34 33 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 30 70 78 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 79 4d 63 53 51 64 20 2e 53 42 72 57 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 37 36 70 78 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 37 39 70 78 29 7b 2e 4c 79 36 55 6e 66 20 2e 53 42 72 57 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 32 30 70 78 3b 20 70 61 64
                                                                                                                                                                                                Data Ascii: x;}}.SBrW1{height: 430px; padding-bottom: 120px; padding-top: 120px;}@media only screen and (min-width: 1280px){.yMcSQd .SBrW1{padding-bottom: 120px; padding-top: 176px;}}@media only screen and (max-width: 1279px){.Ly6Unf .SBrW1{padding-bottom: 120px; pad
                                                                                                                                                                                                2024-09-27 14:18:56 UTC1408INData Raw: 2e 4b 75 4e 61 63 2e 62 32 49 71 79 65 2e 66 4f 55 34 36 62 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 66 4f 55 34 36 62 20 2e 58 65 53 4d 34 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 7d 2e 66 4f 55 34 36 62 20 2e 58 65 53 4d 34 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c
                                                                                                                                                                                                Data Ascii: .KuNac.b2Iqye.fOU46b .iWs3gf.chg4Jd:focus{background-color: rgba(33,33,33,0.1199999973);}@media only screen and (min-width: 1280px){.fOU46b .XeSM4 .tCHXDc{color: rgba(255,255,255,1);}}.fOU46b .XeSM4 .iWs3gf.chg4Jd:focus{background-color: rgba(255,255,255,


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                30192.168.2.549775172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:58 UTC682OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4502
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/career-technical-education
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:58 UTC4502OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 37 32 37 34 34 36 37 33 37 34 31 31 30 30 30 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 31 37 32 37 34 34 36 37 33 37 34 31 31 30 30 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 37 31 36 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 32 32 43 49 43 6c 75 73 69 6f 34 34 67 44 46 56 62 6f 7a 67 41 64 34 6d 41 53 41 77 25 32 32 25 32 43 31 37 32 37 34 34 36 37 33 37 34 31 30 30 30 30 25 32 43 31 37 32 37 34 34 36 37 33 35 38 31 39 33 39 32 25 32 43 25 32 32 41 48 4b 58 6d 4c 32 62 58 70 58 4d 31 6c 45 44 72
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C1%2C1727446737411000%2Cnull%2Cnull%2Cnull%2C%5B%5B1727446737411000%5D%2Cnull%2C1%5D%2Cnull%2C716%2Cnull%2C1%2C1%5D%5D%2C%5B%22CIClusio44gDFVbozgAd4mASAw%22%2C1727446737410000%2C1727446735819392%2C%22AHKXmL2bXpXM1lEDr
                                                                                                                                                                                                2024-09-27 14:18:58 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:58 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:18:58 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:18:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                31192.168.2.549781142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:18:59 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:18:59 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:59 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                32192.168.2.549782142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:00 UTC626OUTGET /73a3NbAAGqkmSCxJxDKabApNMobLKvAaEMX0dQfo9S3yHGvJL7eeTPPGMSGf-HdoMXOfMJc2_I33vveJh2ZftVFA76lloTiUOfjCpRtiXb87dm6cC1kChSK3AhawasMcWA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Range: bytes=214875-214875
                                                                                                                                                                                                If-Range: "v1"
                                                                                                                                                                                                2024-09-27 14:19:00 UTC583INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Content-Range: bytes 214875-214875/222112
                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                Age: 10
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:00 UTC1INData Raw: d5
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                33192.168.2.549783142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:00 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:00 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:00 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:00 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                34192.168.2.549784142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:01 UTC626OUTGET /73a3NbAAGqkmSCxJxDKabApNMobLKvAaEMX0dQfo9S3yHGvJL7eeTPPGMSGf-HdoMXOfMJc2_I33vveJh2ZftVFA76lloTiUOfjCpRtiXb87dm6cC1kChSK3AhawasMcWA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Range: bytes=214875-222111
                                                                                                                                                                                                If-Range: "v1"
                                                                                                                                                                                                2024-09-27 14:19:01 UTC586INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:18:50 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Content-Range: bytes 214875-222111/222112
                                                                                                                                                                                                Content-Length: 7237
                                                                                                                                                                                                Age: 11
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:01 UTC804INData Raw: d5 f9 b2 d1 41 84 58 2e a4 c4 0a 71 81 84 3a da 5f f6 f8 03 af 00 db d0 cb ec d5 06 47 3a a3 94 a6 32 97 4a a1 69 2a a0 10 49 a7 19 8d 46 49 aa 1a 0b a9 0c 0f 0e 0c 31 19 8f f3 3f 36 ad 67 ad d7 43 4b 91 8b af ac 5b 4d 46 03 ff c1 23 46 c7 bf 28 34 4d e3 f9 b1 09 ea 9c 85 78 d7 db a9 76 16 f2 87 1b d6 70 55 45 29 5b c7 27 a9 2a 2c e4 b7 1a 6b 29 b4 e8 25 76 38 1a 3d e5 4d d9 f7 d4 54 f2 c9 95 4d 54 64 9f ed e9 0b cf f3 40 df 10 af 4e cd 9c 32 89 b8 dc 51 c0 4a 77 11 c5 76 1b 91 54 8a be 70 84 f1 58 0c 79 ba 71 e9 19 9c 8f 32 30 9f 7f c3 48 bd 0e 3b ad 15 a5 72 a4 58 88 b7 b6 1d f8 01 f0 ef e9 ae ce a5 f9 1d 5e 21 72 94 94 58 21 2e a0 50 47 bb 0a 7c 3f 5b 66 bf 90 5d 4e 63 53 bd 91 a6 c1 5c 22 c5 d1 f0 3c 2b 3d c5 34 ba 8b b8 b5 a9 81 fb fb 06 50 d1 88 24
                                                                                                                                                                                                Data Ascii: AX.q:_G:2Ji*IFI1?6gCK[MF#F(4MxvpUE)['*,k)%v8=MTMTd@N2QJwvTpXyq20H;rX^!rX!.PG|?[f]NcS\"<+=4P$
                                                                                                                                                                                                2024-09-27 14:19:01 UTC1390INData Raw: d9 44 82 9e d9 39 32 19 95 b5 5e 0f e5 8e 02 1a 5c 16 be bc 76 25 aa a6 e2 3f d4 47 38 99 32 f2 b7 41 5c 20 fb 82 21 7a 82 21 36 fb ca 8c 8e 72 4e e4 48 b1 10 6f 30 8c 7e f7 f5 3f d2 5d 9d 83 46 87 11 62 b9 93 12 2b c4 45 16 ea 68 1f 04 be e6 f1 07 7e 83 5e 66 3f 6d 70 24 40 1f 3c 73 34 1c e1 6f 77 f5 b0 90 ce d0 be a2 91 16 77 11 7f bc b1 95 0f d6 d7 f2 f8 f0 18 b3 f1 04 ef ae ad 62 63 99 3e a9 74 3e 99 e2 60 68 ce e0 e4 17 9f 86 46 22 93 61 32 ae 32 93 48 b2 3b 38 8b 49 81 94 aa 91 cc 64 4e bc 87 7b 5d 65 39 77 ac 68 a4 ce e5 44 01 8e c5 62 3c 70 74 90 17 c6 26 c8 68 1a 37 d6 54 f1 95 b5 ab 4f 14 d8 a4 aa f2 c2 e8 31 be 7f e0 08 bb 67 42 a8 68 34 17 b9 b8 73 75 0b 1f 69 ac a5 a2 d0 c1 97 d6 ae 22 9c 4c f1 a3 de a3 72 b4 78 09 08 26 92 ec 09 ce e6 e5 91
                                                                                                                                                                                                Data Ascii: D92^\v%?G82A\ !z!6rNHo0~?]Fb+Eh~^f?mp$@<s4owwbc>t>`hF"a22H;8IdN{]e9whDb<pt&h7TO1gBh4sui"Lrx&
                                                                                                                                                                                                2024-09-27 14:19:01 UTC1390INData Raw: f0 e2 b1 29 46 b2 c7 8f df 5b 53 c9 1d 2b 1a 4f 4c 8b b6 9b cd 7c b5 f5 32 3e bb aa 99 50 22 49 cf 6c 88 5f f4 0f b3 f5 d8 e4 29 47 9a 45 ee c9 d7 23 c5 26 45 61 a3 af 84 f5 3e af 1c 29 16 f9 ee 08 f0 63 e0 c7 e9 ae ce 41 a3 c3 08 21 ce 9f 94 58 21 72 58 a8 a3 7d 10 f8 7a b6 cc 7e 36 bb 8a 8d 4d 25 de 4a 46 d3 d8 39 1d a4 7b 3a c8 fb ea aa b9 a2 dc cb 1f 6f 5c 8b 45 51 d8 32 36 41 4a d3 70 db ac 7c a8 ae 86 2f ae 5b 45 ab d7 83 59 51 c8 68 1a 5b 8f 4d f0 c2 b1 09 32 9a c6 3a af 87 4f b4 34 d0 ea f5 60 ca ee e4 2a 40 b1 cd 4a b1 cd 4a 8d cb c9 4a 8f 9b f7 54 57 f1 f3 fe 01 be d3 73 98 c1 88 94 8c 5c 95 af 47 8a 01 9a 4b dc 34 97 14 19 1d 43 88 f3 35 07 fc 27 f0 9f e9 ae ce 6d 46 87 11 42 bc 7d 52 62 85 c8 03 a1 8e f6 6d c0 36 8f 3f f0 24 7a 91 fd 84 c1 91
                                                                                                                                                                                                Data Ascii: )F[S+OL|2>P"Il_)GE#&Ea>)cA!X!rX}z~6M%JF9{:o\EQ26AJp|/[EYQh[M2:O4`*@JJJTWs\GK4C5'mFB}Rbm6?$z
                                                                                                                                                                                                2024-09-27 14:19:01 UTC1390INData Raw: a3 a3 9c 33 4f 81 9d eb ea aa 58 57 51 62 74 14 b1 7c 3c 8e fe 77 d8 a7 a4 c0 0a 21 40 76 62 85 58 16 42 1d ed 0b c0 8f 3c fe c0 cf 81 3b 80 4f 02 37 1b 9b 4a 1c 97 d2 34 7e 35 34 ca 58 2c c6 7b 6b 2a e9 09 ce b1 6d 72 8a cc 69 ee c1 da 4c 26 3e d2 58 cb c7 9a ea 29 b4 e8 7f 84 6f 9b 98 e2 fe be 41 86 22 91 4b 1d 5d bc 0d fb 82 21 7a 82 21 36 fb ca 8c 8e 72 4e 4c 8a 42 5b 95 97 cb 2b bd bc 3c 3c 61 74 1c b1 b4 3d 05 dc 0f dc 97 ee ea 9c 37 3a 8c 10 22 77 48 89 15 62 19 09 75 b4 cf 03 3f c8 96 d9 4f 64 d7 8d c6 a6 12 9a a6 11 4b a7 d9 3e 39 c3 de e0 1c a9 4c 86 c4 19 76 54 6f a8 f6 71 c7 8a 26 2a 0b f5 99 5d 43 f3 51 1e e8 1b e4 e5 33 94 5e 91 bb 82 89 24 7b 82 b3 32 e0 49 88 37 7a 06 78 00 78 20 dd d5 19 34 3a 8c 10 22 f7 48 89 15 62 19 0a 75 b4 07 81 ef
                                                                                                                                                                                                Data Ascii: 3OXWQbt|<w!@vbXB<;O7J4~54X,{k*mriL&>X)oA"K]!z!6rNLB[+<<at=7:"wHbu?OdK>9LvToq&*]CQ3^${2I7zxx 4:"Hbu
                                                                                                                                                                                                2024-09-27 14:19:01 UTC1390INData Raw: 9e db c9 41 93 c0 e3 9c 2c af 21 83 f3 08 21 c4 39 93 12 2b 84 c8 69 1e 7f e0 72 e0 96 ec 7a 8f c1 71 84 b8 64 56 16 bb b9 67 53 2b b7 35 d5 1b 1d e5 9c a9 9a c6 03 3d fd 7c 63 6b 37 fb a7 66 8d 8e 23 74 cf 01 4f 00 4f a4 bb 3a 77 19 1d 46 08 21 de 0e b9 13 2b 84 c8 69 a1 8e f6 5d c0 2e 8f 3f f0 8f c0 fb d0 cb ec fb 80 55 86 06 13 e2 22 9b 5e 88 33 b5 10 37 3a c6 79 31 29 0a 37 34 56 b2 65 a8 52 4a ac b1 7a 81 27 81 27 dc 76 eb 93 c1 bb ee 4c 1a 1d 48 08 21 2e 04 d9 89 15 42 e4 1d 8f 3f d0 00 dc 9c 5d 37 01 5e 63 13 09 71 e1 99 14 85 1b 6b 2a b9 ab ad 95 2b cb f3 6f de 99 aa 69 fc 7b 77 2f df d8 b2 53 26 15 5f 5a 41 e0 69 e0 29 b7 dd fa 54 f0 ae 3b 07 8d 0e 24 84 10 17 9a 94 58 21 44 5e f3 f8 03 57 a0 17 d9 9b 80 1b 01 c5 d8 44 42 5c 38 65 05 76 ee 69 5b
                                                                                                                                                                                                Data Ascii: A,!!9+irzqdVgS+5=|ck7f#tOO:wF!+i].?U"^37:y1)74VeRJz''vLH!.B?]7^cqk*+oi{w/S&_ZAi)T;$X!D^WDB\8evi[
                                                                                                                                                                                                2024-09-27 14:19:01 UTC873INData Raw: 74 6d 79 c9 ee cb ca 3d bb 37 d7 56 ec ae 2f 76 ed aa 73 3b 07 2e f8 3f 4c 08 21 c4 25 25 25 56 08 21 f2 8c c7 1f 70 01 eb 81 0d d9 8f ad d9 55 6a 64 2e 71 e9 ad 2c 76 73 cf a6 56 6e 6b aa 37 3a ca 79 b9 10 bb b1 d9 7b ac ac 2d f3 cc d4 b8 9d fb 6a dc ce 7d 9b 6b 2b f6 d6 17 bb f6 d8 cc a6 bd 3e a7 23 72 81 63 0b 21 84 30 98 94 58 21 84 58 02 3c fe 40 35 7a 91 5d b7 e8 e3 3a e4 69 9f 25 cd a2 28 7c 6e 75 0b 7f b6 71 ed b2 d8 8d cd ee ae b2 b6 bc 24 72 59 b9 a7 67 73 6d 45 4f 7d b1 6b 9f c5 a4 f4 d8 cc e6 7d a5 0e fb d8 25 88 2c 84 10 c2 60 52 62 85 10 62 89 f2 f8 03 f5 c0 5a 60 4d 76 5d 96 fd 58 66 64 2e 71 61 2d c5 dd 58 b7 dd 8a db 6e 63 4d 59 09 6b ca 3d d3 35 6e e7 81 cd b5 15 07 eb 8b 5d 07 6c 66 d3 01 9b d9 bc bf a4 c0 36 64 70 74 21 84 10 06 91 12
                                                                                                                                                                                                Data Ascii: tmy=7V/vs;.?L!%%%V!pUjd.q,vsVnk7:y{-j}k+>#rc!0X!X<@5z]:i%(|nuq$rYgsmEO}k}%,`RbbZ`Mv]Xfd.qa-XncMYk=5n]lf6dpt!


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                35192.168.2.549786172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:01 UTC652OUTGET /cte-10-donations HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:02 UTC2130INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:02 GMT
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri /_/view/cspreport;script-src 'report-sample' 'nonce-XSCZIbmWVZy87hJ9BwNp8g' 'unsafe-inline' 'unsafe-eval';worker-src 'self';frame-ancestors https://google-admin.corp.google.com/
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                reporting-endpoints: default="/web-reports?jobset=prod&bl=editors.sites-viewer-frontend_20240917.02_p1&clss=1&context=eJwNyH9M1GUcB_Cn5z6fw46GSs4mKg2WusSDg2ocCFzc10NhZXm2nm84hHUceeBOO_AQ-gOIGJuKupYbOfUO8McpXijTwM2tn1thY8s1_NHahEqXgnOXXBxpd73_eP3zMk0mBRYoEU5W4u0lSrwDX72ghLVHiU2w-LASGRDvVSLlcyWoX4klUDqshPmyEsVQ94MSfpgaUyIC7nEl9sCPPytxC9QdJT6A72aU-AWOzSpxHgLzSgyBJ65EC2xfpgsvPFmui-QVuphdqQtK18Wel3TRBS6HLhqhGbphaY0uVoPHp4sWKMy6KeJgXHdTpMPzVRG5HJw7IrISbL__LTfCmpyozIEuS1T2gKU9Kq3wqCMq56ClYU52wFhRTF6Hq8Ux-T38447JOJzZF5ND8P61eVkPvc64DIJXJKQfYisSUqxMyNm9CfkUnK0JWQnbeqTBBW8ZDAYFzrsGQyXsfVRI7ZATXU_5IHuLyARXzhfRN5D6Sgmlwce1JbQPMtlGa6G8wEZboHDMRnaIVJTSPHQ-LKX9cKTXTsdhdNBOX0Nx2E4OOLJbo-Pg8mvUAOPtGk1AbqdGpSAvaGSCs8MaXYSCL_EQmtDoAnRNa9QDjohGb4I3YwP5YW39BsqDuSwHJcBa76DXYdWHDjLDJ_ccdACs1WXUVlNG3bDlUBm9B58d3EgnIQSj8OmJTXQU_kgtp2loay2nbvgtqYL-hNWmCsqG5q0BboOpHQG-D7dGAjwJZneQX4M1A0HOgeuPg3wb_o0FWc7DeB-bIB7vY2Oij58t6efFYKnqZysk-QZ4ISQeD_C5nSd5GCbTT_FfsPXSKV7_xmnWYNmLIc6Awo4Q2yHtcogzwfngHFfCR9AJZzcP8kWYqh3k-3CUwtwP-VlhtkFJQ5jL4NKZMF [TRUNCATED]
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:02 UTC408INData Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 58 53 43 5a 49 62 6d 57 56 5a 79 38 37 68 4a 39 42 77 4e 70 38 67 22 3e 76 61 72 20 44 4f 43 53 5f 74 69 6d 69 6e 67 3d 7b 7d 3b 20 44 4f 43 53 5f 74 69 6d 69 6e 67 5b 27 73 6c 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 58 53 43 5a 49 62 6d 57 56 5a 79 38 37 68 4a 39 42 77 4e
                                                                                                                                                                                                Data Ascii: 191<!DOCTYPE html><html lang="en-US" itemscope itemtype="http://schema.org/WebPage"><head><meta charset="utf-8"><script nonce="XSCZIbmWVZy87hJ9BwNp8g">var DOCS_timing={}; DOCS_timing['sl']=new Date().getTime();</script><script nonce="XSCZIbmWVZy87hJ9BwN
                                                                                                                                                                                                2024-09-27 14:19:02 UTC1408INData Raw: 31 39 31 33 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 58 53 43 5a 49 62 6d 57 56 5a 79 38 37 68 4a 39 42 77 4e 70 38 67 22 3e 5f 64 6f 63 73 5f 66 6c 61 67 5f 69 6e 69 74 69 61 6c 44 61 74 61 3d 7b 22 61 74 61 72 69 2d 65 6d 74 70 72 22 3a 66 61 6c 73 65 2c 22 61 74 61 72 69 2d 65 62 69 64 6d 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 62 69 64 73 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 69 62 72 6d 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6c 65 69 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 75 73 63 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 62 61 65 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6d 74 70 73 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 74 73 72 64 70 6e 22 3a 66 61 6c
                                                                                                                                                                                                Data Ascii: 1913<script nonce="XSCZIbmWVZy87hJ9BwNp8g">_docs_flag_initialData={"atari-emtpr":false,"atari-ebidm":true,"atari-ebids":true,"atari-eibrm":false,"docs-text-elei":false,"docs-text-usc":true,"atari-bae":false,"docs-text-emtps":true,"docs-text-etsrdpn":fal
                                                                                                                                                                                                2024-09-27 14:19:02 UTC1408INData Raw: 67 73 63 22 3a 6e 75 6c 6c 2c 22 65 69 22 3a 5b 35 37 30 33 38 33 39 2c 35 37 30 34 36 32 31 2c 35 37 30 36 38 33 32 2c 35 37 30 36 38 33 36 2c 35 37 30 37 37 31 31 2c 35 37 33 37 37 38 34 2c 35 37 33 37 38 30 30 2c 35 37 33 38 35 31 33 2c 35 37 33 38 35 32 39 2c 35 37 34 30 37 39 38 2c 35 37 34 30 38 31 34 2c 35 37 34 33 31 30 38 2c 35 37 34 33 31 32 34 2c 35 37 34 37 32 36 35 2c 35 37 34 38 30 31 33 2c 35 37 34 38 30 32 39 2c 35 37 35 32 36 37 38 2c 35 37 35 32 36 39 34 2c 35 37 35 33 33 31 33 2c 35 37 35 33 33 32 39 2c 35 37 35 34 32 31 33 2c 35 37 35 34 32 32 39 2c 35 37 35 35 30 38 30 2c 35 37 35 35 30 39 36 2c 35 37 35 38 38 30 37 2c 35 37 35 38 38 32 33 2c 35 37 36 32 32 34 33 2c 35 37 36 32 32 35 39 2c 35 37 36 34 32 35 32 2c 35 37 36 34 32 36 38
                                                                                                                                                                                                Data Ascii: gsc":null,"ei":[5703839,5704621,5706832,5706836,5707711,5737784,5737800,5738513,5738529,5740798,5740814,5743108,5743124,5747265,5748013,5748029,5752678,5752694,5753313,5753329,5754213,5754229,5755080,5755096,5758807,5758823,5762243,5762259,5764252,5764268
                                                                                                                                                                                                2024-09-27 14:19:02 UTC1408INData Raw: 37 33 33 30 38 31 2c 37 31 37 39 38 34 32 30 2c 37 31 37 39 38 34 33 36 2c 37 31 37 39 38 34 34 30 2c 37 31 37 39 38 34 35 36 2c 37 31 38 36 38 30 35 30 2c 37 31 38 36 38 30 35 38 2c 37 31 38 39 37 38 32 37 2c 37 31 38 39 37 38 33 35 2c 37 31 39 32 34 33 35 31 2c 37 31 39 32 34 33 35 39 2c 37 31 39 36 30 35 34 30 2c 37 31 39 36 30 35 34 38 2c 37 31 39 36 31 31 32 36 2c 37 31 39 36 31 31 33 34 2c 39 34 33 32 37 36 37 31 2c 39 34 33 32 37 36 37 39 2c 39 34 33 33 33 31 35 33 2c 39 34 33 33 33 31 36 31 2c 39 34 33 35 33 33 36 38 2c 39 34 33 35 33 33 37 36 2c 39 34 33 39 37 37 34 31 2c 39 34 33 39 37 37 34 39 2c 39 34 34 31 33 36 30 37 2c 39 34 34 31 33 36 31 35 2c 39 34 34 33 34 32 35 37 2c 39 34 34 33 34 32 36 35 2c 39 34 34 33 35 35 37 38 2c 39 34 34 33 35
                                                                                                                                                                                                Data Ascii: 733081,71798420,71798436,71798440,71798456,71868050,71868058,71897827,71897835,71924351,71924359,71960540,71960548,71961126,71961134,94327671,94327679,94333153,94333161,94353368,94353376,94397741,94397749,94413607,94413615,94434257,94434265,94435578,94435
                                                                                                                                                                                                2024-09-27 14:19:02 UTC1408INData Raw: 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 34 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 59 69 67 65 6b 42 31 62 72 48 54 44 43 4a 68 48 73 73 5a 43 4e 56 78 67 34 37 76 4d 79 4d 4d 50 35 55 73 6c 46 5a 71 55 2d 37 70 52 61 32 36 63 47 78 66 6c 31 67 49 76 46 53 66 78 43 4d 51 6f 4e 6d 77 43 65 62 72 34 35 45 6e 44 50 42 2d 34 67 34 31 44 54 39 57 79 65 5f 49 61 56 59 36 52 6e 49 72 55 75 32 73 51 41 6b 31 4c 70 4f 69 45 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 54 45 2d 31 30 20 57 6f 72 6b 66 6f 72 63 65 20 49 6e 69 74 69 61 74 69 76 65 20 2d 20 43 54
                                                                                                                                                                                                Data Ascii: en-cross-origin"><link rel="icon" href="https://lh4.googleusercontent.com/YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiE"><meta property="og:title" content="CTE-10 Workforce Initiative - CT
                                                                                                                                                                                                2024-09-27 14:19:02 UTC795INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 36 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 55 4b 75 41 69 47 53 69 45 70 43 4b 5f 6c 54 73 4b 72 2d 7a 67 7a 67 5f 6c 32 46 75 69 70 76 56 58 58 56 79 72 6b 71 2d 77 66 4e 5f 56 45 46 65 51 30 68 65 4b 68 56 4b 4d 36 6d 4b 75 2d 65 6d 6a 5f 79 37 78 5a 45 54 54 76 79 42 4b 38 30 57 70 5a 4b 61 75 71 6f 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 55 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 36 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 55 4b 75 41 69 47 53 69 45 70 43 4b 5f 6c 54 73 4b 72 2d 7a 67 7a 67 5f 6c 32 46 75 69 70 76 56 58 58 56 79 72 6b 71 2d 77 66 4e 5f 56 45 46 65 51 30 68 65 4b 68
                                                                                                                                                                                                Data Ascii: ="https://lh6.googleusercontent.com/UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383"><meta itemprop="imageUrl" content="https://lh6.googleusercontent.com/UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKh
                                                                                                                                                                                                2024-09-27 14:19:02 UTC1408INData Raw: 38 30 30 30 0d 0a 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 50 30 67 59 65 36 6f 33 6d 6e 79 4c 49 30 59 38 75 78 5a 66 54 51 22 3e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d
                                                                                                                                                                                                Data Ascii: 8000<style nonce="P0gYe6o3mnyLI0Y8uxZfTQ">@media only screen and (max-width: 479px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 768px) and (m
                                                                                                                                                                                                2024-09-27 14:19:02 UTC1408INData Raw: 20 32 30 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 70 75 77 63 49 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 37 39 70 78 29 7b 2e 70 75 77 63 49 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 70 75 77 63 49 66 7b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                Data Ascii: 20.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.puwcIf{font-size: 22.0pt;}}@media only screen and (min-width: 768px) and (max-width: 1279px){.puwcIf{font-size: 24.0pt;}}@media only screen and (min-width: 1280px){.puwcIf{font-si
                                                                                                                                                                                                2024-09-27 14:19:02 UTC1408INData Raw: 67 62 61 28 30 2c 30 2c 30 2c 31 29 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 4c 61 74 6f 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 74 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 7b 2e 4f 31 33 58 4a 66 20 2e 51 6d 70 49 72 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 4f 31 33 58 4a 66 20 2e 51 6d 70 49 72 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e
                                                                                                                                                                                                Data Ascii: gba(0,0,0,1); font-family: Lato; font-size: 11pt; line-height: normal;}@media only screen and (max-width: 479px){.O13XJf .QmpIrf{font-size: 11pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.O13XJf .QmpIrf{font-size: 11pt;}}@media on
                                                                                                                                                                                                2024-09-27 14:19:02 UTC1408INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 58 65 53 4d 34 2e 62 32 49 71 79 65 2e 66 4f 55 34 36 62 20 2e 4c 42 72 77 7a 63 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 7d 2e 58 65 53 4d 34 2e 62 32 49 71 79 65 2e 66 4f 55 34 36 62 20 2e 4c 42 72 77 7a 63 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 4b 75 4e 61 63 2e 62 32
                                                                                                                                                                                                Data Ascii: only screen and (min-width: 1280px){.XeSM4.b2Iqye.fOU46b .LBrwzc .tCHXDc{color: rgba(255,255,255,1);}}.XeSM4.b2Iqye.fOU46b .LBrwzc .iWs3gf.chg4Jd:focus{background-color: rgba(255,255,255,0.1199999973);}@media only screen and (min-width: 1280px){.KuNac.b2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                36192.168.2.549785142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:01 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:02 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:02 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                37192.168.2.549787172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:02 UTC683OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 14382
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/career-technical-education
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:02 UTC14382OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 32 25 32 43 31 37 32 37 34 34 36 37 33 37 34 34 32 30 30 30 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 25 35 42 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 39 38 34 25 32 43 31 32 38 30 25 35 44 25 35 44 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 30 25 32 43 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C2%2C1727446737442000%2C%5Bnull%2Cnull%2Cnull%2C%5B%5B%5B907%2C1280%5D%2C%5B984%2C1280%5D%5D%5D%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2C%5B%5B0%2C0%5D%2Cnull%2Cnull
                                                                                                                                                                                                2024-09-27 14:19:02 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:02 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:02 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                38192.168.2.549792142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:03 UTC773OUTGET /YviTIdGxvwCPfB7q9HVOg84ltCwLULMPq0aS0ZfgrV61A2gS3qKIHGsFcwNpQ2IpqgGztX0GeHK5R-DQXuUPT_I=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:04 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:04 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:04 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 219743
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:04 UTC866INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 03 55 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 ff c4 00 50 10 00 01 03 03 02 04 03 06 04 03 05 07 02 04 01 0d 01 02 03 04 00 05 11 06 21 07 12 31 41 13 51 61 08 14 22 71 81 91 23 32 42 a1
                                                                                                                                                                                                Data Ascii: JFIFCCU"P!1AQa"q#2B
                                                                                                                                                                                                2024-09-27 14:19:04 UTC1390INData Raw: 6b ab 80 9e f9 21 59 f8 ea e1 c4 46 9c b3 ad 4d a7 20 05 1a cb de 7d 53 25 36 93 bf 32 c0 fd ea 23 4f 4c 79 1d 69 ec e3 6f 29 b7 32 ac 6f ca 2a f3 c6 1d 48 6d 56 a5 a1 b7 0a 4e 08 f9 54 4f 01 20 f8 16 34 2f 97 7e 4f f2 aa df b4 14 e2 dc 75 34 0f 41 52 ea 1b 40 e6 ed 43 ab 2e f7 2b c9 8d 19 e5 e5 4b c0 c1 ad 0f 4d e9 5b f8 b6 a6 6b 8a 59 38 ce 41 ac cb 46 c4 fe 23 ab 5a 0a 19 01 64 9f bd 77 06 9b d2 71 dd d2 ec a0 32 32 a4 79 50 db dd 04 21 17 a3 30 2b 0f 11 e7 e9 cb a2 61 4b 7d 40 05 63 e2 35 d3 5a 03 57 b5 7c 86 da 92 e0 56 40 ae 5a e2 f7 0d ae ed dc 1c 97 6f 4a 92 a4 2b 23 09 eb 5a 57 b3 ea ef 28 8e db 53 da 5a 48 48 19 34 c5 17 87 ca 74 a8 48 29 cd 20 ec b8 8d 28 85 ba 90 6a 13 54 6a 46 ac 96 b5 3c e2 b9 48 4e f5 ce 9a ab 8e 8e 45 98 b4 a2 48 03 24 63
                                                                                                                                                                                                Data Ascii: k!YFM }S%62#OLyio)2o*HmVNTO 4/~Ou4AR@C.+KM[kY8AF#Zdwq22yP!0+aK}@c5ZW|V@ZoJ+#ZW(SZHH4tH) (jTjF<HNEH$c
                                                                                                                                                                                                2024-09-27 14:19:04 UTC1390INData Raw: 9f 66 67 55 3c 1c 7f f9 a5 51 ee 47 2e 3a 92 33 cb 48 29 23 1b d4 fa e2 e5 1d 2a 36 54 3c 64 a4 6e 2b e4 5d a1 ec d5 e5 9e 67 4f 2d 79 1d 1b 6b c8 55 d0 8e 56 06 fd 76 a2 28 d1 dc 4a 92 48 50 c5 26 4d 7c fa 5c ca 4d 48 e8 63 c8 29 a2 2b 34 63 44 57 d6 84 01 4f ad 26 68 ea a4 cd 4d 11 c0 55 1a 4d 54 73 44 56 6a c4 18 13 57 ad 24 aa 55 59 e9 49 2b bd 5a 84 d0 92 c7 95 20 ba 70 b1 48 af ad 5b 12 2c 6e b0 7e b4 8a d3 e9 4e 16 29 15 8a be 2c 4d 0d d4 29 15 0a 70 b1 e7 48 a8 55 f1 64 70 62 36 4e 27 46 74 24 29 e1 d7 ce ae 51 35 bc 37 9b 49 2e 83 91 e7 5c 96 1a b9 c0 56 52 a5 8c 1a 93 87 ac 2e 70 f0 95 ad 58 1e b5 fb 72 52 94 77 3c 8d d7 65 aa 53 79 71 3a bd 9b d4 49 27 29 70 54 bc 47 50 bd c2 81 cd 72 ed ab 89 4e b4 a4 87 1d 50 f9 9a d0 74 ff 00 13 db 58 4a 56
                                                                                                                                                                                                Data Ascii: fgU<QG.:3H)#*6T<dn+]gO-ykUVv(JHP&M|\MHc)+4cDWO&hMUMTsDVjW$UYI+Z pH[,n~N),M)pHUdpb6N'Ft$)Q57I.\VR.pXrRw<eSyq:I')pTGPrNPtXJV
                                                                                                                                                                                                2024-09-27 14:19:04 UTC1390INData Raw: 30 e2 51 bf 98 a6 52 b4 dd b2 58 25 a0 12 4f f2 d6 7e cd da 6b 1b 07 49 1d 6a 4e 26 ab 7d b2 3c 4c fd 0d 19 23 86 49 4d d0 ee ee 63 a8 28 76 15 03 33 4e dc 62 64 a9 85 e0 77 c5 5a e0 eb 06 55 80 b7 07 c8 d4 db 17 98 12 93 87 02 4e 6a b9 52 84 f7 44 a3 52 71 d9 99 33 8c ba 82 42 d0 47 d2 92 3c d9 e9 5a cc 9b 2d 9a e4 33 e1 a3 27 b8 d8 d4 2c ed 00 83 95 45 70 7c 8d 67 95 a7 fd 59 7c 6e bf ec 8a 0a 54 a1 d0 e6 95 4b bd 8d 4c cd d2 17 18 b9 3e 0a 88 1d c6 f5 14 ec 19 2c 92 14 d1 fb 56 69 db ce 3b a3 44 2b c2 5d 40 ca 15 d3 ad 78 24 f5 06 90 39 07 70 45 08 70 a4 e0 1a a5 c4 b9 49 3d 45 b9 94 9e a2 84 28 1e 94 98 7b 7c 11 46 4a d2 ae f5 1c 12 4c 52 81 59 23 14 53 e6 95 57 81 35 1c 12 4c 45 de 61 da 90 6a 59 0e 84 6f 4f 94 02 81 14 8a 62 24 2f 98 6c 6a 0e 2f 24
                                                                                                                                                                                                Data Ascii: 0QRX%O~kIjN&}<L#IMc(v3NbdwZUNjRDRq3BG<Z-3',Ep|gY|nTKL>,Vi;D+]@x$9pEpI=E({|FJLRY#SW5LEajYoOb$/lj/$
                                                                                                                                                                                                2024-09-27 14:19:04 UTC1390INData Raw: 50 2b 40 0a 22 ad 8e a8 a6 51 c3 19 25 a2 0d 3c 8c 39 71 91 40 52 33 4a 36 9c 76 a7 81 0f da 77 95 34 47 9e 2a db 34 90 24 77 da 87 a9 a6 a3 80 6d 89 f2 e7 73 45 28 34 b6 28 71 4c 88 88 41 af 14 79 d3 80 9a 1e 40 69 0f 23 5f 08 ed 8a f1 41 1d 45 39 e4 ef 8a 2a 86 3f f3 40 c6 dc 84 57 b9 29 c8 4f a5 01 4a 68 1a 1a 2e 33 6e ec b4 83 4d 5c b3 46 5a b9 c3 63 6a 96 4a 05 0f 20 ce d4 60 79 c0 c9 88 89 64 60 0c 62 ab ba bf 4b b3 79 8a b4 2d b0 79 87 95 5b bc 3f 21 40 5b 0a 1c aa 19 07 d2 8c 0d 3c 1c 79 ac f8 33 26 0d c9 57 28 0c a9 2a 07 20 a4 55 3b 50 ff 00 6b e3 44 31 79 56 e0 03 02 bb 92 6d 86 2c c4 9e 66 d2 ac f9 d5 5a e5 c3 5b 54 b2 79 e2 a0 e7 7e 94 b1 e6 3e 5f 23 80 ad ba 27 55 6a 0b eb 65 c8 ce 36 8e 70 49 fa d7 6d 70 9f 4c 49 b4 69 f4 32 f0 25 45 03 20
                                                                                                                                                                                                Data Ascii: P+@"Q%<9q@R3J6vw4G*4$wmsE(4(qLAy@i#_AE9*?@W)OJh.3nM\FZcjJ `yd`bKy-y[?!@[<y3&W(* U;PkD1yVm,fZ[Ty~>_#'Uje6pImpLIi2%E
                                                                                                                                                                                                2024-09-27 14:19:04 UTC1390INData Raw: 65 1e 0a 5b df 14 f1 28 09 d8 52 9c 94 20 64 e6 a4 86 d8 4c 1f 2a 02 3d 68 e4 01 44 55 0c 10 53 b5 26 7b 81 47 39 3e 54 1c bd 2a 2c 92 42 64 51 08 a5 94 3b 51 14 37 a4 c9 a1 12 29 35 01 b5 2c af b5 26 a1 51 6c 9a 42 0a a4 54 29 75 0c 74 fe 94 92 b1 8c 54 19 6a 42 2a 18 dc d2 4a a5 55 8e 94 92 fd 36 a8 b6 5a 90 92 fa d2 2b 1e b4 b2 b1 93 48 b8 0f 4e e6 a2 58 90 82 86 f4 45 01 e7 4a ab 1b d3 49 0f 72 8c 02 28 1b 12 95 20 20 63 bd 43 ca 94 b2 70 92 69 cc 82 56 af 9d 36 11 4b 8a e9 55 54 59 46 ab 59 a8 4b 2c 60 79 de 3d e8 e8 b6 b8 e9 c9 45 4d c3 b3 95 ab 3c bd 6a 76 25 91 29 23 23 f6 ac 4e 97 33 c9 e8 3f e5 7b 98 61 32 ad 1e c0 54 40 28 cd 4a 46 d3 a7 f5 a3 6e f5 6d 8f 6d 6d 20 7c 00 53 b4 44 42 7b 0a be 14 f0 71 ee 78 a4 a7 d4 ae 46 b0 36 9f f7 63 e7 8a 94
                                                                                                                                                                                                Data Ascii: e[(R dL*=hDUS&{G9>T*,BdQ;Q7)5,&QlBT)utTjB*JU6Z+HNXEJIr( cCpiV6KUTYFYK,`y=EM<jv%)##N3?{a2T@(JFnmmm |SDB{qxF6c
                                                                                                                                                                                                2024-09-27 14:19:04 UTC1390INData Raw: 87 14 00 38 ad 0b 85 ba 69 fb cc 07 2e b2 50 4f 88 ac 82 7c ab 2b bb db 1d 97 aa ff 00 87 b6 93 cc eb a0 63 1d b3 5d 85 a0 b4 83 76 4d 10 ca 94 df 29 2d e7 a7 a5 47 cc 74 bc 4d 1c d3 c5 08 68 86 f3 c4 24 0c 9c 0a d8 3d 91 ad 21 5c 92 0a 7a 9e 6f de b2 5e 33 3c 91 71 53 29 3f ae ba 3b d9 2e d1 e1 5a 58 74 a7 f4 8e d4 24 09 f3 33 7b d7 ce 08 ba 69 cd f0 3c 23 5f 39 78 b7 23 c7 d4 0e 6f 9f 8d 46 be 85 71 86 49 8b a6 df df 18 6c ed e7 b5 7c e3 e2 03 e5 eb fb a7 24 e0 9f eb 4e 5b 0d eb 24 69 7c 1d e1 3b 3a 96 33 72 1e 20 15 8c ef eb 5a 1d fb d9 da f3 09 bf 7a b4 3e e2 48 19 1c 86 a8 3c 1c e2 62 74 fb 4d 34 fa 0f 22 70 09 c7 6a e9 dd 37 c6 2d 3d 71 69 b6 d5 29 09 24 01 82 45 0b 3d 06 94 24 b0 f7 2a 7c 09 d3 1a c6 cb 3c a6 ee a5 a9 01 78 1c db 6d 5d 59 6e 42 bd
                                                                                                                                                                                                Data Ascii: 8i.PO|+c]vM)-GtMh$=!\zo^3<qS)?;.ZXt$3{i<#_9x#oFqIl|$N[$i|;:3r Zz>H<btM4"pj7-=qi)$E=$*|<xm]YnB
                                                                                                                                                                                                2024-09-27 14:19:04 UTC1390INData Raw: dd c4 52 cb 65 4a d9 b6 59 57 27 c4 1d 69 a3 e1 4b 1b 53 68 d2 92 ac 02 ac d3 e4 ad 04 0d c5 79 0e 3d c6 15 0a 6f 0c f4 3c 2e cb 0d 36 88 c7 18 51 df 06 85 86 95 9f 41 52 0e 21 0a d8 50 36 d0 15 f9 bb b4 dc 66 77 75 dc 23 2d 3a 9e e2 84 14 21 b1 e4 27 09 a0 22 94 23 1b 0a 21 1e 75 e4 56 a5 8d 09 91 eb 49 91 4a 91 8a 21 15 34 21 32 28 84 52 87 7a 29 15 34 c4 24 a1 e9 44 22 94 22 8a 45 58 98 9a 12 22 93 50 da 96 22 93 22 a6 98 84 54 29 25 0a 70 a1 da 92 50 ab 53 20 d0 dd 69 a4 54 9a 72 b1 48 a8 55 d1 64 5a 3e 62 50 83 8a 1e 51 5e c0 f2 af da fc d8 3d 2a 88 e2 2c e9 31 14 16 c3 a5 38 ed da ae 3a 7b 88 f3 ad eb 4a 5d 75 40 0f 5c 8a a3 e0 0a f7 4a b1 54 f3 21 3a 30 a8 bc 48 e9 0d 35 c5 16 1f 4a 43 8f 60 fc f6 ad 0e cf ae a2 c8 01 3e 38 cf a9 ae 34 8b 3e 4c 35
                                                                                                                                                                                                Data Ascii: ReJYW'iKShy=o<.6QAR!P6fwu#-:!'"#!uVIJ!4!2(Rz)4$D""EX"P""T)%pPS iTrHUdZ>bPQ^=*,18:{J]u@\JT!:0H5JC`>84>L5
                                                                                                                                                                                                2024-09-27 14:19:04 UTC1390INData Raw: e7 1c a4 d3 f9 4a 87 a5 34 ea d2 08 6c 04 6d f2 1d eb 80 f8 ff 00 c6 c9 d1 af 8f 88 6f a8 a5 2b 21 3c 8a f5 a4 de 19 2c 61 65 9d eb 03 55 59 ee 49 4a 99 92 9d f7 eb 53 0d 16 d6 9c b6 a4 a8 1f 23 5f 32 74 8f b4 8d ea d8 1a f1 a5 3a 00 fe 73 8c d7 5b f0 1b 8c ff 00 db 84 21 b7 1d 0a 39 f3 cd 11 d4 1e 36 3a 07 c2 23 6c 75 a4 d4 85 67 a6 3d 69 d2 30 e2 12 a1 dc 75 a6 d2 a6 c6 8b 82 f3 98 c6 c7 ca 98 8f 72 00 0e 36 da 88 a6 c6 e7 14 74 3c c3 e0 16 9c 4a 82 86 d8 34 24 05 6d 93 d3 ca 93 10 81 4e 41 f9 77 14 50 d2 49 ce 29 55 27 af ad 0e 33 b5 2d 80 6e a4 01 da 9a a9 03 7a 7e e8 1c b8 34 d4 8c 6c 29 00 87 2e 06 3b d1 56 9c e7 1d e9 72 3e 2e 9b 77 a4 d4 3d 3a 74 a4 18 1b 94 1e fd c5 14 82 13 9d f7 a5 94 08 da 92 52 7b 1e 94 b2 45 a1 35 1e f4 9a 80 eb b5 2a 46 00
                                                                                                                                                                                                Data Ascii: J4lmo+!<,aeUYIJS#_2t:s[!96:#lug=i0ur6t<J4$mNAwPI)U'3-nz~4l).;Vr>.w=:tR{E5*F
                                                                                                                                                                                                2024-09-27 14:19:04 UTC1390INData Raw: a5 d4 9c f6 cd 48 87 58 7d 38 38 c9 ae 61 d3 7c 4b 93 1c a1 2b 7f 99 3f 3d eb 50 b0 f1 16 2c b0 90 b7 86 71 d3 3b d2 52 71 66 5a 75 ea db cb 53 4a 31 0e 09 6c e7 d3 bd 37 53 4a 49 f8 92 41 1e 74 d6 db a8 18 7d 20 a1 e1 e7 8c d4 d3 32 a3 48 03 c5 00 e7 bd 5d 1a dd 19 da b6 e2 69 e9 21 9a 13 e6 28 c5 84 ab a8 cd 3e 30 5b 50 cb 2a fa 1a 45 c6 5c 68 fc 48 20 79 d5 ea 69 9d 5a 77 31 9f b2 c8 e7 e0 34 e0 dd b1 9a 8d 7f 4f 46 7c 90 5a 1f 6a 9f df b8 af 36 9d ea 69 9b 21 5e 51 5b 94 6b 86 85 88 f8 3f 82 09 3e 62 aa 17 6e 19 b4 42 8a 1a 23 3e 43 35 b6 a9 94 ab b5 22 e4 16 9c 1f 12 73 52 52 2f 8d d2 96 93 59 39 8e e9 c3 a9 4d 28 a9 b6 8e de 55 06 ed 8a ed 6e 56 50 1c 4e 3c ab aa 9f d3 f1 9f 24 96 c7 da a0 ae 3a 2a 2b c1 59 68 1c fa 52 78 66 7a fc 3a c2 f1 78 a3 86
                                                                                                                                                                                                Data Ascii: HX}88a|K+?=P,q;RqfZuSJ1l7SJIAt} 2H]i!(>0[P*E\hH yiZw14OF|Zj6i!^Q[k?>bnB#>C5"sRR/Y9M(UnVPN<$:*+YhRxfz:x


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                39192.168.2.549793142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:03 UTC773OUTGET /UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:03 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:03 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:03 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 8867
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:03 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                Data Ascii: PNGIHDRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58 48 2c 23 d6 12 8f 13 2f 10 7b 88 43 c4 37 24 12 89 43 32 27 b9 90 02 49 b1 a4 54 d2 12 d2 46 d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8 13 34 75 9a 39 cd 83 16 49 4b a5 ad a2 95 d3 1a 68 17 68 f7 69 af e8 74 ba 11 dd 95 1e 4e 97 d0 57 d2 cb e9 47 e8 97 e8 03 f4 77 0c 0d 86 15 83 c7 88 67 28 19 9b 18 07 18 67 19 77 18 af
                                                                                                                                                                                                Data Ascii: B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFnR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gw
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5 66 d5 65 fb 49 fb b3 f7 3f ae 89 aa e9 f8 96 fb 6d 5d ad 4e 6d 71 ed c7 03 d2 03 fd 07 23 0e b6 d7 b9 d4 d5 1d d2 3d 54 52 8f d6 2b eb 47 0e c7 1f be fe 9d ef 77 2d 0d 36 0d 55 8d 9c c6 e2 23 70 44 79 e4 e9 f7 09 df f7 1e 0d 3a da 76 8c 7b ac e1 07 d3 1f 76 1d 67 1d 2f 6a 42 9a f2 9a 46 9b 53 9a fb 5b 62 5b ba 4f cc 3e d1 d6 ea de 7a fc 47 db 1f 0f 9c 34 3c 59 79 4a f3 54 c9 69 da e9 82 d3 93 67 f2 cf 8c 9d 95 9d 7d 7e 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e
                                                                                                                                                                                                Data Ascii: ?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjotE;;\tWW:_mt<O\kz{f
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: 3b 01 f8 03 c0 37 84 59 a9 ea 12 e1 4c ab af 83 2c e3 2d b2 7a db c0 ef 8c cc 57 00 bf b1 bb 11 97 3b 5f 46 9c 4f 51 43 a0 58 67 81 62 c4 f7 34 77 c5 2a 25 63 e7 08 a6 38 8e b8 bf e6 94 8c 9b 2f a1 98 90 c1 39 82 97 99 1c 7b c6 f3 ab 13 93 04 f7 47 00 04 bd 55 8a ca 58 61 90 60 d3 01 f0 bf 60 31 06 31 c9 1a 6c 92 ef 7a a6 a8 8c b6 6e 65 bb f2 11 ab f0 5c a7 53 2f af df 74 18 54 e8 a9 cc 20 a7 52 22 fe 44 2d 85 e5 de 5e 3e eb 71 ca fa eb ea 65 51 50 66 64 a4 fb 99 09 ca 5a 85 c5 97 47 39 65 88 23 06 b4 35 43 9e 15 c6 e3 53 e6 58 f2 85 0b bf 0f 4f 72 ca 3c d4 90 44 72 c9 ae 4a 31 99 6a 56 68 83 e5 ed e5 91 63 be 7b b1 a4 98 f7 63 00 a9 f4 84 2b 65 00 ab c0 67 9d 16 2f 26 fa 3a 96 ed 82 bc 96 02 cb 4e ba c6 f8 5a d6 b2 85 d0 31 af b3 02 31 b1 79 2d 73 6e fc
                                                                                                                                                                                                Data Ascii: ;7YL,-zW;_FOQCXgb4w*%c8/9{GUXa``11lzne\S/tT R"D-^>qeQPfdZG9e#5CSXOr<DrJ1jVhc{c+eg/&:NZ11y-sn
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: 25 01 b0 91 fd f2 da d0 b6 9b 31 fa 63 2a 2f 6c 33 96 bd 6c 88 a4 e5 b9 0a 47 e7 ad 26 14 95 54 7a 5d 2e d1 ac 14 b1 6c 3a 76 f2 6f af 33 14 93 d2 d2 b1 f2 86 ba 2b 0d f7 7a 9e 89 98 94 0d ed 93 4d 54 26 61 10 ea 21 22 52 5a 6c b1 6a e8 93 db 9e d1 c7 4f 6c 1a 3a c2 6e 60 a7 17 0d 23 5a 19 b9 71 95 3d 85 6a 63 19 e9 c5 0c 3a d6 ae 43 a8 e0 ab 03 c4 d2 de db 00 e1 95 90 47 2e af 67 f3 e4 fb 9e ff 6c f0 40 0a 8b 87 66 1a 10 b2 21 2a 66 f3 46 8e 1e 95 3a b1 78 01 31 88 49 ea 59 4c 9a ee 39 26 31 c9 2d de 67 d7 7b 54 0d 32 99 81 98 6c 1d 61 78 2c 61 76 1f 21 b9 1a fa 70 e2 68 bf a3 41 7c b2 3e c6 7e 6c f0 46 c6 8e 09 fb 18 ef 58 8c 21 26 26 03 8a 45 4c 12 cb 08 96 0c 14 25 31 03 31 71 75 e8 7c 86 62 32 44 14 52 8b 87 92 c4 2c 24 26 23 ae 56 20 26 69 84 9d 6d
                                                                                                                                                                                                Data Ascii: %1c*/l3lG&Tz].l:vo3+zMT&a!"RZljOl:n`#Zq=jc:CG.gl@f!*fF:x1IYL9&1-g{T2lax,av!phA|>~lFX!&&EL%11qu|b2DR,$&#V &im
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: 0b 76 36 ec 1b a4 23 bf a1 79 91 db fb 89 ca f5 bb f2 ef a1 7b f5 7c 6b f8 ec e3 5a 1b 3e 41 73 76 fb cc be 41 cf 64 40 28 17 cb b2 83 74 04 8f 7b aa e5 f5 d1 7a 26 37 34 ef f3 9a 4e e4 b6 6d e0 e7 31 73 32 0d 07 f4 db 05 7d 2c 72 cd ab b8 79 38 e7 1c 97 d7 07 57 ed 18 5e 89 78 8c 48 e1 d7 e2 99 14 f0 fb d4 6f 19 91 67 72 1e 21 a7 91 c0 ef 03 a5 8b a1 84 df 25 cb 3e c4 2d 96 cc f8 14 62 52 4c e0 95 d5 53 bb f9 c8 36 15 5a 84 b3 11 43 90 58 5e d4 15 45 98 53 f3 1f 34 ef 19 b9 41 b8 05 39 f5 c8 71 c2 3a c9 65 88 17 7a 6a be de 03 75 ec 5d d7 2f 81 ef eb d3 08 21 4e 9b 50 e7 f7 35 7b 27 22 82 70 27 c1 3d 21 1c cb 02 a0 d0 de 5a 85 69 a6 18 4b cf a3 ea 36 92 11 fb 8a f1 a6 6d 9b 42 9d d5 4f 5e b8 c2 9d b1 77 26 df 46 98 93 08 39 2b 21 30 dd 8c 80 7a 6d 1f 42
                                                                                                                                                                                                Data Ascii: v6#y{|kZ>AsvAd@(t{z&74Nm1s2},ry8W^xHogr!%>-bRLS6ZCX^ES4A9q:ezju]/!NP5{'"p'=!ZiK6mBO^w&F9+!0zmB
                                                                                                                                                                                                2024-09-27 14:19:04 UTC1048INData Raw: 2f 70 53 dd b1 af 4a 72 13 06 d7 ee a2 b8 a9 df b5 d8 f7 49 fb ee 49 a9 64 9d cf 5a 23 40 4b 54 9d 7a 84 1b 27 79 6f 75 d8 f7 5e 3b 6f 97 f2 e9 1c a4 eb 5a 1f 17 4b d9 6f 3d cb 6e 6a 23 d3 f9 fb 9c bb ad 0d e8 61 c8 cd 20 00 89 c5 06 fa e4 2d 3e 28 f7 b5 33 84 d5 07 a5 0c b6 b6 3a e1 71 d2 e1 59 4b 84 a6 8e 04 a8 ad de db 5e bf 29 5f f2 dd 90 37 c9 5a d8 7a 5b 3b bd 34 e4 81 6c f7 75 50 ca 21 d4 5c eb 3b 83 32 5e 2c a3 80 2b 09 65 fb 9b a4 e1 06 4e 5a 05 a9 ea 0f 43 05 da ae 5f 7f fe 43 f9 dd 77 f4 9b be 3b e0 fe 02 31 53 c3 b5 2d 9f ce b3 25 2f e0 b3 ec a6 76 d1 f3 61 7d c5 a4 8d 0d b8 c8 1a 6c 60 88 a0 d4 42 b2 93 6d 75 51 ae 57 69 e5 7f ef b8 87 83 f2 77 99 26 30 5d 93 b2 6d ae 6f ea c0 cf 5a 59 84 61 e0 6c 63 2f 7d ec d4 75 5f cf f2 5a 99 3e d8 be b5
                                                                                                                                                                                                Data Ascii: /pSJrIIdZ#@KTz'you^;oZKo=nj#a ->(3:qYK^)_7Zz[;4luP!\;2^,+eNZC_Cw;1S-%/va}l`BmuQWiw&0]moZYalc/}u_Z>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                40192.168.2.549794172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:03 UTC812OUTGET /fc4PFIDbRIbQwJkBXzaGT814UpPni4YSBRxZ6cbe1SnfdlOZBUiPSRvn5Q5_nr-FGmJuCz2XVTxLZNGbu7TtCVogiQE-EEsaGApv_uP9sH-AKRJURTquCbY-_tzDNcg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:03 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:03 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:03 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9812
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:03 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 16 69 43 43 50 69 63 63 00 00 48 89 b5 56 79 3c 94 6b 1b 7e de f7 9d 7d b1 cd 90 dd d8 b7 46 96 30 c8 be 93 c8 4e 9b 31 33 18 cb 60 cc a0 d2 26 a9 70 22 49 b6 12 39 15 3a 74 5a 90 d3 22 2d da 8e d2 a6 a2 ce c8 11 aa d3 d1 22 95 ca f7 0e 7f e8 fb 7d e7 cf f3 5d bf df f3 bc d7 7b fd ee fb 7e ee e7 7e ff 78 2f 00 c8 63 00 05 8c ae 14 81 48 18 ec ed c6 88 8c 8a 66 e0 1f 03 04 a8 01 45 a0 07 b4 d8 9c 8c 34 f0 bf 80 e6 e9 c7 87 73 6f f7 98 d2 dd f8 93 e3 b3 d6 77 61 2d d9 6e 5f fe bc b1 d5 8e fa 0f b9 3f 42 8e cb cb e0 a0 e5 3c 50 be 36 16 3d 1c e5 5d 28 a7 c7 86 06 bb a3 fc 3e 00 04 0a 37 85 cb 05 80 28 41
                                                                                                                                                                                                Data Ascii: PNGIHDRgAMAaiCCPiccHVy<k~}F0N13`&p"I9:tZ"-"}]{~~x/cHfE4sowa-n_?B<P6=](>7(A
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: 9f 51 3f c9 d0 64 cc 64 7c 65 b8 32 9b 64 aa 65 da 64 ee ca bc 91 25 ca ea cb ba ca ae 96 5d 27 5b 2e 7b 52 f6 b6 ec 6b 39 a2 9c 81 9c bb 1c 5b 6e a3 5c b5 dc 19 b9 7e b9 49 79 9a bc 85 7c a0 7c 8a 7c 91 7c 93 fc 75 f9 31 05 bc 82 81 82 a7 02 57 21 4f e1 90 c2 25 85 61 1a 42 d3 a5 b9 d3 38 b4 ad b4 06 da 15 da 08 1d 47 37 a4 fb d2 13 e9 85 f4 5f e8 bd f4 09 45 05 c5 c5 8a e1 8a d9 8a d5 8a e7 14 25 4a 88 92 81 92 af 52 b2 52 b1 d2 09 a5 87 4a 5f 16 68 2c 70 5d c0 5b b0 73 41 cb 82 bb 0b a6 94 d5 94 5d 94 79 ca 05 ca ad ca 0f 94 bf a8 30 54 3c 55 92 54 76 ab b4 ab 3c 55 c5 a8 9a a8 2e 57 cd 52 3d a0 7a 45 f5 b5 1a 5d cd 41 8d a3 56 a0 76 42 ed 89 3a ac 6e a2 1e ac be 5e fd 90 fa 2d f5 49 0d 4d 0d 6f 8d 34 8d 4a 8d 4b 1a af 35 95 34 5d 34 13 35 cb 34 cf 6b
                                                                                                                                                                                                Data Ascii: Q?dd|e2ded%]'[.{Rk9[n\~Iy||||u1W!O%aB8G7_E%JRRJ_h,p][sA]y0T<UTv<U.WR=zE]AVvB:n^-IMo4JK54]454k
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: 1f f5 af ec 97 3c e2 3e 1a 7b 9c fc f8 ed 93 cc 27 d3 03 9b 07 b1 83 05 4f e5 9e 96 3f 53 7f 56 ff 87 f1 1f ad 12 1b c9 b9 21 8f a1 5b cf 43 9e 0f 0c 73 86 5f fd 99 f1 e7 d7 91 bc 17 d4 17 e5 a3 5a a3 8d 63 96 63 67 c7 bd c6 ef bc 5c f1 72 e4 55 da ab e9 d7 f9 7f c9 ff 55 f3 c6 e8 cd a9 bf 5d fe be 35 11 39 31 f2 56 f8 76 e6 5d d1 7b 95 f7 47 3e 2c fe d0 3d 19 34 f9 ec 63 ca c7 e9 a9 82 4f 2a 9f 8e 7e 66 7d ee f9 12 f1 65 74 3a eb 2b fe 6b c5 37 e3 6f 9d df fd bf 0f ce a4 cc cc fc e0 4d cc 50 5b c2 98 f7 25 1e bc 38 b6 38 59 c4 90 1a 16 f7 d4 e4 54 b1 90 11 92 c6 e6 f0 18 4c 86 d4 c4 fc df 7c 4a 6c 25 00 ed db 00 50 7e 32 af a1 08 9a 7b cc f9 b6 59 40 e0 9f 01 cf e7 21 4a e8 b2 42 a5 86 79 2d b5 1e 00 d6 24 aa 97 64 f0 e3 67 35 f7 e0 50 c6 0f 73 60 06 f3
                                                                                                                                                                                                Data Ascii: <>{'O?SV![Cs_Zccg\rUU]591Vv]{G>,=4cO*~f}et:+k7oMP[%88YTL|Jl%P~2{Y@!JBy-$dg5Ps`
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: 37 a7 3b a2 8c 8a 27 6c 31 dd 42 a9 72 0b ed 41 e3 7a 94 22 29 0c 85 ba a5 59 5a 79 84 5c 49 3b bc 6f 10 d7 3d 38 a2 1c 6b 6b 8f 74 ca 9e 10 2f 1a e5 76 7d c4 ed 50 46 a5 54 a8 65 e9 b3 ea 4a 5b 05 ac 90 36 3f 4a 18 fb 21 33 f3 c3 84 67 2b d4 a3 f6 25 58 02 21 5e 00 fc 1b c0 37 e4 59 a9 da 85 c6 e5 76 05 07 d4 32 2e 2d 9b cb 03 d2 ce c8 7c 05 f0 8f 84 fe 91 2b 24 e6 1b c1 4b b8 57 94 3b 0b 54 22 a9 a7 b9 f7 79 c5 27 6b 26 76 8c 60 09 f7 8c f6 33 a7 c4 cf 1e 54 26 64 61 14 d6 a3 54 de 51 0f 28 b3 3f 7f c9 35 2b 93 0d da 57 00 34 68 ad 16 8f c2 ba 94 8a 74 83 74 fa a4 58 25 06 d7 a7 4c b6 08 97 c9 92 66 02 49 00 85 75 29 95 77 d4 53 99 8f b8 ed 16 ab 42 da 34 5d 7a 79 fd d0 77 ce 5e 71 db f9 be 0a d6 32 50 4b c5 52 b3 41 da 74 5c 32 fd 4c 40 26 2a 94 95 b3
                                                                                                                                                                                                Data Ascii: 7;'l1BrAz")YZy\I;o=8kkt/v}PFTeJ[6?J!3g+%X!^7Yv2.-|+$KW;T"y'k&v`3T&daTQ(?5+W4httX%LfIu)wSB4]zyw^q2PKRAt\2L@&*
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: d1 ef 3e 7e 59 30 ec 14 fc 06 e0 7b e4 b3 87 84 72 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 59 25 3f 00 50 8d 23 84 90 68 7e 02 a0 01 7c 5a 58 0e 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 d6 c6 7f 2d 2d 00 21 2b c0 00 d8 02 f8 bf 85 e5 28 9a 1f 12 fb b7 45 fd 06 f2 b6 f9 ff 01 c0 c6 ba 7e 02 f0 47 f3 fb d0 fc 3f 25 96 81 e4 41 a1 7e 49 54 01 b8 f3 5c 7f 01 f0 67 73 7c 43 9d df 6b 63 03 60 8f b6 3c ff 1d 2c af 41 a6 2a 93 0d 80 7b 00 1f 51 17 ac 4d e7 dd 7e a4 a0 7d 07 f0 0d cb 67 d6 1e 75 5c 6c a4 42 a4 40 a1 7b cb 87 5f 50 76 c5 ab 00 fc 8a b6 82 8d e1 5f 00 3e 27 95 66 3e b6 00 76 38 8f e7 67 d4 71 20
                                                                                                                                                                                                Data Ascii: >~Y0{rB!B!B!B!B!B!B!B!B!BY%?P#h~|ZXB!B!B!B!B!B!B--!+(E~G?%A~IT\gs|Ckc`<,A*{QM~}gu\lB@{_Pv_>'f>v8gq
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: a9 50 63 9c 8e 90 45 18 1a df e3 84 30 80 5a c6 a1 16 8a 5d c1 ab 89 e1 02 dd fb 05 07 0b f5 40 ec 71 90 a1 ca a0 ab f1 9d b3 ab 33 45 99 84 1a 1d 35 c2 0f e5 79 fe 4c 89 87 de 1a 5e 2b 43 57 68 96 be d0 68 28 77 03 ef 53 13 c3 39 a0 de 35 7f cc 12 6c d9 45 6e 3f 21 fc cd 88 67 87 a6 85 cd 27 eb f7 d0 25 10 5d f7 55 11 32 e4 e0 0d fe 37 a0 bf 8c f0 c3 77 ef bf e1 cc 46 5e 93 65 d2 15 97 58 ad 2e 74 b5 fa fb 01 6e 0e cb 64 ce f8 86 e8 da d2 b0 cb 4a 89 e9 5a ea 11 61 ec 23 fc 8f d9 4e b2 ab 6b 19 63 f1 0e 41 05 c2 d3 23 fc 08 ed 51 34 c4 0f ed 79 ce 1b d7 ae 02 b9 1b 21 6c 09 74 99 a0 6e e1 1e 4b 0a 85 bb c5 e5 ae e0 3a 42 16 61 d7 21 d7 5c ca 04 f0 6f 14 3d c4 55 11 61 0d f5 7b ec ca 5c 7b a0 7e ec 78 47 57 ba ab 91 7e 75 a1 50 cb d9 35 8b 64 30 dc d2 56
                                                                                                                                                                                                Data Ascii: PcE0Z]@q3E5yL^+CWhh(wS95lEn?!g'%]U27wF^eX.tndJZa#NkcA#Q4y!ltnK:Ba!\o=Ua{\{~xGW~uP5d0V
                                                                                                                                                                                                2024-09-27 14:19:03 UTC1390INData Raw: 2f c2 0d 61 8b f6 bd 21 52 10 be 7d 2c ae 1d 8d 79 f7 97 08 bd 85 dc f5 c6 a8 c1 f2 ca 44 2d 18 fe 90 b2 b7 c5 e5 9b b8 47 cc bf 57 88 c2 fc e9 62 50 c7 67 b5 1f f1 b2 15 c9 33 da bd 21 ae 19 d9 2a f2 38 63 18 a2 4c 8e 38 7f 25 bd 6b 2f 0b 83 e5 95 89 ec 0b 52 2d 10 76 9f 32 b1 3f 85 62 bf f2 9f 23 cd 72 a4 8b dd 00 ad ae 77 a0 d0 0a 5f 39 d7 56 17 99 0e a4 d0 09 f2 09 84 39 5b 00 29 18 66 c4 33 06 79 95 89 6c 08 65 77 15 64 17 b8 25 36 aa ea 53 26 76 23 60 97 4f 85 f9 2d 93 1c e9 62 6f f0 a4 67 0c 27 29 3f 35 c7 aa 39 7e c3 e5 07 cc 53 7e f9 6c 69 b4 f3 ff 1b 80 ff c6 75 c5 31 06 19 77 b0 2b e6 ff 34 ff 4b 4c 9b 9f 9b e3 6f 38 97 ef 94 21 ec b9 d3 45 f6 04 12 34 ca da db 26 88 7c 1e f4 ae 39 76 7d e6 f0 5a 29 b1 b2 94 42 a9 69 f3 67 73 fc b9 f3 ae f9 98
                                                                                                                                                                                                Data Ascii: /a!R},yD-GWbPg3!*8cL8%k/R-v2?b#rw_9V9[)f3ylewd%6S&v#`O-bog')?59~S~liu1w+4KLo8!E4&|9v}Z)Bigs
                                                                                                                                                                                                2024-09-27 14:19:03 UTC603INData Raw: c0 9f d0 be fc 66 9c 07 a4 b5 de 36 ee 84 36 72 32 d8 53 39 47 39 6f 0b a7 9b df 92 40 27 27 9c 7b eb 28 b2 74 21 32 68 b4 83 7c 3a 74 f3 00 0e f0 8f 97 c4 ca 07 d4 83 cc da 72 ee f8 81 46 bf ec b6 a2 96 30 a5 f2 d8 0d 82 dd ca 49 da dc 3b c7 b1 0c 29 03 7d bc 35 f7 db 71 fc 18 21 8b 46 3d 3e a2 1b 19 1e d0 ce 78 48 3a 7c c3 f9 b8 d7 27 0c 7f 13 fe d0 1c b7 e8 1f 2f 09 a5 fb d8 f0 ed 41 d3 5f 2c 27 13 0d ba 39 9e ac ff a1 f2 32 a5 9c 0a a1 78 d9 d7 80 80 b2 7d 80 7f 0a 53 90 e9 a7 a3 75 ed c1 ba ae ac f3 f6 3d 22 84 c6 e5 bc be fc b7 2b 89 bd 96 c1 5d ab 02 8f 5c c2 1e 97 fe f6 3d 2b 32 b9 03 55 0f 81 f3 43 e4 eb 93 4b 9c ed f7 11 dd b2 db e1 1e 71 9e 17 82 f2 84 61 c7 d1 f5 db 0e df 9d ee 0c 9d eb 2b 03 ee 33 12 b6 1d 96 09 c8 63 ac 7b 42 79 2c b8 71 f2
                                                                                                                                                                                                Data Ascii: f66r2S9G9o@''{(t!2h|:trF0I;)}5q!F=>xH:|'/A_,'92x}Su="+]\=+2UCKqa+3c{By,q


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                41192.168.2.549796172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:03 UTC672OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4457
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/cte-10-donations
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:03 UTC4457OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 37 32 37 34 34 36 37 34 32 31 30 32 30 30 30 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 31 37 32 37 34 34 36 37 34 32 31 30 32 30 30 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 37 31 36 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 32 32 43 4b 76 4d 78 63 75 6f 34 34 67 44 46 62 72 41 7a 67 41 64 38 6b 41 6e 34 41 25 32 32 25 32 43 31 37 32 37 34 34 36 37 34 32 31 30 32 30 30 30 25 32 43 31 37 32 37 34 34 36 37 34 32 32 39 36 31 30 36 25 32 43 25 32 32 41 48 4b 58 6d 4c 30 58 73 68 4e 57 71 51 35 4f 31
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C1%2C1727446742102000%2Cnull%2Cnull%2Cnull%2C%5B%5B1727446742102000%5D%2Cnull%2C1%5D%2Cnull%2C716%2Cnull%2C1%2C1%5D%5D%2C%5B%22CKvMxcuo44gDFbrAzgAd8kAn4A%22%2C1727446742102000%2C1727446742296106%2C%22AHKXmL0XshNWqQ5O1
                                                                                                                                                                                                2024-09-27 14:19:03 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:03 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:03 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                42192.168.2.549795142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:03 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:03 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                43192.168.2.549797142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:03 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:04 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:03 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:04 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                44192.168.2.549799142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:05 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:05 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:05 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:05 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                45192.168.2.549800142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:05 UTC540OUTGET /UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:05 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:05 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:05 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 8867
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:05 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                Data Ascii: PNGIHDRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58 48 2c 23 d6 12 8f 13 2f 10 7b 88 43 c4 37 24 12 89 43 32 27 b9 90 02 49 b1 a4 54 d2 12 d2 46 d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8 13 34 75 9a 39 cd 83 16 49 4b a5 ad a2 95 d3 1a 68 17 68 f7 69 af e8 74 ba 11 dd 95 1e 4e 97 d0 57 d2 cb e9 47 e8 97 e8 03 f4 77 0c 0d 86 15 83 c7 88 67 28 19 9b 18 07 18 67 19 77 18 af
                                                                                                                                                                                                Data Ascii: B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFnR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gw
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5 66 d5 65 fb 49 fb b3 f7 3f ae 89 aa e9 f8 96 fb 6d 5d ad 4e 6d 71 ed c7 03 d2 03 fd 07 23 0e b6 d7 b9 d4 d5 1d d2 3d 54 52 8f d6 2b eb 47 0e c7 1f be fe 9d ef 77 2d 0d 36 0d 55 8d 9c c6 e2 23 70 44 79 e4 e9 f7 09 df f7 1e 0d 3a da 76 8c 7b ac e1 07 d3 1f 76 1d 67 1d 2f 6a 42 9a f2 9a 46 9b 53 9a fb 5b 62 5b ba 4f cc 3e d1 d6 ea de 7a fc 47 db 1f 0f 9c 34 3c 59 79 4a f3 54 c9 69 da e9 82 d3 93 67 f2 cf 8c 9d 95 9d 7d 7e 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e
                                                                                                                                                                                                Data Ascii: ?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjotE;;\tWW:_mt<O\kz{f
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: 3b 01 f8 03 c0 37 84 59 a9 ea 12 e1 4c ab af 83 2c e3 2d b2 7a db c0 ef 8c cc 57 00 bf b1 bb 11 97 3b 5f 46 9c 4f 51 43 a0 58 67 81 62 c4 f7 34 77 c5 2a 25 63 e7 08 a6 38 8e b8 bf e6 94 8c 9b 2f a1 98 90 c1 39 82 97 99 1c 7b c6 f3 ab 13 93 04 f7 47 00 04 bd 55 8a ca 58 61 90 60 d3 01 f0 bf 60 31 06 31 c9 1a 6c 92 ef 7a a6 a8 8c b6 6e 65 bb f2 11 ab f0 5c a7 53 2f af df 74 18 54 e8 a9 cc 20 a7 52 22 fe 44 2d 85 e5 de 5e 3e eb 71 ca fa eb ea 65 51 50 66 64 a4 fb 99 09 ca 5a 85 c5 97 47 39 65 88 23 06 b4 35 43 9e 15 c6 e3 53 e6 58 f2 85 0b bf 0f 4f 72 ca 3c d4 90 44 72 c9 ae 4a 31 99 6a 56 68 83 e5 ed e5 91 63 be 7b b1 a4 98 f7 63 00 a9 f4 84 2b 65 00 ab c0 67 9d 16 2f 26 fa 3a 96 ed 82 bc 96 02 cb 4e ba c6 f8 5a d6 b2 85 d0 31 af b3 02 31 b1 79 2d 73 6e fc
                                                                                                                                                                                                Data Ascii: ;7YL,-zW;_FOQCXgb4w*%c8/9{GUXa``11lzne\S/tT R"D-^>qeQPfdZG9e#5CSXOr<DrJ1jVhc{c+eg/&:NZ11y-sn
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: 25 01 b0 91 fd f2 da d0 b6 9b 31 fa 63 2a 2f 6c 33 96 bd 6c 88 a4 e5 b9 0a 47 e7 ad 26 14 95 54 7a 5d 2e d1 ac 14 b1 6c 3a 76 f2 6f af 33 14 93 d2 d2 b1 f2 86 ba 2b 0d f7 7a 9e 89 98 94 0d ed 93 4d 54 26 61 10 ea 21 22 52 5a 6c b1 6a e8 93 db 9e d1 c7 4f 6c 1a 3a c2 6e 60 a7 17 0d 23 5a 19 b9 71 95 3d 85 6a 63 19 e9 c5 0c 3a d6 ae 43 a8 e0 ab 03 c4 d2 de db 00 e1 95 90 47 2e af 67 f3 e4 fb 9e ff 6c f0 40 0a 8b 87 66 1a 10 b2 21 2a 66 f3 46 8e 1e 95 3a b1 78 01 31 88 49 ea 59 4c 9a ee 39 26 31 c9 2d de 67 d7 7b 54 0d 32 99 81 98 6c 1d 61 78 2c 61 76 1f 21 b9 1a fa 70 e2 68 bf a3 41 7c b2 3e c6 7e 6c f0 46 c6 8e 09 fb 18 ef 58 8c 21 26 26 03 8a 45 4c 12 cb 08 96 0c 14 25 31 03 31 71 75 e8 7c 86 62 32 44 14 52 8b 87 92 c4 2c 24 26 23 ae 56 20 26 69 84 9d 6d
                                                                                                                                                                                                Data Ascii: %1c*/l3lG&Tz].l:vo3+zMT&a!"RZljOl:n`#Zq=jc:CG.gl@f!*fF:x1IYL9&1-g{T2lax,av!phA|>~lFX!&&EL%11qu|b2DR,$&#V &im
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: 0b 76 36 ec 1b a4 23 bf a1 79 91 db fb 89 ca f5 bb f2 ef a1 7b f5 7c 6b f8 ec e3 5a 1b 3e 41 73 76 fb cc be 41 cf 64 40 28 17 cb b2 83 74 04 8f 7b aa e5 f5 d1 7a 26 37 34 ef f3 9a 4e e4 b6 6d e0 e7 31 73 32 0d 07 f4 db 05 7d 2c 72 cd ab b8 79 38 e7 1c 97 d7 07 57 ed 18 5e 89 78 8c 48 e1 d7 e2 99 14 f0 fb d4 6f 19 91 67 72 1e 21 a7 91 c0 ef 03 a5 8b a1 84 df 25 cb 3e c4 2d 96 cc f8 14 62 52 4c e0 95 d5 53 bb f9 c8 36 15 5a 84 b3 11 43 90 58 5e d4 15 45 98 53 f3 1f 34 ef 19 b9 41 b8 05 39 f5 c8 71 c2 3a c9 65 88 17 7a 6a be de 03 75 ec 5d d7 2f 81 ef eb d3 08 21 4e 9b 50 e7 f7 35 7b 27 22 82 70 27 c1 3d 21 1c cb 02 a0 d0 de 5a 85 69 a6 18 4b cf a3 ea 36 92 11 fb 8a f1 a6 6d 9b 42 9d d5 4f 5e b8 c2 9d b1 77 26 df 46 98 93 08 39 2b 21 30 dd 8c 80 7a 6d 1f 42
                                                                                                                                                                                                Data Ascii: v6#y{|kZ>AsvAd@(t{z&74Nm1s2},ry8W^xHogr!%>-bRLS6ZCX^ES4A9q:ezju]/!NP5{'"p'=!ZiK6mBO^w&F9+!0zmB
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1048INData Raw: 2f 70 53 dd b1 af 4a 72 13 06 d7 ee a2 b8 a9 df b5 d8 f7 49 fb ee 49 a9 64 9d cf 5a 23 40 4b 54 9d 7a 84 1b 27 79 6f 75 d8 f7 5e 3b 6f 97 f2 e9 1c a4 eb 5a 1f 17 4b d9 6f 3d cb 6e 6a 23 d3 f9 fb 9c bb ad 0d e8 61 c8 cd 20 00 89 c5 06 fa e4 2d 3e 28 f7 b5 33 84 d5 07 a5 0c b6 b6 3a e1 71 d2 e1 59 4b 84 a6 8e 04 a8 ad de db 5e bf 29 5f f2 dd 90 37 c9 5a d8 7a 5b 3b bd 34 e4 81 6c f7 75 50 ca 21 d4 5c eb 3b 83 32 5e 2c a3 80 2b 09 65 fb 9b a4 e1 06 4e 5a 05 a9 ea 0f 43 05 da ae 5f 7f fe 43 f9 dd 77 f4 9b be 3b e0 fe 02 31 53 c3 b5 2d 9f ce b3 25 2f e0 b3 ec a6 76 d1 f3 61 7d c5 a4 8d 0d b8 c8 1a 6c 60 88 a0 d4 42 b2 93 6d 75 51 ae 57 69 e5 7f ef b8 87 83 f2 77 99 26 30 5d 93 b2 6d ae 6f ea c0 cf 5a 59 84 61 e0 6c 63 2f 7d ec d4 75 5f cf f2 5a 99 3e d8 be b5
                                                                                                                                                                                                Data Ascii: /pSJrIIdZ#@KTz'you^;oZKo=nj#a ->(3:qYK^)_7Zz[;4luP!\;2^,+eNZC_Cw;1S-%/va}l`BmuQWiw&0]moZYalc/}u_Z>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                46192.168.2.549798142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:05 UTC579OUTGET /fc4PFIDbRIbQwJkBXzaGT814UpPni4YSBRxZ6cbe1SnfdlOZBUiPSRvn5Q5_nr-FGmJuCz2XVTxLZNGbu7TtCVogiQE-EEsaGApv_uP9sH-AKRJURTquCbY-_tzDNcg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:05 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:05 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:05 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9812
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:05 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 16 69 43 43 50 69 63 63 00 00 48 89 b5 56 79 3c 94 6b 1b 7e de f7 9d 7d b1 cd 90 dd d8 b7 46 96 30 c8 be 93 c8 4e 9b 31 33 18 cb 60 cc a0 d2 26 a9 70 22 49 b6 12 39 15 3a 74 5a 90 d3 22 2d da 8e d2 a6 a2 ce c8 11 aa d3 d1 22 95 ca f7 0e 7f e8 fb 7d e7 cf f3 5d bf df f3 bc d7 7b fd ee fb 7e ee e7 7e ff 78 2f 00 c8 63 00 05 8c ae 14 81 48 18 ec ed c6 88 8c 8a 66 e0 1f 03 04 a8 01 45 a0 07 b4 d8 9c 8c 34 f0 bf 80 e6 e9 c7 87 73 6f f7 98 d2 dd f8 93 e3 b3 d6 77 61 2d d9 6e 5f fe bc b1 d5 8e fa 0f b9 3f 42 8e cb cb e0 a0 e5 3c 50 be 36 16 3d 1c e5 5d 28 a7 c7 86 06 bb a3 fc 3e 00 04 0a 37 85 cb 05 80 28 41
                                                                                                                                                                                                Data Ascii: PNGIHDRgAMAaiCCPiccHVy<k~}F0N13`&p"I9:tZ"-"}]{~~x/cHfE4sowa-n_?B<P6=](>7(A
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: 9f 51 3f c9 d0 64 cc 64 7c 65 b8 32 9b 64 aa 65 da 64 ee ca bc 91 25 ca ea cb ba ca ae 96 5d 27 5b 2e 7b 52 f6 b6 ec 6b 39 a2 9c 81 9c bb 1c 5b 6e a3 5c b5 dc 19 b9 7e b9 49 79 9a bc 85 7c a0 7c 8a 7c 91 7c 93 fc 75 f9 31 05 bc 82 81 82 a7 02 57 21 4f e1 90 c2 25 85 61 1a 42 d3 a5 b9 d3 38 b4 ad b4 06 da 15 da 08 1d 47 37 a4 fb d2 13 e9 85 f4 5f e8 bd f4 09 45 05 c5 c5 8a e1 8a d9 8a d5 8a e7 14 25 4a 88 92 81 92 af 52 b2 52 b1 d2 09 a5 87 4a 5f 16 68 2c 70 5d c0 5b b0 73 41 cb 82 bb 0b a6 94 d5 94 5d 94 79 ca 05 ca ad ca 0f 94 bf a8 30 54 3c 55 92 54 76 ab b4 ab 3c 55 c5 a8 9a a8 2e 57 cd 52 3d a0 7a 45 f5 b5 1a 5d cd 41 8d a3 56 a0 76 42 ed 89 3a ac 6e a2 1e ac be 5e fd 90 fa 2d f5 49 0d 4d 0d 6f 8d 34 8d 4a 8d 4b 1a af 35 95 34 5d 34 13 35 cb 34 cf 6b
                                                                                                                                                                                                Data Ascii: Q?dd|e2ded%]'[.{Rk9[n\~Iy||||u1W!O%aB8G7_E%JRRJ_h,p][sA]y0T<UTv<U.WR=zE]AVvB:n^-IMo4JK54]454k
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: 1f f5 af ec 97 3c e2 3e 1a 7b 9c fc f8 ed 93 cc 27 d3 03 9b 07 b1 83 05 4f e5 9e 96 3f 53 7f 56 ff 87 f1 1f ad 12 1b c9 b9 21 8f a1 5b cf 43 9e 0f 0c 73 86 5f fd 99 f1 e7 d7 91 bc 17 d4 17 e5 a3 5a a3 8d 63 96 63 67 c7 bd c6 ef bc 5c f1 72 e4 55 da ab e9 d7 f9 7f c9 ff 55 f3 c6 e8 cd a9 bf 5d fe be 35 11 39 31 f2 56 f8 76 e6 5d d1 7b 95 f7 47 3e 2c fe d0 3d 19 34 f9 ec 63 ca c7 e9 a9 82 4f 2a 9f 8e 7e 66 7d ee f9 12 f1 65 74 3a eb 2b fe 6b c5 37 e3 6f 9d df fd bf 0f ce a4 cc cc fc e0 4d cc 50 5b c2 98 f7 25 1e bc 38 b6 38 59 c4 90 1a 16 f7 d4 e4 54 b1 90 11 92 c6 e6 f0 18 4c 86 d4 c4 fc df 7c 4a 6c 25 00 ed db 00 50 7e 32 af a1 08 9a 7b cc f9 b6 59 40 e0 9f 01 cf e7 21 4a e8 b2 42 a5 86 79 2d b5 1e 00 d6 24 aa 97 64 f0 e3 67 35 f7 e0 50 c6 0f 73 60 06 f3
                                                                                                                                                                                                Data Ascii: <>{'O?SV![Cs_Zccg\rUU]591Vv]{G>,=4cO*~f}et:+k7oMP[%88YTL|Jl%P~2{Y@!JBy-$dg5Ps`
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: 37 a7 3b a2 8c 8a 27 6c 31 dd 42 a9 72 0b ed 41 e3 7a 94 22 29 0c 85 ba a5 59 5a 79 84 5c 49 3b bc 6f 10 d7 3d 38 a2 1c 6b 6b 8f 74 ca 9e 10 2f 1a e5 76 7d c4 ed 50 46 a5 54 a8 65 e9 b3 ea 4a 5b 05 ac 90 36 3f 4a 18 fb 21 33 f3 c3 84 67 2b d4 a3 f6 25 58 02 21 5e 00 fc 1b c0 37 e4 59 a9 da 85 c6 e5 76 05 07 d4 32 2e 2d 9b cb 03 d2 ce c8 7c 05 f0 8f 84 fe 91 2b 24 e6 1b c1 4b b8 57 94 3b 0b 54 22 a9 a7 b9 f7 79 c5 27 6b 26 76 8c 60 09 f7 8c f6 33 a7 c4 cf 1e 54 26 64 61 14 d6 a3 54 de 51 0f 28 b3 3f 7f c9 35 2b 93 0d da 57 00 34 68 ad 16 8f c2 ba 94 8a 74 83 74 fa a4 58 25 06 d7 a7 4c b6 08 97 c9 92 66 02 49 00 85 75 29 95 77 d4 53 99 8f b8 ed 16 ab 42 da 34 5d 7a 79 fd d0 77 ce 5e 71 db f9 be 0a d6 32 50 4b c5 52 b3 41 da 74 5c 32 fd 4c 40 26 2a 94 95 b3
                                                                                                                                                                                                Data Ascii: 7;'l1BrAz")YZy\I;o=8kkt/v}PFTeJ[6?J!3g+%X!^7Yv2.-|+$KW;T"y'k&v`3T&daTQ(?5+W4httX%LfIu)wSB4]zyw^q2PKRAt\2L@&*
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: d1 ef 3e 7e 59 30 ec 14 fc 06 e0 7b e4 b3 87 84 72 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 59 25 3f 00 50 8d 23 84 90 68 7e 02 a0 01 7c 5a 58 0e 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 d6 c6 7f 2d 2d 00 21 2b c0 00 d8 02 f8 bf 85 e5 28 9a 1f 12 fb b7 45 fd 06 f2 b6 f9 ff 01 c0 c6 ba 7e 02 f0 47 f3 fb d0 fc 3f 25 96 81 e4 41 a1 7e 49 54 01 b8 f3 5c 7f 01 f0 67 73 7c 43 9d df 6b 63 03 60 8f b6 3c ff 1d 2c af 41 a6 2a 93 0d 80 7b 00 1f 51 17 ac 4d e7 dd 7e a4 a0 7d 07 f0 0d cb 67 d6 1e 75 5c 6c a4 42 a4 40 a1 7b cb 87 5f 50 76 c5 ab 00 fc 8a b6 82 8d e1 5f 00 3e 27 95 66 3e b6 00 76 38 8f e7 67 d4 71 20
                                                                                                                                                                                                Data Ascii: >~Y0{rB!B!B!B!B!B!B!B!B!BY%?P#h~|ZXB!B!B!B!B!B!B--!+(E~G?%A~IT\gs|Ckc`<,A*{QM~}gu\lB@{_Pv_>'f>v8gq
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: a9 50 63 9c 8e 90 45 18 1a df e3 84 30 80 5a c6 a1 16 8a 5d c1 ab 89 e1 02 dd fb 05 07 0b f5 40 ec 71 90 a1 ca a0 ab f1 9d b3 ab 33 45 99 84 1a 1d 35 c2 0f e5 79 fe 4c 89 87 de 1a 5e 2b 43 57 68 96 be d0 68 28 77 03 ef 53 13 c3 39 a0 de 35 7f cc 12 6c d9 45 6e 3f 21 fc cd 88 67 87 a6 85 cd 27 eb f7 d0 25 10 5d f7 55 11 32 e4 e0 0d fe 37 a0 bf 8c f0 c3 77 ef bf e1 cc 46 5e 93 65 d2 15 97 58 ad 2e 74 b5 fa fb 01 6e 0e cb 64 ce f8 86 e8 da d2 b0 cb 4a 89 e9 5a ea 11 61 ec 23 fc 8f d9 4e b2 ab 6b 19 63 f1 0e 41 05 c2 d3 23 fc 08 ed 51 34 c4 0f ed 79 ce 1b d7 ae 02 b9 1b 21 6c 09 74 99 a0 6e e1 1e 4b 0a 85 bb c5 e5 ae e0 3a 42 16 61 d7 21 d7 5c ca 04 f0 6f 14 3d c4 55 11 61 0d f5 7b ec ca 5c 7b a0 7e ec 78 47 57 ba ab 91 7e 75 a1 50 cb d9 35 8b 64 30 dc d2 56
                                                                                                                                                                                                Data Ascii: PcE0Z]@q3E5yL^+CWhh(wS95lEn?!g'%]U27wF^eX.tndJZa#NkcA#Q4y!ltnK:Ba!\o=Ua{\{~xGW~uP5d0V
                                                                                                                                                                                                2024-09-27 14:19:05 UTC1390INData Raw: 2f c2 0d 61 8b f6 bd 21 52 10 be 7d 2c ae 1d 8d 79 f7 97 08 bd 85 dc f5 c6 a8 c1 f2 ca 44 2d 18 fe 90 b2 b7 c5 e5 9b b8 47 cc bf 57 88 c2 fc e9 62 50 c7 67 b5 1f f1 b2 15 c9 33 da bd 21 ae 19 d9 2a f2 38 63 18 a2 4c 8e 38 7f 25 bd 6b 2f 0b 83 e5 95 89 ec 0b 52 2d 10 76 9f 32 b1 3f 85 62 bf f2 9f 23 cd 72 a4 8b dd 00 ad ae 77 a0 d0 0a 5f 39 d7 56 17 99 0e a4 d0 09 f2 09 84 39 5b 00 29 18 66 c4 33 06 79 95 89 6c 08 65 77 15 64 17 b8 25 36 aa ea 53 26 76 23 60 97 4f 85 f9 2d 93 1c e9 62 6f f0 a4 67 0c 27 29 3f 35 c7 aa 39 7e c3 e5 07 cc 53 7e f9 6c 69 b4 f3 ff 1b 80 ff c6 75 c5 31 06 19 77 b0 2b e6 ff 34 ff 4b 4c 9b 9f 9b e3 6f 38 97 ef 94 21 ec b9 d3 45 f6 04 12 34 ca da db 26 88 7c 1e f4 ae 39 76 7d e6 f0 5a 29 b1 b2 94 42 a9 69 f3 67 73 fc b9 f3 ae f9 98
                                                                                                                                                                                                Data Ascii: /a!R},yD-GWbPg3!*8cL8%k/R-v2?b#rw_9V9[)f3ylewd%6S&v#`O-bog')?59~S~liu1w+4KLo8!E4&|9v}Z)Bigs
                                                                                                                                                                                                2024-09-27 14:19:05 UTC603INData Raw: c0 9f d0 be fc 66 9c 07 a4 b5 de 36 ee 84 36 72 32 d8 53 39 47 39 6f 0b a7 9b df 92 40 27 27 9c 7b eb 28 b2 74 21 32 68 b4 83 7c 3a 74 f3 00 0e f0 8f 97 c4 ca 07 d4 83 cc da 72 ee f8 81 46 bf ec b6 a2 96 30 a5 f2 d8 0d 82 dd ca 49 da dc 3b c7 b1 0c 29 03 7d bc 35 f7 db 71 fc 18 21 8b 46 3d 3e a2 1b 19 1e d0 ce 78 48 3a 7c c3 f9 b8 d7 27 0c 7f 13 fe d0 1c b7 e8 1f 2f 09 a5 fb d8 f0 ed 41 d3 5f 2c 27 13 0d ba 39 9e ac ff a1 f2 32 a5 9c 0a a1 78 d9 d7 80 80 b2 7d 80 7f 0a 53 90 e9 a7 a3 75 ed c1 ba ae ac f3 f6 3d 22 84 c6 e5 bc be fc b7 2b 89 bd 96 c1 5d ab 02 8f 5c c2 1e 97 fe f6 3d 2b 32 b9 03 55 0f 81 f3 43 e4 eb 93 4b 9c ed f7 11 dd b2 db e1 1e 71 9e 17 82 f2 84 61 c7 d1 f5 db 0e df 9d ee 0c 9d eb 2b 03 ee 33 12 b6 1d 96 09 c8 63 ac 7b 42 79 2c b8 71 f2
                                                                                                                                                                                                Data Ascii: f66r2S9G9o@''{(t!2h|:trF0I;)}5q!F=>xH:|'/A_,'92x}Su="+]\=+2UCKqa+3c{By,q


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                47192.168.2.549801172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:05 UTC540OUTGET /YviTIdGxvwCPfB7q9HVOg84ltCwLULMPq0aS0ZfgrV61A2gS3qKIHGsFcwNpQ2IpqgGztX0GeHK5R-DQXuUPT_I=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:06 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 219743
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:06 UTC866INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 03 55 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 ff c4 00 50 10 00 01 03 03 02 04 03 06 04 03 05 07 02 04 01 0d 01 02 03 04 00 05 11 06 21 07 12 31 41 13 51 61 08 14 22 71 81 91 23 32 42 a1
                                                                                                                                                                                                Data Ascii: JFIFCCU"P!1AQa"q#2B
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: 6b ab 80 9e f9 21 59 f8 ea e1 c4 46 9c b3 ad 4d a7 20 05 1a cb de 7d 53 25 36 93 bf 32 c0 fd ea 23 4f 4c 79 1d 69 ec e3 6f 29 b7 32 ac 6f ca 2a f3 c6 1d 48 6d 56 a5 a1 b7 0a 4e 08 f9 54 4f 01 20 f8 16 34 2f 97 7e 4f f2 aa df b4 14 e2 dc 75 34 0f 41 52 ea 1b 40 e6 ed 43 ab 2e f7 2b c9 8d 19 e5 e5 4b c0 c1 ad 0f 4d e9 5b f8 b6 a6 6b 8a 59 38 ce 41 ac cb 46 c4 fe 23 ab 5a 0a 19 01 64 9f bd 77 06 9b d2 71 dd d2 ec a0 32 32 a4 79 50 db dd 04 21 17 a3 30 2b 0f 11 e7 e9 cb a2 61 4b 7d 40 05 63 e2 35 d3 5a 03 57 b5 7c 86 da 92 e0 56 40 ae 5a e2 f7 0d ae ed dc 1c 97 6f 4a 92 a4 2b 23 09 eb 5a 57 b3 ea ef 28 8e db 53 da 5a 48 48 19 34 c5 17 87 ca 74 a8 48 29 cd 20 ec b8 8d 28 85 ba 90 6a 13 54 6a 46 ac 96 b5 3c e2 b9 48 4e f5 ce 9a ab 8e 8e 45 98 b4 a2 48 03 24 63
                                                                                                                                                                                                Data Ascii: k!YFM }S%62#OLyio)2o*HmVNTO 4/~Ou4AR@C.+KM[kY8AF#Zdwq22yP!0+aK}@c5ZW|V@ZoJ+#ZW(SZHH4tH) (jTjF<HNEH$c
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: 9f 66 67 55 3c 1c 7f f9 a5 51 ee 47 2e 3a 92 33 cb 48 29 23 1b d4 fa e2 e5 1d 2a 36 54 3c 64 a4 6e 2b e4 5d a1 ec d5 e5 9e 67 4f 2d 79 1d 1b 6b c8 55 d0 8e 56 06 fd 76 a2 28 d1 dc 4a 92 48 50 c5 26 4d 7c fa 5c ca 4d 48 e8 63 c8 29 a2 2b 34 63 44 57 d6 84 01 4f ad 26 68 ea a4 cd 4d 11 c0 55 1a 4d 54 73 44 56 6a c4 18 13 57 ad 24 aa 55 59 e9 49 2b bd 5a 84 d0 92 c7 95 20 ba 70 b1 48 af ad 5b 12 2c 6e b0 7e b4 8a d3 e9 4e 16 29 15 8a be 2c 4d 0d d4 29 15 0a 70 b1 e7 48 a8 55 f1 64 70 62 36 4e 27 46 74 24 29 e1 d7 ce ae 51 35 bc 37 9b 49 2e 83 91 e7 5c 96 1a b9 c0 56 52 a5 8c 1a 93 87 ac 2e 70 f0 95 ad 58 1e b5 fb 72 52 94 77 3c 8d d7 65 aa 53 79 71 3a bd 9b d4 49 27 29 70 54 bc 47 50 bd c2 81 cd 72 ed ab 89 4e b4 a4 87 1d 50 f9 9a d0 74 ff 00 13 db 58 4a 56
                                                                                                                                                                                                Data Ascii: fgU<QG.:3H)#*6T<dn+]gO-ykUVv(JHP&M|\MHc)+4cDWO&hMUMTsDVjW$UYI+Z pH[,n~N),M)pHUdpb6N'Ft$)Q57I.\VR.pXrRw<eSyq:I')pTGPrNPtXJV
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: 30 e2 51 bf 98 a6 52 b4 dd b2 58 25 a0 12 4f f2 d6 7e cd da 6b 1b 07 49 1d 6a 4e 26 ab 7d b2 3c 4c fd 0d 19 23 86 49 4d d0 ee ee 63 a8 28 76 15 03 33 4e dc 62 64 a9 85 e0 77 c5 5a e0 eb 06 55 80 b7 07 c8 d4 db 17 98 12 93 87 02 4e 6a b9 52 84 f7 44 a3 52 71 d9 99 33 8c ba 82 42 d0 47 d2 92 3c d9 e9 5a cc 9b 2d 9a e4 33 e1 a3 27 b8 d8 d4 2c ed 00 83 95 45 70 7c 8d 67 95 a7 fd 59 7c 6e bf ec 8a 0a 54 a1 d0 e6 95 4b bd 8d 4c cd d2 17 18 b9 3e 0a 88 1d c6 f5 14 ec 19 2c 92 14 d1 fb 56 69 db ce 3b a3 44 2b c2 5d 40 ca 15 d3 ad 78 24 f5 06 90 39 07 70 45 08 70 a4 e0 1a a5 c4 b9 49 3d 45 b9 94 9e a2 84 28 1e 94 98 7b 7c 11 46 4a d2 ae f5 1c 12 4c 52 81 59 23 14 53 e6 95 57 81 35 1c 12 4c 45 de 61 da 90 6a 59 0e 84 6f 4f 94 02 81 14 8a 62 24 2f 98 6c 6a 0e 2f 24
                                                                                                                                                                                                Data Ascii: 0QRX%O~kIjN&}<L#IMc(v3NbdwZUNjRDRq3BG<Z-3',Ep|gY|nTKL>,Vi;D+]@x$9pEpI=E({|FJLRY#SW5LEajYoOb$/lj/$
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: 50 2b 40 0a 22 ad 8e a8 a6 51 c3 19 25 a2 0d 3c 8c 39 71 91 40 52 33 4a 36 9c 76 a7 81 0f da 77 95 34 47 9e 2a db 34 90 24 77 da 87 a9 a6 a3 80 6d 89 f2 e7 73 45 28 34 b6 28 71 4c 88 88 41 af 14 79 d3 80 9a 1e 40 69 0f 23 5f 08 ed 8a f1 41 1d 45 39 e4 ef 8a 2a 86 3f f3 40 c6 dc 84 57 b9 29 c8 4f a5 01 4a 68 1a 1a 2e 33 6e ec b4 83 4d 5c b3 46 5a b9 c3 63 6a 96 4a 05 0f 20 ce d4 60 79 c0 c9 88 89 64 60 0c 62 ab ba bf 4b b3 79 8a b4 2d b0 79 87 95 5b bc 3f 21 40 5b 0a 1c aa 19 07 d2 8c 0d 3c 1c 79 ac f8 33 26 0d c9 57 28 0c a9 2a 07 20 a4 55 3b 50 ff 00 6b e3 44 31 79 56 e0 03 02 bb 92 6d 86 2c c4 9e 66 d2 ac f9 d5 5a e5 c3 5b 54 b2 79 e2 a0 e7 7e 94 b1 e6 3e 5f 23 80 ad ba 27 55 6a 0b eb 65 c8 ce 36 8e 70 49 fa d7 6d 70 9f 4c 49 b4 69 f4 32 f0 25 45 03 20
                                                                                                                                                                                                Data Ascii: P+@"Q%<9q@R3J6vw4G*4$wmsE(4(qLAy@i#_AE9*?@W)OJh.3nM\FZcjJ `yd`bKy-y[?!@[<y3&W(* U;PkD1yVm,fZ[Ty~>_#'Uje6pImpLIi2%E
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: 65 1e 0a 5b df 14 f1 28 09 d8 52 9c 94 20 64 e6 a4 86 d8 4c 1f 2a 02 3d 68 e4 01 44 55 0c 10 53 b5 26 7b 81 47 39 3e 54 1c bd 2a 2c 92 42 64 51 08 a5 94 3b 51 14 37 a4 c9 a1 12 29 35 01 b5 2c af b5 26 a1 51 6c 9a 42 0a a4 54 29 75 0c 74 fe 94 92 b1 8c 54 19 6a 42 2a 18 dc d2 4a a5 55 8e 94 92 fd 36 a8 b6 5a 90 92 fa d2 2b 1e b4 b2 b1 93 48 b8 0f 4e e6 a2 58 90 82 86 f4 45 01 e7 4a ab 1b d3 49 0f 72 8c 02 28 1b 12 95 20 20 63 bd 43 ca 94 b2 70 92 69 cc 82 56 af 9d 36 11 4b 8a e9 55 54 59 46 ab 59 a8 4b 2c 60 79 de 3d e8 e8 b6 b8 e9 c9 45 4d c3 b3 95 ab 3c bd 6a 76 25 91 29 23 23 f6 ac 4e 97 33 c9 e8 3f e5 7b 98 61 32 ad 1e c0 54 40 28 cd 4a 46 d3 a7 f5 a3 6e f5 6d 8f 6d 6d 20 7c 00 53 b4 44 42 7b 0a be 14 f0 71 ee 78 a4 a7 d4 ae 46 b0 36 9f f7 63 e7 8a 94
                                                                                                                                                                                                Data Ascii: e[(R dL*=hDUS&{G9>T*,BdQ;Q7)5,&QlBT)utTjB*JU6Z+HNXEJIr( cCpiV6KUTYFYK,`y=EM<jv%)##N3?{a2T@(JFnmmm |SDB{qxF6c
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: 87 14 00 38 ad 0b 85 ba 69 fb cc 07 2e b2 50 4f 88 ac 82 7c ab 2b bb db 1d 97 aa ff 00 87 b6 93 cc eb a0 63 1d b3 5d 85 a0 b4 83 76 4d 10 ca 94 df 29 2d e7 a7 a5 47 cc 74 bc 4d 1c d3 c5 08 68 86 f3 c4 24 0c 9c 0a d8 3d 91 ad 21 5c 92 0a 7a 9e 6f de b2 5e 33 3c 91 71 53 29 3f ae ba 3b d9 2e d1 e1 5a 58 74 a7 f4 8e d4 24 09 f3 33 7b d7 ce 08 ba 69 cd f0 3c 23 5f 39 78 b7 23 c7 d4 0e 6f 9f 8d 46 be 85 71 86 49 8b a6 df df 18 6c ed e7 b5 7c e3 e2 03 e5 eb fb a7 24 e0 9f eb 4e 5b 0d eb 24 69 7c 1d e1 3b 3a 96 33 72 1e 20 15 8c ef eb 5a 1d fb d9 da f3 09 bf 7a b4 3e e2 48 19 1c 86 a8 3c 1c e2 62 74 fb 4d 34 fa 0f 22 70 09 c7 6a e9 dd 37 c6 2d 3d 71 69 b6 d5 29 09 24 01 82 45 0b 3d 06 94 24 b0 f7 2a 7c 09 d3 1a c6 cb 3c a6 ee a5 a9 01 78 1c db 6d 5d 59 6e 42 bd
                                                                                                                                                                                                Data Ascii: 8i.PO|+c]vM)-GtMh$=!\zo^3<qS)?;.ZXt$3{i<#_9x#oFqIl|$N[$i|;:3r Zz>H<btM4"pj7-=qi)$E=$*|<xm]YnB
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: dd c4 52 cb 65 4a d9 b6 59 57 27 c4 1d 69 a3 e1 4b 1b 53 68 d2 92 ac 02 ac d3 e4 ad 04 0d c5 79 0e 3d c6 15 0a 6f 0c f4 3c 2e cb 0d 36 88 c7 18 51 df 06 85 86 95 9f 41 52 0e 21 0a d8 50 36 d0 15 f9 bb b4 dc 66 77 75 dc 23 2d 3a 9e e2 84 14 21 b1 e4 27 09 a0 22 94 23 1b 0a 21 1e 75 e4 56 a5 8d 09 91 eb 49 91 4a 91 8a 21 15 34 21 32 28 84 52 87 7a 29 15 34 c4 24 a1 e9 44 22 94 22 8a 45 58 98 9a 12 22 93 50 da 96 22 93 22 a6 98 84 54 29 25 0a 70 a1 da 92 50 ab 53 20 d0 dd 69 a4 54 9a 72 b1 48 a8 55 d1 64 5a 3e 62 50 83 8a 1e 51 5e c0 f2 af da fc d8 3d 2a 88 e2 2c e9 31 14 16 c3 a5 38 ed da ae 3a 7b 88 f3 ad eb 4a 5d 75 40 0f 5c 8a a3 e0 0a f7 4a b1 54 f3 21 3a 30 a8 bc 48 e9 0d 35 c5 16 1f 4a 43 8f 60 fc f6 ad 0e cf ae a2 c8 01 3e 38 cf a9 ae 34 8b 3e 4c 35
                                                                                                                                                                                                Data Ascii: ReJYW'iKShy=o<.6QAR!P6fwu#-:!'"#!uVIJ!4!2(Rz)4$D""EX"P""T)%pPS iTrHUdZ>bPQ^=*,18:{J]u@\JT!:0H5JC`>84>L5
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: e7 1c a4 d3 f9 4a 87 a5 34 ea d2 08 6c 04 6d f2 1d eb 80 f8 ff 00 c6 c9 d1 af 8f 88 6f a8 a5 2b 21 3c 8a f5 a4 de 19 2c 61 65 9d eb 03 55 59 ee 49 4a 99 92 9d f7 eb 53 0d 16 d6 9c b6 a4 a8 1f 23 5f 32 74 8f b4 8d ea d8 1a f1 a5 3a 00 fe 73 8c d7 5b f0 1b 8c ff 00 db 84 21 b7 1d 0a 39 f3 cd 11 d4 1e 36 3a 07 c2 23 6c 75 a4 d4 85 67 a6 3d 69 d2 30 e2 12 a1 dc 75 a6 d2 a6 c6 8b 82 f3 98 c6 c7 ca 98 8f 72 00 0e 36 da 88 a6 c6 e7 14 74 3c c3 e0 16 9c 4a 82 86 d8 34 24 05 6d 93 d3 ca 93 10 81 4e 41 f9 77 14 50 d2 49 ce 29 55 27 af ad 0e 33 b5 2d 80 6e a4 01 da 9a a9 03 7a 7e e8 1c b8 34 d4 8c 6c 29 00 87 2e 06 3b d1 56 9c e7 1d e9 72 3e 2e 9b 77 a4 d4 3d 3a 74 a4 18 1b 94 1e fd c5 14 82 13 9d f7 a5 94 08 da 92 52 7b 1e 94 b2 45 a1 35 1e f4 9a 80 eb b5 2a 46 00
                                                                                                                                                                                                Data Ascii: J4lmo+!<,aeUYIJS#_2t:s[!96:#lug=i0ur6t<J4$mNAwPI)U'3-nz~4l).;Vr>.w=:tR{E5*F
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: a5 d4 9c f6 cd 48 87 58 7d 38 38 c9 ae 61 d3 7c 4b 93 1c a1 2b 7f 99 3f 3d eb 50 b0 f1 16 2c b0 90 b7 86 71 d3 3b d2 52 71 66 5a 75 ea db cb 53 4a 31 0e 09 6c e7 d3 bd 37 53 4a 49 f8 92 41 1e 74 d6 db a8 18 7d 20 a1 e1 e7 8c d4 d3 32 a3 48 03 c5 00 e7 bd 5d 1a dd 19 da b6 e2 69 e9 21 9a 13 e6 28 c5 84 ab a8 cd 3e 30 5b 50 cb 2a fa 1a 45 c6 5c 68 fc 48 20 79 d5 ea 69 9d 5a 77 31 9f b2 c8 e7 e0 34 e0 dd b1 9a 8d 7f 4f 46 7c 90 5a 1f 6a 9f df b8 af 36 9d ea 69 9b 21 5e 51 5b 94 6b 86 85 88 f8 3f 82 09 3e 62 aa 17 6e 19 b4 42 8a 1a 23 3e 43 35 b6 a9 94 ab b5 22 e4 16 9c 1f 12 73 52 52 2f 8d d2 96 93 59 39 8e e9 c3 a9 4d 28 a9 b6 8e de 55 06 ed 8a ed 6e 56 50 1c 4e 3c ab aa 9f d3 f1 9f 24 96 c7 da a0 ae 3a 2a 2b c1 59 68 1c fa 52 78 66 7a fc 3a c2 f1 78 a3 86
                                                                                                                                                                                                Data Ascii: HX}88a|K+?=P,q;RqfZuSJ1l7SJIAt} 2H]i!(>0[P*E\hH yiZw14OF|Zj6i!^Q[k?>bnB#>C5"sRR/Y9M(UnVPN<$:*+YhRxfz:x


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                48192.168.2.549802172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:05 UTC791OUTGET /YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiE HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:06 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:05 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:05 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9928
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:06 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 01 13 08 06 00 00 00 15 a9 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 16 69 43 43 50 69 63 63 00 00 48 89 b5 56 79 3c 94 6b 1b 7e de f7 9d 7d b1 cd 90 dd d8 b7 46 96 30 c8 be 93 c8 4e 9b 31 33 18 cb 60 cc a0 d2 26 a9 70 22 49 b6 12 39 15 3a 74 5a 90 d3 22 2d da 8e d2 a6 a2 ce c8 11 aa d3 d1 22 95 ca f7 0e 7f e8 fb 7d e7 cf f3 5d bf df f3 bc d7 7b fd ee fb 7e ee e7 7e ff 78 2f 00 c8 63 00 05 8c ae 14 81 48 18 ec ed c6 88 8c 8a 66 e0 1f 03 04 a8 01 45 a0 07 b4 d8 9c 8c 34 f0 bf 80 e6 e9 c7 87 73 6f f7 98 d2 dd f8 93 e3 b3 d6 77 61 2d d9 6e 5f fe bc b1 d5 8e fa 0f b9 3f 42 8e cb cb e0 a0 e5 3c 50 be 36 16 3d 1c e5 5d 28 a7 c7 86 06 bb a3 fc 3e 00 04 0a 37 85 cb 05 80 28 41
                                                                                                                                                                                                Data Ascii: PNGIHDRgAMAaiCCPiccHVy<k~}F0N13`&p"I9:tZ"-"}]{~~x/cHfE4sowa-n_?B<P6=](>7(A
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: 9f 51 3f c9 d0 64 cc 64 7c 65 b8 32 9b 64 aa 65 da 64 ee ca bc 91 25 ca ea cb ba ca ae 96 5d 27 5b 2e 7b 52 f6 b6 ec 6b 39 a2 9c 81 9c bb 1c 5b 6e a3 5c b5 dc 19 b9 7e b9 49 79 9a bc 85 7c a0 7c 8a 7c 91 7c 93 fc 75 f9 31 05 bc 82 81 82 a7 02 57 21 4f e1 90 c2 25 85 61 1a 42 d3 a5 b9 d3 38 b4 ad b4 06 da 15 da 08 1d 47 37 a4 fb d2 13 e9 85 f4 5f e8 bd f4 09 45 05 c5 c5 8a e1 8a d9 8a d5 8a e7 14 25 4a 88 92 81 92 af 52 b2 52 b1 d2 09 a5 87 4a 5f 16 68 2c 70 5d c0 5b b0 73 41 cb 82 bb 0b a6 94 d5 94 5d 94 79 ca 05 ca ad ca 0f 94 bf a8 30 54 3c 55 92 54 76 ab b4 ab 3c 55 c5 a8 9a a8 2e 57 cd 52 3d a0 7a 45 f5 b5 1a 5d cd 41 8d a3 56 a0 76 42 ed 89 3a ac 6e a2 1e ac be 5e fd 90 fa 2d f5 49 0d 4d 0d 6f 8d 34 8d 4a 8d 4b 1a af 35 95 34 5d 34 13 35 cb 34 cf 6b
                                                                                                                                                                                                Data Ascii: Q?dd|e2ded%]'[.{Rk9[n\~Iy||||u1W!O%aB8G7_E%JRRJ_h,p][sA]y0T<UTv<U.WR=zE]AVvB:n^-IMo4JK54]454k
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: 1f f5 af ec 97 3c e2 3e 1a 7b 9c fc f8 ed 93 cc 27 d3 03 9b 07 b1 83 05 4f e5 9e 96 3f 53 7f 56 ff 87 f1 1f ad 12 1b c9 b9 21 8f a1 5b cf 43 9e 0f 0c 73 86 5f fd 99 f1 e7 d7 91 bc 17 d4 17 e5 a3 5a a3 8d 63 96 63 67 c7 bd c6 ef bc 5c f1 72 e4 55 da ab e9 d7 f9 7f c9 ff 55 f3 c6 e8 cd a9 bf 5d fe be 35 11 39 31 f2 56 f8 76 e6 5d d1 7b 95 f7 47 3e 2c fe d0 3d 19 34 f9 ec 63 ca c7 e9 a9 82 4f 2a 9f 8e 7e 66 7d ee f9 12 f1 65 74 3a eb 2b fe 6b c5 37 e3 6f 9d df fd bf 0f ce a4 cc cc fc e0 4d cc 50 5b c2 98 f7 25 1e bc 38 b6 38 59 c4 90 1a 16 f7 d4 e4 54 b1 90 11 92 c6 e6 f0 18 4c 86 d4 c4 fc df 7c 4a 6c 25 00 ed db 00 50 7e 32 af a1 08 9a 7b cc f9 b6 59 40 e0 9f 01 cf e7 21 4a e8 b2 42 a5 86 79 2d b5 1e 00 d6 24 aa 97 64 f0 e3 67 35 f7 e0 50 c6 0f 73 60 06 f3
                                                                                                                                                                                                Data Ascii: <>{'O?SV![Cs_Zccg\rUU]591Vv]{G>,=4cO*~f}et:+k7oMP[%88YTL|Jl%P~2{Y@!JBy-$dg5Ps`
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: 98 ac 0c 83 e5 15 48 48 a9 94 b8 b6 63 83 7a 51 5e ca b8 96 30 56 b2 43 9c ec cf 28 43 11 92 42 28 d5 4a 79 47 99 b3 3f 29 07 b3 ab bc a2 7b 31 98 16 87 a7 ec 12 93 e2 19 6b e6 e6 74 47 94 51 f1 84 2d a6 5b 28 55 6e a1 3d 68 5c 8f 52 24 85 a1 50 b7 34 4b 2b 8f 90 2b 69 87 f7 0d e2 ba 07 47 94 63 6d ed 91 4e d9 13 e2 45 a3 dc ae 8f b8 1d ca a8 94 0a b5 2c 7d 56 5d 69 ab 80 15 d2 e6 47 09 63 3f 64 66 7e 98 f0 6c 85 7a d4 be 04 4b 20 c4 0b 80 7f 03 f8 86 3c 2b 55 bb d0 b8 dc ae e0 80 5a c6 a5 65 73 79 40 da 19 99 af 00 fe 91 d0 3f 72 85 c4 7c 23 78 09 f7 8a 72 67 81 4a 24 f5 34 f7 3e af f8 64 cd c4 8e 11 2c e1 9e d1 7e e6 94 f8 d9 83 ca 84 2c 8c c2 7a 94 ca 3b ea 01 65 f6 e7 2f b9 66 65 b2 41 fb 0a 80 06 ad d5 e2 51 58 97 52 91 6e 90 4e 9f 14 ab c4 e0 fa 94
                                                                                                                                                                                                Data Ascii: HHczQ^0VC(CB(JyG?){1ktGQ-[(Un=h\R$P4K++iGcmNE,}V]iGc?df~lzK <+UZesy@?r|#xrgJ$4>d,~,z;e/feAQXRnN
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: 32 21 84 24 81 ca 84 10 92 04 2a 13 42 48 12 a8 4c 08 21 49 a0 32 21 84 24 81 ca 84 10 92 84 9f 96 16 80 14 cd 21 91 3f a7 44 fe 90 82 59 42 99 9c 90 ae 90 96 c2 61 46 bf 4f 33 fa dd c7 2f 0b 86 9d 82 df 00 7c 8f 7c f6 90 50 0e 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 ab e4 07 00 aa 71 84 10 12 cd 4f 00 34 80 4f 0b cb 41 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 c8 da f8 af a5 05 20 64 05 18 00 5b 00 ff b7 b0 1c 45 f3 43 62 ff b6 a8 df 40 de 36 ff 3f 00 d8 58 d7 4f 00 fe 68 7e 1f 9a ff a7 c4 32 90 3c 28 d4 2f 89 2a 00 77 9e eb 2f 00 fe 6c 8e 6f a8 f3 7b 6d 6c 00 ec d1 96 e7 bf 83 e5 35 c8 54 65 b2 01 70 0f
                                                                                                                                                                                                Data Ascii: 2!$*BHL!I2!$!?DYBaFO3/||PB!B!B!B!B!B!B!B!B!B!qO4OA!B!B!B!B!B!B d[ECb@6?XOh~2<(/*w/lo{ml5Tep
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: d3 5a 47 c8 22 0c 8d 6f 35 21 8c 6a 80 ff 73 2a 95 ae 0a 6c 87 19 1b de d1 f2 a7 0f d5 21 c3 dc 56 fc 14 65 32 6a 19 7c 07 3e a5 74 b6 2c 7f 1f 10 74 8d ca 64 48 c1 8b 4d c8 31 15 6a 8c d3 11 b2 08 43 e3 7b 9c 10 06 50 cb 38 d4 42 b1 2b 78 35 31 5c a0 7b bf e0 60 a1 1e 88 3d 0e 32 54 19 74 35 be 73 76 75 a6 28 93 50 a3 a3 46 f8 a1 3c cf 9f 29 f1 d0 5b c3 6b 65 e8 0a cd d2 17 1a 0d e5 6e e0 7d 6a 62 38 07 d4 bb e6 8f 59 82 2d bb c8 ed 27 84 bf 19 f1 ec d0 b4 b0 f9 64 fd 1e ba 04 a2 eb be 2a 42 86 1c bc c1 ff 06 f4 97 11 7e f8 ee fd 37 9c d9 c8 6b b2 4c ba e2 12 ab d5 85 ae 56 7f 3f c0 cd 61 99 cc 19 df 10 5d 5b 1a 76 59 29 31 5d 4b 3d 22 8c 7d 84 ff 31 db 49 76 75 2d 63 2c de 21 a8 40 78 7a 84 1f a1 3d 8a 86 f8 a1 3d cf 79 e3 da 55 20 77 23 84 2d 81 2e 13
                                                                                                                                                                                                Data Ascii: ZG"o5!js*l!Ve2j|>t,tdHM1jC{P8B+x51\{`=2Tt5svu(PF<)[ken}jb8Y-'d*B~7kLV?a][vY)1]K="}1Ivu-c,!@xz==yU w#-.
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1390INData Raw: fe 0c bf 99 fe 02 e0 0f 94 f7 72 1f 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 48 4e e4 3d 0c 8d 32 5e bc bb 45 0c ca 79 d9 6f 09 e4 45 b8 21 6c d1 be 37 44 0a c2 b7 8f c5 b5 a3 31 ef fe 12 a1 b7 90 bb de 18 35 58 5e 99 a8 05 c3 1f 52 f6 b6 b8 7c 13 f7 88 f9 f7 0a 51 98 3f 5d 0c ea f8 ac f6 23 5e b6 22 79 46 bb 37 c4 35 23 5b 45 1e 67 0c 43 94 c9 11 e7 af a4 77 ed 65 61 b0 bc 32 91 7d 41 aa 05 c2 ee 53 26 f6 a7 50 ec 57 fe 73 a4 59 8e 74 b1 1b a0 d5 f5 0e 14 5a e1 2b e7 da ea 22 d3 81 14 3a 41 3e 81 30 67 0b 20 05 c3 8c 78 c6 20 af 32 91 0d a1 ec ae 82 ec 02 b7 c4 46 55 7d ca c4 6e 04 ec f2 a9 30 bf 65 92 23 5d ec 0d 9e f4 8c e1 24 e5 a7 e6 58 35 c7 6f b8 fc 80 79 ca 2f 9f 2d 8d 76 fe 7f 03 f0 df b8 ae 38 c6 20
                                                                                                                                                                                                Data Ascii: r!B!B!B!B!B!BHN=2^EyoE!l7D15X^R|Q?]#^"yF75#[EgCwea2}AS&PWsYtZ+":A>0g x 2FU}n0e#]$X5oy/-v8
                                                                                                                                                                                                2024-09-27 14:19:06 UTC719INData Raw: d6 4e 6d 71 05 99 4e b7 65 51 4e 38 7b 0c 5b 06 2f e5 51 61 b8 22 f1 75 03 c7 84 af 9b a3 58 30 e2 4e cd 79 51 dc 63 ca 8b 1d 7e 6c 39 f5 c5 eb 80 36 df fe 5a 9b 26 ca e4 ab 15 f8 13 da 97 df 8c f3 80 b4 d6 db c6 9d d0 46 4e 06 7b 2a e7 28 e7 6d e1 74 f3 5b 12 e8 e4 84 73 6f 1d 45 96 2e 44 06 8d 76 90 4f 87 6e 1e c0 01 fe f1 92 58 f9 80 7a 90 59 5b ce 1d 3f d0 e8 97 dd 56 d4 12 a6 54 1e bb 41 b0 5b 39 49 9b 7b e7 38 96 21 65 a0 8f b7 e6 7e 3b 8e 1f 23 64 d1 a8 c7 47 74 23 c3 03 da 19 0f 49 87 6f 38 1f f7 fa 84 e1 6f c2 1f 9a e3 16 fd e3 25 a1 74 1f 1b be 3d 68 fa 8b e5 64 a2 41 37 c7 93 f5 3f 54 5e a6 94 53 21 14 2f fb 1a 10 50 b6 0f f0 4f 61 0a 32 fd 74 b4 ae 3d 58 d7 95 75 de be 47 84 d0 b8 9c d7 97 ff 76 25 b1 d7 32 b8 6b 55 e0 91 4b d8 e3 d2 df be 67
                                                                                                                                                                                                Data Ascii: NmqNeQN8{[/Qa"uX0NyQc~l96Z&FN{*(mt[soE.DvOnXzY[?VTA[9I{8!e~;#dGt#Io8o%t=hdA7?T^S!/POa2t=XuGv%2kUKg


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                49192.168.2.549803172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:06 UTC655OUTGET /cte-10-scholarships HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:06 UTC2119INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri /_/view/cspreport;script-src 'report-sample' 'nonce-Cqu22i261H0yV0xXYK5bBw' 'unsafe-inline' 'unsafe-eval';worker-src 'self';frame-ancestors https://google-admin.corp.google.com/
                                                                                                                                                                                                Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                reporting-endpoints: default="/web-reports?jobset=prod&bl=editors.sites-viewer-frontend_20240917.02_p1&clss=1&context=eJwNyH9I1GccB_CH5z6fs51hy6KRlUPZimWnp214mnrzvp2l9GM7Rs8XxZSdZ53G2U670n_SOREqK8YCN1ae2o8ruyypaRBstUFzQyhG9IOgbGtUKnHTm-dWd73_eP3zMt1K6JmnRChRiU8WK_EZ_PiOEtYuJTbCwqNKpEGsW4mkb5WgPiUWgzakhPmKEoVQe1MJP4yPKhEG95gSe-DXW0rcA_VIiR3w86QSf8D3M0qch545JQbBE1OiGbYv1YUX_l-mi8TluphZoQtK1cWe93TRAS6HLhphL3TCkmpdrASPTxfNkJ9xV8TAuOauSIVFlWG5DJw7w7IcbE_-kRtgVVZEZkGHJSK7wNIakVZ42RaRs9BcPyvbYLQgKm_DtcKo_AX-dUdlDM4ciMpB-Py3OVkH3c6YDIBXxKUfosvjUqyIy5l9cfkKnC1xWQ4VXdLggq0Gg0GB86nBUA77XuZTK2RF1lEuyO4CMsHV8wV0HZLXFlEKfFlTRAcgnW20GkrzbPQp5I_ayA7hsmKag_apYjoIx7rtdBxGBuz0ExSG7OSAY7s1Og4uv0b1MNaq0R3IbteoGORFjUxwdkijS5D3Ax6CdzS6CB0TGnWBI6zRZvCmrSc_rK5bTzkwleGgCFjrHPQxvP-Fg8zw1d8OOgTWqhLaX11CnVBxpIRc8M3hDXQSgjACX5_YSN_Bn8mlNAH7W0qpEx4mlNFfsNJURpkwsbOHp-HecA8_BrM7wB_Bqv4AZ8Ht6QDfh_-iAZZzMNbLJojFetkY7-W3ivp4IVgq-9gKCb5-XgDx6X4-t-skD8Hj1FP8DEovn-J1m06zBkvfDXIa5LcF2Q4pV4KcDs4X57gczm4Z4EswXjPAzyE3I8Q2KKoPcQlcPhPia5A2EuIPYPBqiIfB57 [TRUNCATED]
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:06 UTC408INData Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 43 71 75 32 32 69 32 36 31 48 30 79 56 30 78 58 59 4b 35 62 42 77 22 3e 76 61 72 20 44 4f 43 53 5f 74 69 6d 69 6e 67 3d 7b 7d 3b 20 44 4f 43 53 5f 74 69 6d 69 6e 67 5b 27 73 6c 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 43 71 75 32 32 69 32 36 31 48 30 79 56 30 78 58 59 4b 35
                                                                                                                                                                                                Data Ascii: 191<!DOCTYPE html><html lang="en-US" itemscope itemtype="http://schema.org/WebPage"><head><meta charset="utf-8"><script nonce="Cqu22i261H0yV0xXYK5bBw">var DOCS_timing={}; DOCS_timing['sl']=new Date().getTime();</script><script nonce="Cqu22i261H0yV0xXYK5
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1408INData Raw: 31 38 66 65 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 43 71 75 32 32 69 32 36 31 48 30 79 56 30 78 58 59 4b 35 62 42 77 22 3e 5f 64 6f 63 73 5f 66 6c 61 67 5f 69 6e 69 74 69 61 6c 44 61 74 61 3d 7b 22 61 74 61 72 69 2d 65 6d 74 70 72 22 3a 66 61 6c 73 65 2c 22 61 74 61 72 69 2d 65 62 69 64 6d 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 62 69 64 73 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 69 62 72 6d 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6c 65 69 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 75 73 63 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 62 61 65 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6d 74 70 73 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 74 73 72 64 70 6e 22 3a 66 61 6c
                                                                                                                                                                                                Data Ascii: 18fe<script nonce="Cqu22i261H0yV0xXYK5bBw">_docs_flag_initialData={"atari-emtpr":false,"atari-ebidm":true,"atari-ebids":true,"atari-eibrm":false,"docs-text-elei":false,"docs-text-usc":true,"atari-bae":false,"docs-text-emtps":true,"docs-text-etsrdpn":fal
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1408INData Raw: 67 73 63 22 3a 6e 75 6c 6c 2c 22 65 69 22 3a 5b 35 37 30 33 38 33 39 2c 35 37 30 34 36 32 31 2c 35 37 30 36 38 33 32 2c 35 37 30 36 38 33 36 2c 35 37 30 37 37 31 31 2c 35 37 33 37 37 38 34 2c 35 37 33 37 38 30 30 2c 35 37 33 38 35 31 33 2c 35 37 33 38 35 32 39 2c 35 37 34 30 37 39 38 2c 35 37 34 30 38 31 34 2c 35 37 34 33 31 30 38 2c 35 37 34 33 31 32 34 2c 35 37 34 37 32 36 37 2c 35 37 34 38 30 31 33 2c 35 37 34 38 30 32 39 2c 35 37 35 32 36 37 38 2c 35 37 35 32 36 39 34 2c 35 37 35 33 33 31 33 2c 35 37 35 33 33 32 39 2c 35 37 35 34 32 31 33 2c 35 37 35 34 32 32 39 2c 35 37 35 35 30 38 30 2c 35 37 35 35 30 39 36 2c 35 37 35 38 38 30 37 2c 35 37 35 38 38 32 33 2c 35 37 36 32 32 34 33 2c 35 37 36 32 32 35 39 2c 35 37 36 34 32 35 32 2c 35 37 36 34 32 36 38
                                                                                                                                                                                                Data Ascii: gsc":null,"ei":[5703839,5704621,5706832,5706836,5707711,5737784,5737800,5738513,5738529,5740798,5740814,5743108,5743124,5747267,5748013,5748029,5752678,5752694,5753313,5753329,5754213,5754229,5755080,5755096,5758807,5758823,5762243,5762259,5764252,5764268
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1408INData Raw: 37 33 33 30 39 31 2c 37 31 37 39 38 34 32 30 2c 37 31 37 39 38 34 33 36 2c 37 31 37 39 38 34 34 30 2c 37 31 37 39 38 34 35 36 2c 37 31 38 36 38 30 35 30 2c 37 31 38 36 38 30 35 38 2c 37 31 38 39 37 38 32 37 2c 37 31 38 39 37 38 33 35 2c 37 31 39 32 34 33 35 31 2c 37 31 39 32 34 33 35 39 2c 37 31 39 36 30 35 34 30 2c 37 31 39 36 30 35 34 38 2c 37 31 39 36 31 31 32 36 2c 37 31 39 36 31 31 33 34 2c 39 34 33 33 33 31 36 33 2c 39 34 33 33 33 31 37 31 2c 39 34 33 35 33 33 36 38 2c 39 34 33 35 33 33 37 36 2c 39 34 33 39 37 37 34 31 2c 39 34 33 39 37 37 34 39 2c 39 34 34 31 33 36 30 37 2c 39 34 34 31 33 36 31 35 2c 39 34 34 33 34 32 35 37 2c 39 34 34 33 34 32 36 35 2c 39 34 34 33 35 35 37 38 2c 39 34 34 33 35 35 38 36 2c 39 34 34 38 39 38 35 38 2c 39 34 34 38 39
                                                                                                                                                                                                Data Ascii: 733091,71798420,71798436,71798440,71798456,71868050,71868058,71897827,71897835,71924351,71924359,71960540,71960548,71961126,71961134,94333163,94333171,94353368,94353376,94397741,94397749,94413607,94413615,94434257,94434265,94435578,94435586,94489858,94489
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1408INData Raw: 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 34 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 59 69 67 65 6b 42 31 62 72 48 54 44 43 4a 68 48 73 73 5a 43 4e 56 78 67 34 37 76 4d 79 4d 4d 50 35 55 73 6c 46 5a 71 55 2d 37 70 52 61 32 36 63 47 78 66 6c 31 67 49 76 46 53 66 78 43 4d 51 6f 4e 6d 77 43 65 62 72 34 35 45 6e 44 50 42 2d 34 67 34 31 44 54 39 57 79 65 5f 49 61 56 59 36 52 6e 49 72 55 75 32 73 51 41 6b 31 4c 70 4f 69 45 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 54 45 2d 31 30 20 57 6f 72 6b 66 6f 72 63 65 20 49 6e 69 74 69 61 74 69 76 65 20 2d 20 43 54 45 2d 31 30 20 53 63 68 6f 6c 61 72 73 68 69 70 73 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22
                                                                                                                                                                                                Data Ascii: ref="https://lh4.googleusercontent.com/YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiE"><meta property="og:title" content="CTE-10 Workforce Initiative - CTE-10 Scholarships"><meta property="
                                                                                                                                                                                                2024-09-27 14:19:06 UTC774INData Raw: 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 55 4b 75 41 69 47 53 69 45 70 43 4b 5f 6c 54 73 4b 72 2d 7a 67 7a 67 5f 6c 32 46 75 69 70 76 56 58 58 56 79 72 6b 71 2d 77 66 4e 5f 56 45 46 65 51 30 68 65 4b 68 56 4b 4d 36 6d 4b 75 2d 65 6d 6a 5f 79 37 78 5a 45 54 54 76 79 42 4b 38 30 57 70 5a 4b 61 75 71 6f 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 55 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 36 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 55 4b 75 41 69 47 53 69 45 70 43 4b 5f 6c 54 73 4b 72 2d 7a 67 7a 67 5f 6c 32 46 75 69 70 76 56 58 58 56 79 72 6b 71 2d 77 66 4e 5f 56 45 46 65 51 30 68 65 4b 68 56 4b 4d 36 6d 4b 75 2d 65 6d 6a 5f 79 37 78 5a 45 54 54 76 79
                                                                                                                                                                                                Data Ascii: sercontent.com/UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383"><meta itemprop="imageUrl" content="https://lh6.googleusercontent.com/UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvy
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1408INData Raw: 38 30 30 30 0d 0a 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 37 79 59 49 79 6b 67 48 42 41 72 49 63 64 56 5f 41 4d 52 79 79 67 22 3e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d
                                                                                                                                                                                                Data Ascii: 8000<style nonce="7yYIykgHBArIcdV_AMRyyg">@media only screen and (max-width: 479px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 768px) and (m
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1408INData Raw: 20 32 30 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 70 75 77 63 49 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 37 39 70 78 29 7b 2e 70 75 77 63 49 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 70 75 77 63 49 66 7b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                Data Ascii: 20.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.puwcIf{font-size: 22.0pt;}}@media only screen and (min-width: 768px) and (max-width: 1279px){.puwcIf{font-size: 24.0pt;}}@media only screen and (min-width: 1280px){.puwcIf{font-si
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1408INData Raw: 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 4c 61 74 6f 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 74 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 7b 2e 4f 31 33 58 4a 66 20 2e 51 6d 70 49 72 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 4f 31 33 58 4a 66 20 2e 51 6d 70 49 72 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 74 3b 7d 7d 40 6d 65 64 69 61
                                                                                                                                                                                                Data Ascii: : rgba(0,0,0,1); font-family: Lato; font-size: 11pt; line-height: normal;}@media only screen and (max-width: 479px){.O13XJf .QmpIrf{font-size: 11pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.O13XJf .QmpIrf{font-size: 11pt;}}@media
                                                                                                                                                                                                2024-09-27 14:19:06 UTC1408INData Raw: 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 58 65 53 4d 34 2e 62 32 49 71 79 65 2e 66 4f 55 34 36 62 20 2e 4c 42 72 77 7a 63 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 7d 2e 58 65 53 4d 34 2e 62 32 49 71 79 65 2e 66 4f 55 34 36 62 20 2e 4c 42 72 77 7a 63 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 4b 75 4e 61 63
                                                                                                                                                                                                Data Ascii: dia only screen and (min-width: 1280px){.XeSM4.b2Iqye.fOU46b .LBrwzc .tCHXDc{color: rgba(255,255,255,1);}}.XeSM4.b2Iqye.fOU46b .LBrwzc .iWs3gf.chg4Jd:focus{background-color: rgba(255,255,255,0.1199999973);}@media only screen and (min-width: 1280px){.KuNac


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                50192.168.2.549804172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:06 UTC673OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 13848
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/cte-10-donations
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:06 UTC13848OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 32 25 32 43 31 37 32 37 34 34 36 37 34 32 31 31 37 30 30 30 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 25 35 42 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 39 38 34 25 32 43 31 32 38 30 25 35 44 25 35 44 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 30 25 32 43 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C2%2C1727446742117000%2C%5Bnull%2Cnull%2Cnull%2C%5B%5B%5B907%2C1280%5D%2C%5B984%2C1280%5D%5D%5D%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2C%5B%5B0%2C0%5D%2Cnull%2Cnull
                                                                                                                                                                                                2024-09-27 14:19:06 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:06 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                51192.168.2.549805142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:06 UTC558OUTGET /YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiE HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:07 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:07 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:07 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9928
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:07 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 01 13 08 06 00 00 00 15 a9 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 16 69 43 43 50 69 63 63 00 00 48 89 b5 56 79 3c 94 6b 1b 7e de f7 9d 7d b1 cd 90 dd d8 b7 46 96 30 c8 be 93 c8 4e 9b 31 33 18 cb 60 cc a0 d2 26 a9 70 22 49 b6 12 39 15 3a 74 5a 90 d3 22 2d da 8e d2 a6 a2 ce c8 11 aa d3 d1 22 95 ca f7 0e 7f e8 fb 7d e7 cf f3 5d bf df f3 bc d7 7b fd ee fb 7e ee e7 7e ff 78 2f 00 c8 63 00 05 8c ae 14 81 48 18 ec ed c6 88 8c 8a 66 e0 1f 03 04 a8 01 45 a0 07 b4 d8 9c 8c 34 f0 bf 80 e6 e9 c7 87 73 6f f7 98 d2 dd f8 93 e3 b3 d6 77 61 2d d9 6e 5f fe bc b1 d5 8e fa 0f b9 3f 42 8e cb cb e0 a0 e5 3c 50 be 36 16 3d 1c e5 5d 28 a7 c7 86 06 bb a3 fc 3e 00 04 0a 37 85 cb 05 80 28 41
                                                                                                                                                                                                Data Ascii: PNGIHDRgAMAaiCCPiccHVy<k~}F0N13`&p"I9:tZ"-"}]{~~x/cHfE4sowa-n_?B<P6=](>7(A
                                                                                                                                                                                                2024-09-27 14:19:07 UTC1390INData Raw: 9f 51 3f c9 d0 64 cc 64 7c 65 b8 32 9b 64 aa 65 da 64 ee ca bc 91 25 ca ea cb ba ca ae 96 5d 27 5b 2e 7b 52 f6 b6 ec 6b 39 a2 9c 81 9c bb 1c 5b 6e a3 5c b5 dc 19 b9 7e b9 49 79 9a bc 85 7c a0 7c 8a 7c 91 7c 93 fc 75 f9 31 05 bc 82 81 82 a7 02 57 21 4f e1 90 c2 25 85 61 1a 42 d3 a5 b9 d3 38 b4 ad b4 06 da 15 da 08 1d 47 37 a4 fb d2 13 e9 85 f4 5f e8 bd f4 09 45 05 c5 c5 8a e1 8a d9 8a d5 8a e7 14 25 4a 88 92 81 92 af 52 b2 52 b1 d2 09 a5 87 4a 5f 16 68 2c 70 5d c0 5b b0 73 41 cb 82 bb 0b a6 94 d5 94 5d 94 79 ca 05 ca ad ca 0f 94 bf a8 30 54 3c 55 92 54 76 ab b4 ab 3c 55 c5 a8 9a a8 2e 57 cd 52 3d a0 7a 45 f5 b5 1a 5d cd 41 8d a3 56 a0 76 42 ed 89 3a ac 6e a2 1e ac be 5e fd 90 fa 2d f5 49 0d 4d 0d 6f 8d 34 8d 4a 8d 4b 1a af 35 95 34 5d 34 13 35 cb 34 cf 6b
                                                                                                                                                                                                Data Ascii: Q?dd|e2ded%]'[.{Rk9[n\~Iy||||u1W!O%aB8G7_E%JRRJ_h,p][sA]y0T<UTv<U.WR=zE]AVvB:n^-IMo4JK54]454k
                                                                                                                                                                                                2024-09-27 14:19:07 UTC1390INData Raw: 1f f5 af ec 97 3c e2 3e 1a 7b 9c fc f8 ed 93 cc 27 d3 03 9b 07 b1 83 05 4f e5 9e 96 3f 53 7f 56 ff 87 f1 1f ad 12 1b c9 b9 21 8f a1 5b cf 43 9e 0f 0c 73 86 5f fd 99 f1 e7 d7 91 bc 17 d4 17 e5 a3 5a a3 8d 63 96 63 67 c7 bd c6 ef bc 5c f1 72 e4 55 da ab e9 d7 f9 7f c9 ff 55 f3 c6 e8 cd a9 bf 5d fe be 35 11 39 31 f2 56 f8 76 e6 5d d1 7b 95 f7 47 3e 2c fe d0 3d 19 34 f9 ec 63 ca c7 e9 a9 82 4f 2a 9f 8e 7e 66 7d ee f9 12 f1 65 74 3a eb 2b fe 6b c5 37 e3 6f 9d df fd bf 0f ce a4 cc cc fc e0 4d cc 50 5b c2 98 f7 25 1e bc 38 b6 38 59 c4 90 1a 16 f7 d4 e4 54 b1 90 11 92 c6 e6 f0 18 4c 86 d4 c4 fc df 7c 4a 6c 25 00 ed db 00 50 7e 32 af a1 08 9a 7b cc f9 b6 59 40 e0 9f 01 cf e7 21 4a e8 b2 42 a5 86 79 2d b5 1e 00 d6 24 aa 97 64 f0 e3 67 35 f7 e0 50 c6 0f 73 60 06 f3
                                                                                                                                                                                                Data Ascii: <>{'O?SV![Cs_Zccg\rUU]591Vv]{G>,=4cO*~f}et:+k7oMP[%88YTL|Jl%P~2{Y@!JBy-$dg5Ps`
                                                                                                                                                                                                2024-09-27 14:19:07 UTC1390INData Raw: 98 ac 0c 83 e5 15 48 48 a9 94 b8 b6 63 83 7a 51 5e ca b8 96 30 56 b2 43 9c ec cf 28 43 11 92 42 28 d5 4a 79 47 99 b3 3f 29 07 b3 ab bc a2 7b 31 98 16 87 a7 ec 12 93 e2 19 6b e6 e6 74 47 94 51 f1 84 2d a6 5b 28 55 6e a1 3d 68 5c 8f 52 24 85 a1 50 b7 34 4b 2b 8f 90 2b 69 87 f7 0d e2 ba 07 47 94 63 6d ed 91 4e d9 13 e2 45 a3 dc ae 8f b8 1d ca a8 94 0a b5 2c 7d 56 5d 69 ab 80 15 d2 e6 47 09 63 3f 64 66 7e 98 f0 6c 85 7a d4 be 04 4b 20 c4 0b 80 7f 03 f8 86 3c 2b 55 bb d0 b8 dc ae e0 80 5a c6 a5 65 73 79 40 da 19 99 af 00 fe 91 d0 3f 72 85 c4 7c 23 78 09 f7 8a 72 67 81 4a 24 f5 34 f7 3e af f8 64 cd c4 8e 11 2c e1 9e d1 7e e6 94 f8 d9 83 ca 84 2c 8c c2 7a 94 ca 3b ea 01 65 f6 e7 2f b9 66 65 b2 41 fb 0a 80 06 ad d5 e2 51 58 97 52 91 6e 90 4e 9f 14 ab c4 e0 fa 94
                                                                                                                                                                                                Data Ascii: HHczQ^0VC(CB(JyG?){1ktGQ-[(Un=h\R$P4K++iGcmNE,}V]iGc?df~lzK <+UZesy@?r|#xrgJ$4>d,~,z;e/feAQXRnN
                                                                                                                                                                                                2024-09-27 14:19:07 UTC1390INData Raw: 32 21 84 24 81 ca 84 10 92 04 2a 13 42 48 12 a8 4c 08 21 49 a0 32 21 84 24 81 ca 84 10 92 84 9f 96 16 80 14 cd 21 91 3f a7 44 fe 90 82 59 42 99 9c 90 ae 90 96 c2 61 46 bf 4f 33 fa dd c7 2f 0b 86 9d 82 df 00 7c 8f 7c f6 90 50 0e 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 ab e4 07 00 aa 71 84 10 12 cd 4f 00 34 80 4f 0b cb 41 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 c8 da f8 af a5 05 20 64 05 18 00 5b 00 ff b7 b0 1c 45 f3 43 62 ff b6 a8 df 40 de 36 ff 3f 00 d8 58 d7 4f 00 fe 68 7e 1f 9a ff a7 c4 32 90 3c 28 d4 2f 89 2a 00 77 9e eb 2f 00 fe 6c 8e 6f a8 f3 7b 6d 6c 00 ec d1 96 e7 bf 83 e5 35 c8 54 65 b2 01 70 0f
                                                                                                                                                                                                Data Ascii: 2!$*BHL!I2!$!?DYBaFO3/||PB!B!B!B!B!B!B!B!B!B!qO4OA!B!B!B!B!B!B d[ECb@6?XOh~2<(/*w/lo{ml5Tep
                                                                                                                                                                                                2024-09-27 14:19:07 UTC1390INData Raw: d3 5a 47 c8 22 0c 8d 6f 35 21 8c 6a 80 ff 73 2a 95 ae 0a 6c 87 19 1b de d1 f2 a7 0f d5 21 c3 dc 56 fc 14 65 32 6a 19 7c 07 3e a5 74 b6 2c 7f 1f 10 74 8d ca 64 48 c1 8b 4d c8 31 15 6a 8c d3 11 b2 08 43 e3 7b 9c 10 06 50 cb 38 d4 42 b1 2b 78 35 31 5c a0 7b bf e0 60 a1 1e 88 3d 0e 32 54 19 74 35 be 73 76 75 a6 28 93 50 a3 a3 46 f8 a1 3c cf 9f 29 f1 d0 5b c3 6b 65 e8 0a cd d2 17 1a 0d e5 6e e0 7d 6a 62 38 07 d4 bb e6 8f 59 82 2d bb c8 ed 27 84 bf 19 f1 ec d0 b4 b0 f9 64 fd 1e ba 04 a2 eb be 2a 42 86 1c bc c1 ff 06 f4 97 11 7e f8 ee fd 37 9c d9 c8 6b b2 4c ba e2 12 ab d5 85 ae 56 7f 3f c0 cd 61 99 cc 19 df 10 5d 5b 1a 76 59 29 31 5d 4b 3d 22 8c 7d 84 ff 31 db 49 76 75 2d 63 2c de 21 a8 40 78 7a 84 1f a1 3d 8a 86 f8 a1 3d cf 79 e3 da 55 20 77 23 84 2d 81 2e 13
                                                                                                                                                                                                Data Ascii: ZG"o5!js*l!Ve2j|>t,tdHM1jC{P8B+x51\{`=2Tt5svu(PF<)[ken}jb8Y-'d*B~7kLV?a][vY)1]K="}1Ivu-c,!@xz==yU w#-.
                                                                                                                                                                                                2024-09-27 14:19:07 UTC1390INData Raw: fe 0c bf 99 fe 02 e0 0f 94 f7 72 1f 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 48 4e e4 3d 0c 8d 32 5e bc bb 45 0c ca 79 d9 6f 09 e4 45 b8 21 6c d1 be 37 44 0a c2 b7 8f c5 b5 a3 31 ef fe 12 a1 b7 90 bb de 18 35 58 5e 99 a8 05 c3 1f 52 f6 b6 b8 7c 13 f7 88 f9 f7 0a 51 98 3f 5d 0c ea f8 ac f6 23 5e b6 22 79 46 bb 37 c4 35 23 5b 45 1e 67 0c 43 94 c9 11 e7 af a4 77 ed 65 61 b0 bc 32 91 7d 41 aa 05 c2 ee 53 26 f6 a7 50 ec 57 fe 73 a4 59 8e 74 b1 1b a0 d5 f5 0e 14 5a e1 2b e7 da ea 22 d3 81 14 3a 41 3e 81 30 67 0b 20 05 c3 8c 78 c6 20 af 32 91 0d a1 ec ae 82 ec 02 b7 c4 46 55 7d ca c4 6e 04 ec f2 a9 30 bf 65 92 23 5d ec 0d 9e f4 8c e1 24 e5 a7 e6 58 35 c7 6f b8 fc 80 79 ca 2f 9f 2d 8d 76 fe 7f 03 f0 df b8 ae 38 c6 20
                                                                                                                                                                                                Data Ascii: r!B!B!B!B!B!BHN=2^EyoE!l7D15X^R|Q?]#^"yF75#[EgCwea2}AS&PWsYtZ+":A>0g x 2FU}n0e#]$X5oy/-v8
                                                                                                                                                                                                2024-09-27 14:19:07 UTC719INData Raw: d6 4e 6d 71 05 99 4e b7 65 51 4e 38 7b 0c 5b 06 2f e5 51 61 b8 22 f1 75 03 c7 84 af 9b a3 58 30 e2 4e cd 79 51 dc 63 ca 8b 1d 7e 6c 39 f5 c5 eb 80 36 df fe 5a 9b 26 ca e4 ab 15 f8 13 da 97 df 8c f3 80 b4 d6 db c6 9d d0 46 4e 06 7b 2a e7 28 e7 6d e1 74 f3 5b 12 e8 e4 84 73 6f 1d 45 96 2e 44 06 8d 76 90 4f 87 6e 1e c0 01 fe f1 92 58 f9 80 7a 90 59 5b ce 1d 3f d0 e8 97 dd 56 d4 12 a6 54 1e bb 41 b0 5b 39 49 9b 7b e7 38 96 21 65 a0 8f b7 e6 7e 3b 8e 1f 23 64 d1 a8 c7 47 74 23 c3 03 da 19 0f 49 87 6f 38 1f f7 fa 84 e1 6f c2 1f 9a e3 16 fd e3 25 a1 74 1f 1b be 3d 68 fa 8b e5 64 a2 41 37 c7 93 f5 3f 54 5e a6 94 53 21 14 2f fb 1a 10 50 b6 0f f0 4f 61 0a 32 fd 74 b4 ae 3d 58 d7 95 75 de be 47 84 d0 b8 9c d7 97 ff 76 25 b1 d7 32 b8 6b 55 e0 91 4b d8 e3 d2 df be 67
                                                                                                                                                                                                Data Ascii: NmqNeQN8{[/Qa"uX0NyQc~l96Z&FN{*(mt[soE.DvOnXzY[?VTA[9I{8!e~;#dGt#Io8o%t=hdA7?T^S!/POa2t=XuGv%2kUKg


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                52192.168.2.549806142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:06 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:07 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                53192.168.2.549807142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:07 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:08 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:07 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:08 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                54192.168.2.549808142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:07 UTC773OUTGET /xy7EL9sGY6YuN9d4OYMPQVGmhgh_NLwVM7mr6Opxbq52sKqOx7UzKLfm6GTdMDXheczuJ83Sc6P-qJeK3U6MiQE=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:08 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:08 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:08 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 166548
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:08 UTC866INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 ff c4 00 5d 10 00 02 01 03 02 04 04 03 04 06 06 06 06 06 02 13 01 02 03 00 04 11 05 21 06 12 31 41 07 13 22 51 61 71 81 08 14 32 91 15 23 42
                                                                                                                                                                                                Data Ascii: JFIFCC"]!1A"Qaq2#B
                                                                                                                                                                                                2024-09-27 14:19:08 UTC1390INData Raw: 12 d3 4e 48 80 d8 0a 90 59 63 85 70 0f 4a 8c 97 51 c6 42 d3 76 96 59 4f 7a 4d 37 b8 ef 6d 89 49 f5 3e ca 73 4c 26 b8 92 e3 6a f4 76 c5 b0 58 e6 9d 24 08 9b d4 1c 94 49 24 d8 d6 0b 3e e4 75 a7 f1 44 b1 8c 50 64 0e 82 8e 0f 63 50 72 be e4 92 b6 c1 d4 02 68 c3 00 e2 8a 87 19 35 ec 92 fd 6a 36 b8 ee 2a 07 c6 94 d8 d2 63 3b 6f 47 1d 29 02 0c 0d 0a 0d f3 40 3b d0 a5 2b 8f 61 41 4a 05 0d 49 83 8a 3a 1d ea 0c 92 0c 01 5c f7 a3 57 81 cd 7a 91 35 a0 3d ab cb 5e c1 a3 2e 05 03 0c 8b 9d e8 dc bb 7c 6b c9 82 36 14 34 9c 9b d0 88 93 e7 18 a8 cb 90 72 6a 4d f7 c9 a8 fb 95 39 23 15 64 1e a4 26 45 5c 13 8d aa 67 40 f3 15 d0 e0 ef 50 f7 20 f7 15 60 d0 5d 00 8c 90 06 d5 6c fc d2 31 d1 ea 3c e2 93 9b 3e 9b d2 5a 46 f6 ca 7e 02 95 e2 99 15 ac b6 a4 f4 6c 1b 75 f9 0a a7 68 16
                                                                                                                                                                                                Data Ascii: NHYcpJQBvYOzM7mI>sL&jvX$I$>uDPdcPrh5j6*c;oG)@;+aAJI:\Wz5=^.|k64rjM9#d&E\g@P `]l1<>ZF~luh
                                                                                                                                                                                                2024-09-27 14:19:08 UTC1390INData Raw: ef 4d 8b 73 1a bd 22 8d c2 85 a3 36 c3 14 74 5c 9a 17 19 19 ef 52 01 bb f7 a6 37 5b 8c 7b d3 f7 1d a9 9d c8 18 a9 47 46 29 11 12 2f ac e6 92 64 04 ef 4e 65 5f 55 26 57 7a bd 14 8c 65 5d f7 a4 58 6f 4f 67 8f 7c e2 99 b8 c3 d4 d3 22 b7 03 03 a5 01 18 a3 50 1e 95 32 42 64 7b 50 85 ce d4 65 52 c7 00 54 ad 86 96 5c 86 75 a8 36 96 e0 95 c6 96 da 7b cd 82 57 02 ac 1a 6d 97 94 ca 00 a7 50 da 24 6a 00 00 52 d0 ba 2c 81 46 3a d5 12 9b 65 b1 8d 87 eb 18 58 f0 3b 55 67 5e f4 23 55 b5 17 9a 22 4d 56 b5 ab 6f 34 38 c5 46 9b d4 53 8e 85 3a 73 b6 f4 cd c6 f5 29 7f 68 d0 8e 62 36 a8 c7 ad d1 62 8e a8 4b cb 24 d2 e8 9c bd 68 8a c0 7e 74 b6 73 4c 90 e6 d8 6c 3e 54 f5 14 63 38 a6 56 d9 c0 f9 53 e5 fc 35 4c 8a f9 85 74 18 c8 a4 1e 3c 8e 94 ea 81 a3 06 92 76 06 86 03 9a 23 f0
                                                                                                                                                                                                Data Ascii: Ms"6t\R7[{GF)/dNe_U&Wze]XoOg|"P2Bd{PeRT\u6{WmP$jR,F:eX;Ug^#U"MVo48FS:s)hb6bK$h~tsLl>Tc8VS5Lt<v#
                                                                                                                                                                                                2024-09-27 14:19:08 UTC1390INData Raw: d9 32 d7 36 38 c0 00 53 5b 8b 8b 3e 53 80 29 91 81 71 df f3 a4 25 85 71 de 9a 48 1b 68 81 e2 29 61 62 79 54 54 01 60 0a 93 ef 53 5a d4 6a 37 c5 41 b8 18 19 f7 ad b4 fc d2 08 d3 38 2d c3 59 28 5f 71 5b 57 0c bf 35 b8 1f 0a c4 78 03 06 c4 0e e0 d6 d9 c2 c0 18 d7 1e d5 c8 c6 2b 49 9a 28 5e c1 f8 94 66 c9 be 55 cf dc 52 08 d4 9c e3 de ba 2b 5f 8b 9e c9 f6 ed 5c fd c6 31 04 d4 5b 6e f4 f0 4f 52 58 84 ec 57 3c c2 bb d4 b6 8f c4 17 16 32 29 57 38 a8 59 00 39 15 e5 db 18 da ba 12 4a 5a 33 1d 8d 8f 87 b8 be 2b 95 58 e5 71 92 3b 9a b1 5c 5a 5a 6a 70 f3 00 a4 91 58 45 95 ec d6 ce 19 18 e3 3e f5 7b e1 be 31 64 e4 8e 69 36 f8 d6 3a b8 7b 77 a2 5d 0a ad 69 21 4e 20 e1 36 89 9a 58 13 15 4d ba 82 48 0b 2c 8a 46 2b 67 86 f6 d3 53 8b 04 82 4d 57 b5 fe 15 8e e5 59 e3 41 9f
                                                                                                                                                                                                Data Ascii: 268S[>S)q%qHh)abyTT`SZj7A8-Y(_q[W5x+I(^fUR+_\1[nORXW<2)W8Y9JZ3+Xq;\ZZjpXE>{1di6:{w]i!N 6XMH,F+gSMWYA
                                                                                                                                                                                                2024-09-27 14:19:08 UTC1390INData Raw: 93 48 b7 e7 cb 24 6d 52 17 60 64 f5 a6 7a 62 06 d4 98 39 c7 a6 ae 81 5c b9 0e ae 7c c9 6c e5 e6 1d 33 d6 9a e9 a3 11 8c f4 a9 b6 b4 3f a2 ae 1d 46 40 ce f5 09 a6 e3 cb c1 f7 a2 f7 b9 2d 9a 25 23 dc ed 4e 06 7b d3 78 bb 00 69 c1 60 30 3b d5 6c 7c c3 9d e8 b2 01 cb f1 14 3d 28 af cc dd 29 20 13 dc 0c 66 8a 72 37 34 a7 2e 4e e6 8a c0 e7 00 8a 63 b8 5c 0d c9 3b 50 6d da 85 85 07 2e 37 a0 10 00 60 d0 37 5a 1c 9c d0 11 93 4d 0c 22 ee fb ed 4a 85 18 a4 bf 6b 71 4a 8e 94 30 0c 48 e5 a3 28 1c b9 14 4e c6 8c a7 6a 4f a0 b5 0c 83 24 e7 3b 52 94 88 c9 34 3b 73 0c 1a 56 0d 43 ab 03 b8 06 bc 5c 1a 29 90 73 72 8a 1c 60 1c 53 16 c1 81 e6 19 a0 53 92 6b c1 80 5e d4 40 db 93 48 76 04 9f 58 df a5 04 84 e7 ad 79 88 07 19 a2 13 9a 61 6b 01 91 49 b1 07 61 47 6c 63 14 99 c6 29
                                                                                                                                                                                                Data Ascii: H$mR`dzb9\|l3?F@-%#N{xi`0;l|=() fr74.Nc\;Pm.7`7ZM"JkqJ0H(NjO$;R4;sVC\)sr`SSk^@HvXyakIaGlc)
                                                                                                                                                                                                2024-09-27 14:19:08 UTC1390INData Raw: 1c dc 25 ff 00 0d 50 f8 6b fe 84 95 9e 9f f4 bd 64 e5 7c c4 fc 75 e2 37 c8 a3 20 1c b4 00 02 49 a4 4f 90 50 08 39 a1 6c ed 43 8d f0 68 4f c0 52 0d 58 19 c2 f5 a5 54 fa 71 49 05 24 7b d2 aa 30 37 a6 33 c8 77 ef 46 00 93 93 40 bd 68 c3 ae 28 00 57 39 e9 47 39 27 1d a8 00 df a5 18 82 29 68 01 b9 06 37 a2 48 36 02 8d 96 c5 11 81 24 66 92 56 00 fc be 9e 94 ac 7c a4 63 b8 af 04 21 46 3d ab d1 8c b6 e3 a5 26 f4 25 a2 3d 24 67 aa d1 42 37 2f b5 2e c3 6a 28 07 62 0e 6a 2a 5a 0d da e1 54 10 a4 1e 94 0b 11 27 04 ed 47 60 71 91 d6 8c 8a 48 19 eb 4e d6 57 16 81 1a 05 54 e6 a4 8a a8 3b 53 82 0e 30 68 31 9d 88 a1 3b 6e 2b 09 24 60 8c 9a 2a 28 ed 9c e6 96 11 9e 86 85 02 85 20 75 06 96 61 a5 ad 98 87 2f 2b ef 42 71 b0 19 a5 4a 64 93 8d ab c7 00 83 8a 77 e6 0d 6b a0 8b 36
                                                                                                                                                                                                Data Ascii: %Pkd|u7 IOP9lChORXTqI${073wF@h(W9G9')h7H6$fV|c!F=&%=$gB7/.j(bj*ZT'G`qHNWT;S0h1;n+$`*( ua/+BqJdwk6
                                                                                                                                                                                                2024-09-27 14:19:08 UTC1390INData Raw: 07 18 46 eb ed 43 49 8f 72 df a6 4e 02 8c 1d 8d 58 34 c7 e7 7e bd ea a5 a7 99 06 01 04 6f 56 7d 20 90 d9 35 cf 9c 6c c9 c1 e8 59 a5 6f ea a6 ab 9a 89 f6 f8 54 e3 c9 cd 6f 8a 82 bf ce 46 6a 30 41 37 72 ad ac 1f d7 01 f0 a8 c3 de a4 35 86 1e 7e fd aa 3a b6 47 62 90 f6 bd 8f c6 9f c8 07 94 09 a6 16 bd aa 45 c7 ea 86 45 37 b8 48 66 a3 d7 4f e0 1e 9a 62 3f 1d 3c 8d d5 53 e5 51 90 90 b1 20 75 a4 65 98 0d 81 a4 a4 99 98 e3 35 e8 a3 2e 79 9b a5 47 2f 51 86 8e 26 98 f3 36 40 a7 60 24 69 8d 86 29 23 2a 46 b8 cf d2 99 dc 5d b3 9e 55 a6 95 c4 4b 59 5c 23 cb c8 a7 35 33 20 c5 b9 3e e2 ab 9a 24 6c 5f 2c 72 6a cb 28 fd 46 de d5 09 ee 4e 3b 10 42 2c dd 93 bd 4b 46 30 82 99 46 bf ae 34 fd 76 50 2a 13 77 1c 56 80 81 ed 42 b4 14 2b d6 a0 48 30 eb 46 3b 76 a2 03 bd 1c 9e 95
                                                                                                                                                                                                Data Ascii: FCIrNX4~oV} 5lYoToFj0A7r5~:GbEE7HfOb?<SQ ue5.yG/Q&6@`$i)#*F]UKY\#53 >$l_,rj(FN;B,KF0F4vP*wVB+H0F;v
                                                                                                                                                                                                2024-09-27 14:19:08 UTC1390INData Raw: 8f 23 29 25 97 3b 9a 2c 8c 00 d8 d5 d4 f0 8d b6 7a 51 1f 84 ad 8d 3c f1 22 d3 29 0f 20 09 92 69 b7 3a 0c e5 85 5d e5 e1 3b 41 9c d3 17 e1 5b 32 d5 35 24 c8 da c5 44 4c 9c d8 e6 14 63 2a 8e ad 56 a7 e1 6b 20 36 14 83 70 d5 b0 3f 2a 6a 51 22 d3 45 7b cd 5e 5c 67 34 1e 62 81 b9 ab 22 f0 ed a8 1d a8 af a1 5a 01 80 28 bc 47 a9 5b 33 a8 a4 ae 27 5f 2c d5 91 f4 2b 70 32 40 a4 a4 d1 6d c2 1c 01 52 4e 24 5a 64 36 8e 59 e4 cd 4c de 9c da b8 f8 54 6c 11 25 b5 d1 45 e9 4f ae 1b 9a 07 1e e2 9c b5 77 08 68 8c f6 e5 b1 77 20 f8 d7 91 b3 45 be 04 5e c9 f3 e9 41 0e 7b d6 b3 33 d1 86 65 0c 70 45 37 99 9e 01 94 6d bd a9 d1 eb 4d ae 46 54 d4 90 99 5b d6 6e 5e 53 ca 47 5d cd 43 cb 9d 80 1d 4d 4b 6a eb ca d9 f9 d4 60 2b e6 a7 3f 4c d6 b8 79 a0 ba 96 af 0e 79 93 55 60 e3 66 5d
                                                                                                                                                                                                Data Ascii: #)%;,zQ<") i:];A[25$DLc*Vk 6p?*jQ"E{^\g4b"Z(G[3'_,+p2@mRN$Zd6YLTl%EOwhw E^A{3epE7mMFT[n^SG]CMKj`+?LyyU`f]
                                                                                                                                                                                                2024-09-27 14:19:08 UTC1390INData Raw: 89 6d 45 af 04 cc cc 7f 0a 93 50 1c 09 c5 9a 5c 1a 5c 6a f2 0c 81 8a ae 0d f6 6f 2f 52 72 b6 7d 49 28 b8 22 ed 97 06 4d a9 6f e8 4d c8 20 12 6a 6a 3e 36 d1 d4 6c fb d2 87 8e 74 8c 67 98 55 59 aa 74 2d b4 6d b9 04 bc 0f 37 30 26 9e c7 c1 63 60 50 53 df e9 ee 90 3f 6a 8e 7c 42 d2 62 4c 8a 4d d4 7c 84 9c 06 f1 f0 3c 5c d9 e4 fe 14 b8 e0 88 48 e5 f2 f6 f9 53 49 3c 4d b7 53 98 a0 66 fa 50 27 89 ea 77 36 ae 3e 94 b2 d5 25 9a 99 27 1f 01 c3 cb cb cb 8f a5 29 1f 87 b1 73 6e 36 a6 31 f8 a9 0f 41 68 e7 e9 46 ff 00 4a e1 4f 2a 69 ec 7e 95 1c b5 83 34 2e 4a af 87 90 1d c9 fa d2 91 f8 75 01 20 e7 a5 44 af 8b 52 83 81 a6 b1 f6 a1 1e 2c dd 8e 9a 53 63 e7 4b 25 5e 63 cf 1e 84 f1 f0 f6 00 be 96 14 a2 f8 6b 68 c3 0c c0 e6 a0 0f 8b 7a 82 ee 34 a3 8a 17 f1 8b 53 8c 29 5d 1f
                                                                                                                                                                                                Data Ascii: mEP\\jo/Rr}I("MoM jj>6ltgUYt-m70&c`PS?j|BbLM|<\HSI<MSfP'w6>%')sn61AhFJO*i~4.Ju DR,ScK%^ckhz4S)]
                                                                                                                                                                                                2024-09-27 14:19:08 UTC1390INData Raw: 52 6d e2 12 13 8f 20 d5 54 20 c5 07 96 01 c9 a3 b3 8f 41 e6 97 52 d2 dc 76 bd 4c 07 f2 a4 a5 e3 a2 47 a2 13 f9 55 69 97 07 73 45 68 c6 29 a8 47 a1 1b b2 6a 7e 33 9a 41 95 88 d4 7b 71 7d d6 4e 22 34 c9 80 e4 38 5a 6c 50 12 4e 37 a9 c5 47 a0 9d f9 0f e4 e2 db c9 0f 28 8f 73 49 b7 12 5f ab 6e 9f c6 a3 42 e1 f3 46 90 06 38 c5 4d a8 ae 44 35 7b 8f 9f 88 ef f6 21 7a d0 0e 22 bf 2a 49 4e 9f 1a 64 e9 b0 c5 78 28 e5 a5 64 d0 6b 71 c3 71 0d fc b9 f4 1d be 34 94 9a d6 a0 c8 46 29 18 c0 c9 db a5 1c a0 c1 15 2b a5 b2 0d 5a 13 b4 b8 96 59 44 92 75 a9 c0 39 e2 61 f0 a8 3b 4c 79 80 1f 7a 9d 89 d4 82 84 f6 a7 36 46 17 28 1a aa 84 d4 1c 74 de 91 88 8a 98 d4 74 87 ba d4 5c 86 c0 34 51 c3 ef 18 19 7a d0 a4 ac 8a da 6d dd 11 64 ef 49 ce 32 b8 a9 47 d2 4a 1d dc 53 3b ab 5e 40
                                                                                                                                                                                                Data Ascii: Rm T ARvLGUisEh)Gj~3A{q}N"48ZlPN7G(sI_nBF8MD5{!z"*INdx(dkqq4F)+ZYDu9a;Lyz6F(tt\4QzmdI2GJS;^@


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                55192.168.2.549809142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:07 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:08 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:08 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                56192.168.2.549810172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:08 UTC675OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4415
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/cte-10-scholarships
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:08 UTC4415OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 37 32 37 34 34 36 37 34 36 35 38 30 30 30 30 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 31 37 32 37 34 34 36 37 34 36 35 38 30 30 30 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 37 31 36 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 32 32 43 4f 4c 63 31 63 32 6f 34 34 67 44 46 51 5f 71 7a 67 41 64 50 6e 38 52 36 77 25 32 32 25 32 43 31 37 32 37 34 34 36 37 34 36 35 37 39 30 30 30 25 32 43 31 37 32 37 34 34 36 37 34 36 37 35 34 36 35 37 25 32 43 25 32 32 41 48 4b 58 6d 4c 30 46 34 6b 43 39 42 63 4e 4c 75
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C1%2C1727446746580000%2Cnull%2Cnull%2Cnull%2C%5B%5B1727446746580000%5D%2Cnull%2C1%5D%2Cnull%2C716%2Cnull%2C1%2C1%5D%5D%2C%5B%22COLc1c2o44gDFQ_qzgAdPn8R6w%22%2C1727446746579000%2C1727446746754657%2C%22AHKXmL0F4kC9BcNLu
                                                                                                                                                                                                2024-09-27 14:19:08 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:08 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:08 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                57192.168.2.549811142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:09 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:09 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:09 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:09 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                58192.168.2.549812172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:09 UTC540OUTGET /xy7EL9sGY6YuN9d4OYMPQVGmhgh_NLwVM7mr6Opxbq52sKqOx7UzKLfm6GTdMDXheczuJ83Sc6P-qJeK3U6MiQE=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:10 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:10 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:10 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 166548
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:10 UTC866INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 ff c4 00 5d 10 00 02 01 03 02 04 04 03 04 06 06 06 06 06 02 13 01 02 03 00 04 11 05 21 06 12 31 41 07 13 22 51 61 71 81 08 14 32 91 15 23 42
                                                                                                                                                                                                Data Ascii: JFIFCC"]!1A"Qaq2#B
                                                                                                                                                                                                2024-09-27 14:19:10 UTC1390INData Raw: 12 d3 4e 48 80 d8 0a 90 59 63 85 70 0f 4a 8c 97 51 c6 42 d3 76 96 59 4f 7a 4d 37 b8 ef 6d 89 49 f5 3e ca 73 4c 26 b8 92 e3 6a f4 76 c5 b0 58 e6 9d 24 08 9b d4 1c 94 49 24 d8 d6 0b 3e e4 75 a7 f1 44 b1 8c 50 64 0e 82 8e 0f 63 50 72 be e4 92 b6 c1 d4 02 68 c3 00 e2 8a 87 19 35 ec 92 fd 6a 36 b8 ee 2a 07 c6 94 d8 d2 63 3b 6f 47 1d 29 02 0c 0d 0a 0d f3 40 3b d0 a5 2b 8f 61 41 4a 05 0d 49 83 8a 3a 1d ea 0c 92 0c 01 5c f7 a3 57 81 cd 7a 91 35 a0 3d ab cb 5e c1 a3 2e 05 03 0c 8b 9d e8 dc bb 7c 6b c9 82 36 14 34 9c 9b d0 88 93 e7 18 a8 cb 90 72 6a 4d f7 c9 a8 fb 95 39 23 15 64 1e a4 26 45 5c 13 8d aa 67 40 f3 15 d0 e0 ef 50 f7 20 f7 15 60 d0 5d 00 8c 90 06 d5 6c fc d2 31 d1 ea 3c e2 93 9b 3e 9b d2 5a 46 f6 ca 7e 02 95 e2 99 15 ac b6 a4 f4 6c 1b 75 f9 0a a7 68 16
                                                                                                                                                                                                Data Ascii: NHYcpJQBvYOzM7mI>sL&jvX$I$>uDPdcPrh5j6*c;oG)@;+aAJI:\Wz5=^.|k64rjM9#d&E\g@P `]l1<>ZF~luh
                                                                                                                                                                                                2024-09-27 14:19:10 UTC1390INData Raw: ef 4d 8b 73 1a bd 22 8d c2 85 a3 36 c3 14 74 5c 9a 17 19 19 ef 52 01 bb f7 a6 37 5b 8c 7b d3 f7 1d a9 9d c8 18 a9 47 46 29 11 12 2f ac e6 92 64 04 ef 4e 65 5f 55 26 57 7a bd 14 8c 65 5d f7 a4 58 6f 4f 67 8f 7c e2 99 b8 c3 d4 d3 22 b7 03 03 a5 01 18 a3 50 1e 95 32 42 64 7b 50 85 ce d4 65 52 c7 00 54 ad 86 96 5c 86 75 a8 36 96 e0 95 c6 96 da 7b cd 82 57 02 ac 1a 6d 97 94 ca 00 a7 50 da 24 6a 00 00 52 d0 ba 2c 81 46 3a d5 12 9b 65 b1 8d 87 eb 18 58 f0 3b 55 67 5e f4 23 55 b5 17 9a 22 4d 56 b5 ab 6f 34 38 c5 46 9b d4 53 8e 85 3a 73 b6 f4 cd c6 f5 29 7f 68 d0 8e 62 36 a8 c7 ad d1 62 8e a8 4b cb 24 d2 e8 9c bd 68 8a c0 7e 74 b6 73 4c 90 e6 d8 6c 3e 54 f5 14 63 38 a6 56 d9 c0 f9 53 e5 fc 35 4c 8a f9 85 74 18 c8 a4 1e 3c 8e 94 ea 81 a3 06 92 76 06 86 03 9a 23 f0
                                                                                                                                                                                                Data Ascii: Ms"6t\R7[{GF)/dNe_U&Wze]XoOg|"P2Bd{PeRT\u6{WmP$jR,F:eX;Ug^#U"MVo48FS:s)hb6bK$h~tsLl>Tc8VS5Lt<v#
                                                                                                                                                                                                2024-09-27 14:19:10 UTC1390INData Raw: d9 32 d7 36 38 c0 00 53 5b 8b 8b 3e 53 80 29 91 81 71 df f3 a4 25 85 71 de 9a 48 1b 68 81 e2 29 61 62 79 54 54 01 60 0a 93 ef 53 5a d4 6a 37 c5 41 b8 18 19 f7 ad b4 fc d2 08 d3 38 2d c3 59 28 5f 71 5b 57 0c bf 35 b8 1f 0a c4 78 03 06 c4 0e e0 d6 d9 c2 c0 18 d7 1e d5 c8 c6 2b 49 9a 28 5e c1 f8 94 66 c9 be 55 cf dc 52 08 d4 9c e3 de ba 2b 5f 8b 9e c9 f6 ed 5c fd c6 31 04 d4 5b 6e f4 f0 4f 52 58 84 ec 57 3c c2 bb d4 b6 8f c4 17 16 32 29 57 38 a8 59 00 39 15 e5 db 18 da ba 12 4a 5a 33 1d 8d 8f 87 b8 be 2b 95 58 e5 71 92 3b 9a b1 5c 5a 5a 6a 70 f3 00 a4 91 58 45 95 ec d6 ce 19 18 e3 3e f5 7b e1 be 31 64 e4 8e 69 36 f8 d6 3a b8 7b 77 a2 5d 0a ad 69 21 4e 20 e1 36 89 9a 58 13 15 4d ba 82 48 0b 2c 8a 46 2b 67 86 f6 d3 53 8b 04 82 4d 57 b5 fe 15 8e e5 59 e3 41 9f
                                                                                                                                                                                                Data Ascii: 268S[>S)q%qHh)abyTT`SZj7A8-Y(_q[W5x+I(^fUR+_\1[nORXW<2)W8Y9JZ3+Xq;\ZZjpXE>{1di6:{w]i!N 6XMH,F+gSMWYA
                                                                                                                                                                                                2024-09-27 14:19:10 UTC1390INData Raw: 93 48 b7 e7 cb 24 6d 52 17 60 64 f5 a6 7a 62 06 d4 98 39 c7 a6 ae 81 5c b9 0e ae 7c c9 6c e5 e6 1d 33 d6 9a e9 a3 11 8c f4 a9 b6 b4 3f a2 ae 1d 46 40 ce f5 09 a6 e3 cb c1 f7 a2 f7 b9 2d 9a 25 23 dc ed 4e 06 7b d3 78 bb 00 69 c1 60 30 3b d5 6c 7c c3 9d e8 b2 01 cb f1 14 3d 28 af cc dd 29 20 13 dc 0c 66 8a 72 37 34 a7 2e 4e e6 8a c0 e7 00 8a 63 b8 5c 0d c9 3b 50 6d da 85 85 07 2e 37 a0 10 00 60 d0 37 5a 1c 9c d0 11 93 4d 0c 22 ee fb ed 4a 85 18 a4 bf 6b 71 4a 8e 94 30 0c 48 e5 a3 28 1c b9 14 4e c6 8c a7 6a 4f a0 b5 0c 83 24 e7 3b 52 94 88 c9 34 3b 73 0c 1a 56 0d 43 ab 03 b8 06 bc 5c 1a 29 90 73 72 8a 1c 60 1c 53 16 c1 81 e6 19 a0 53 92 6b c1 80 5e d4 40 db 93 48 76 04 9f 58 df a5 04 84 e7 ad 79 88 07 19 a2 13 9a 61 6b 01 91 49 b1 07 61 47 6c 63 14 99 c6 29
                                                                                                                                                                                                Data Ascii: H$mR`dzb9\|l3?F@-%#N{xi`0;l|=() fr74.Nc\;Pm.7`7ZM"JkqJ0H(NjO$;R4;sVC\)sr`SSk^@HvXyakIaGlc)
                                                                                                                                                                                                2024-09-27 14:19:10 UTC1390INData Raw: 1c dc 25 ff 00 0d 50 f8 6b fe 84 95 9e 9f f4 bd 64 e5 7c c4 fc 75 e2 37 c8 a3 20 1c b4 00 02 49 a4 4f 90 50 08 39 a1 6c ed 43 8d f0 68 4f c0 52 0d 58 19 c2 f5 a5 54 fa 71 49 05 24 7b d2 aa 30 37 a6 33 c8 77 ef 46 00 93 93 40 bd 68 c3 ae 28 00 57 39 e9 47 39 27 1d a8 00 df a5 18 82 29 68 01 b9 06 37 a2 48 36 02 8d 96 c5 11 81 24 66 92 56 00 fc be 9e 94 ac 7c a4 63 b8 af 04 21 46 3d ab d1 8c b6 e3 a5 26 f4 25 a2 3d 24 67 aa d1 42 37 2f b5 2e c3 6a 28 07 62 0e 6a 2a 5a 0d da e1 54 10 a4 1e 94 0b 11 27 04 ed 47 60 71 91 d6 8c 8a 48 19 eb 4e d6 57 16 81 1a 05 54 e6 a4 8a a8 3b 53 82 0e 30 68 31 9d 88 a1 3b 6e 2b 09 24 60 8c 9a 2a 28 ed 9c e6 96 11 9e 86 85 02 85 20 75 06 96 61 a5 ad 98 87 2f 2b ef 42 71 b0 19 a5 4a 64 93 8d ab c7 00 83 8a 77 e6 0d 6b a0 8b 36
                                                                                                                                                                                                Data Ascii: %Pkd|u7 IOP9lChORXTqI${073wF@h(W9G9')h7H6$fV|c!F=&%=$gB7/.j(bj*ZT'G`qHNWT;S0h1;n+$`*( ua/+BqJdwk6
                                                                                                                                                                                                2024-09-27 14:19:10 UTC1390INData Raw: 07 18 46 eb ed 43 49 8f 72 df a6 4e 02 8c 1d 8d 58 34 c7 e7 7e bd ea a5 a7 99 06 01 04 6f 56 7d 20 90 d9 35 cf 9c 6c c9 c1 e8 59 a5 6f ea a6 ab 9a 89 f6 f8 54 e3 c9 cd 6f 8a 82 bf ce 46 6a 30 41 37 72 ad ac 1f d7 01 f0 a8 c3 de a4 35 86 1e 7e fd aa 3a b6 47 62 90 f6 bd 8f c6 9f c8 07 94 09 a6 16 bd aa 45 c7 ea 86 45 37 b8 48 66 a3 d7 4f e0 1e 9a 62 3f 1d 3c 8d d5 53 e5 51 90 90 b1 20 75 a4 65 98 0d 81 a4 a4 99 98 e3 35 e8 a3 2e 79 9b a5 47 2f 51 86 8e 26 98 f3 36 40 a7 60 24 69 8d 86 29 23 2a 46 b8 cf d2 99 dc 5d b3 9e 55 a6 95 c4 4b 59 5c 23 cb c8 a7 35 33 20 c5 b9 3e e2 ab 9a 24 6c 5f 2c 72 6a cb 28 fd 46 de d5 09 ee 4e 3b 10 42 2c dd 93 bd 4b 46 30 82 99 46 bf ae 34 fd 76 50 2a 13 77 1c 56 80 81 ed 42 b4 14 2b d6 a0 48 30 eb 46 3b 76 a2 03 bd 1c 9e 95
                                                                                                                                                                                                Data Ascii: FCIrNX4~oV} 5lYoToFj0A7r5~:GbEE7HfOb?<SQ ue5.yG/Q&6@`$i)#*F]UKY\#53 >$l_,rj(FN;B,KF0F4vP*wVB+H0F;v
                                                                                                                                                                                                2024-09-27 14:19:10 UTC1390INData Raw: 8f 23 29 25 97 3b 9a 2c 8c 00 d8 d5 d4 f0 8d b6 7a 51 1f 84 ad 8d 3c f1 22 d3 29 0f 20 09 92 69 b7 3a 0c e5 85 5d e5 e1 3b 41 9c d3 17 e1 5b 32 d5 35 24 c8 da c5 44 4c 9c d8 e6 14 63 2a 8e ad 56 a7 e1 6b 20 36 14 83 70 d5 b0 3f 2a 6a 51 22 d3 45 7b cd 5e 5c 67 34 1e 62 81 b9 ab 22 f0 ed a8 1d a8 af a1 5a 01 80 28 bc 47 a9 5b 33 a8 a4 ae 27 5f 2c d5 91 f4 2b 70 32 40 a4 a4 d1 6d c2 1c 01 52 4e 24 5a 64 36 8e 59 e4 cd 4c de 9c da b8 f8 54 6c 11 25 b5 d1 45 e9 4f ae 1b 9a 07 1e e2 9c b5 77 08 68 8c f6 e5 b1 77 20 f8 d7 91 b3 45 be 04 5e c9 f3 e9 41 0e 7b d6 b3 33 d1 86 65 0c 70 45 37 99 9e 01 94 6d bd a9 d1 eb 4d ae 46 54 d4 90 99 5b d6 6e 5e 53 ca 47 5d cd 43 cb 9d 80 1d 4d 4b 6a eb ca d9 f9 d4 60 2b e6 a7 3f 4c d6 b8 79 a0 ba 96 af 0e 79 93 55 60 e3 66 5d
                                                                                                                                                                                                Data Ascii: #)%;,zQ<") i:];A[25$DLc*Vk 6p?*jQ"E{^\g4b"Z(G[3'_,+p2@mRN$Zd6YLTl%EOwhw E^A{3epE7mMFT[n^SG]CMKj`+?LyyU`f]
                                                                                                                                                                                                2024-09-27 14:19:10 UTC1390INData Raw: 89 6d 45 af 04 cc cc 7f 0a 93 50 1c 09 c5 9a 5c 1a 5c 6a f2 0c 81 8a ae 0d f6 6f 2f 52 72 b6 7d 49 28 b8 22 ed 97 06 4d a9 6f e8 4d c8 20 12 6a 6a 3e 36 d1 d4 6c fb d2 87 8e 74 8c 67 98 55 59 aa 74 2d b4 6d b9 04 bc 0f 37 30 26 9e c7 c1 63 60 50 53 df e9 ee 90 3f 6a 8e 7c 42 d2 62 4c 8a 4d d4 7c 84 9c 06 f1 f0 3c 5c d9 e4 fe 14 b8 e0 88 48 e5 f2 f6 f9 53 49 3c 4d b7 53 98 a0 66 fa 50 27 89 ea 77 36 ae 3e 94 b2 d5 25 9a 99 27 1f 01 c3 cb cb cb 8f a5 29 1f 87 b1 73 6e 36 a6 31 f8 a9 0f 41 68 e7 e9 46 ff 00 4a e1 4f 2a 69 ec 7e 95 1c b5 83 34 2e 4a af 87 90 1d c9 fa d2 91 f8 75 01 20 e7 a5 44 af 8b 52 83 81 a6 b1 f6 a1 1e 2c dd 8e 9a 53 63 e7 4b 25 5e 63 cf 1e 84 f1 f0 f6 00 be 96 14 a2 f8 6b 68 c3 0c c0 e6 a0 0f 8b 7a 82 ee 34 a3 8a 17 f1 8b 53 8c 29 5d 1f
                                                                                                                                                                                                Data Ascii: mEP\\jo/Rr}I("MoM jj>6ltgUYt-m70&c`PS?j|BbLM|<\HSI<MSfP'w6>%')sn61AhFJO*i~4.Ju DR,ScK%^ckhz4S)]
                                                                                                                                                                                                2024-09-27 14:19:10 UTC1390INData Raw: 52 6d e2 12 13 8f 20 d5 54 20 c5 07 96 01 c9 a3 b3 8f 41 e6 97 52 d2 dc 76 bd 4c 07 f2 a4 a5 e3 a2 47 a2 13 f9 55 69 97 07 73 45 68 c6 29 a8 47 a1 1b b2 6a 7e 33 9a 41 95 88 d4 7b 71 7d d6 4e 22 34 c9 80 e4 38 5a 6c 50 12 4e 37 a9 c5 47 a0 9d f9 0f e4 e2 db c9 0f 28 8f 73 49 b7 12 5f ab 6e 9f c6 a3 42 e1 f3 46 90 06 38 c5 4d a8 ae 44 35 7b 8f 9f 88 ef f6 21 7a d0 0e 22 bf 2a 49 4e 9f 1a 64 e9 b0 c5 78 28 e5 a5 64 d0 6b 71 c3 71 0d fc b9 f4 1d be 34 94 9a d6 a0 c8 46 29 18 c0 c9 db a5 1c a0 c1 15 2b a5 b2 0d 5a 13 b4 b8 96 59 44 92 75 a9 c0 39 e2 61 f0 a8 3b 4c 79 80 1f 7a 9d 89 d4 82 84 f6 a7 36 46 17 28 1a aa 84 d4 1c 74 de 91 88 8a 98 d4 74 87 ba d4 5c 86 c0 34 51 c3 ef 18 19 7a d0 a4 ac 8a da 6d dd 11 64 ef 49 ce 32 b8 a9 47 d2 4a 1d dc 53 3b ab 5e 40
                                                                                                                                                                                                Data Ascii: Rm T ARvLGUisEh)Gj~3A{q}N"48ZlPN7G(sI_nBF8MD5{!z"*INdx(dkqq4F)+ZYDu9a;Lyz6F(tt\4QzmdI2GJS;^@


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                59192.168.2.549814172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:11 UTC676OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 13804
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/cte-10-scholarships
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:11 UTC13804OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 32 25 32 43 31 37 32 37 34 34 36 37 34 36 35 39 33 30 30 30 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 25 35 42 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 39 38 34 25 32 43 31 32 38 30 25 35 44 25 35 44 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 30 25 32 43 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C2%2C1727446746593000%2C%5Bnull%2Cnull%2Cnull%2C%5B%5B%5B907%2C1280%5D%2C%5B984%2C1280%5D%5D%5D%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2C%5B%5B0%2C0%5D%2Cnull%2Cnull
                                                                                                                                                                                                2024-09-27 14:19:11 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:11 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:11 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                60192.168.2.549813142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:11 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:11 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                61192.168.2.549815142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:12 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:12 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:12 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:12 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                62192.168.2.549816172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:12 UTC640OUTGET /home HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:12 UTC2126INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:12 GMT
                                                                                                                                                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri /_/view/cspreport;script-src 'report-sample' 'nonce-suZLvEbaTDORmmYAkPqTbQ' 'unsafe-inline' 'unsafe-eval';worker-src 'self';frame-ancestors https://google-admin.corp.google.com/
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                                                                reporting-endpoints: default="/web-reports?jobset=prod&bl=editors.sites-viewer-frontend_20240917.02_p1&clss=1&context=eJwNyH1M1HUcB_Dvvvf5HHYYKDmbqDRY6nw4OMjGgcDF_TwU1oNdre9vOIR1HHnQDj3wFPpDiBibRmstt8tlHODDKR4o08DNrSc3RceWaw5qbUClU6G5Uy4Orbvef7z-eZkmk3qWKBFOVmLXCiXehe9eVMLarcROWP65EpkQDyiR8pUS1KfECrANK2G-rEQx1F1Xwg8zY0pEwD2uxAG48bMSk6CmlPgAfppT4hf4el6J89CzqMQQeOJKtMCeVbrwwrPVukheo4v5tbqgDF0ceFkXneBy6KIJDkIXrKzRxXrw-HTRAoWbJ0QcjFsmRAa8UBWRq8G5NyIrwfbHY7kDNuREZQ50WqKyGyxtUWmFR-1RuQAtDQuyHcaKYvI2XC2OyWvwjzsm43DmSEwOwfs3F2U9BJxxGQSvSEg_xNYkpFibkPOHEvJfcLYmZCXs7pYGF7xlMBgUOO8aDJVw6FEhtUFOdBvlgwwUkQmunC-iHyDtlRJKh49rS-gIZLGNNkF5gY3ehsIxG9khUlFKi9DxdykdhWMBO52A0QE7fQ_FYTs54Ng-jU6Ay69RA4y3aXQHcjs0KgV5QSMTnB3W6CIUfIuH0B2NLkDnrEbd4Iho9AZ4M7eTHzbVb6c8sNY76DVYt99BZvjknoM-BWt1GR2uKaMu-PKzHXQSQjAKX3yzk47Dn2nlNAuHW8upC35PqqC_YL2pgrJhZm8PP4DJkR6eBrM7yK_Chv4g58DtJ0H-FZ7GgiwXYbyXTRCP97Ix0cvPlfTxcrBU9bEVknz9nAqJJ_187sOTPAzTGaf4Prxz6RRve_00a7DqpRBnQmF7iO2QfjnEWeB8eI4r4SPogLNvDvBFmKgd4Ck4TmHug_zNYbZBSUOYy-DSmTBfhczRMG-EoSthHgGfa5 [TRUNCATED]
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:12 UTC408INData Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 73 75 5a 4c 76 45 62 61 54 44 4f 52 6d 6d 59 41 6b 50 71 54 62 51 22 3e 76 61 72 20 44 4f 43 53 5f 74 69 6d 69 6e 67 3d 7b 7d 3b 20 44 4f 43 53 5f 74 69 6d 69 6e 67 5b 27 73 6c 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 73 75 5a 4c 76 45 62 61 54 44 4f 52 6d 6d 59 41 6b 50 71
                                                                                                                                                                                                Data Ascii: 191<!DOCTYPE html><html lang="en-US" itemscope itemtype="http://schema.org/WebPage"><head><meta charset="utf-8"><script nonce="suZLvEbaTDORmmYAkPqTbQ">var DOCS_timing={}; DOCS_timing['sl']=new Date().getTime();</script><script nonce="suZLvEbaTDORmmYAkPq
                                                                                                                                                                                                2024-09-27 14:19:12 UTC1408INData Raw: 31 38 63 30 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 73 75 5a 4c 76 45 62 61 54 44 4f 52 6d 6d 59 41 6b 50 71 54 62 51 22 3e 5f 64 6f 63 73 5f 66 6c 61 67 5f 69 6e 69 74 69 61 6c 44 61 74 61 3d 7b 22 61 74 61 72 69 2d 65 6d 74 70 72 22 3a 66 61 6c 73 65 2c 22 61 74 61 72 69 2d 65 62 69 64 6d 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 62 69 64 73 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 69 62 72 6d 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6c 65 69 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 75 73 63 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 62 61 65 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6d 74 70 73 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 74 73 72 64 70 6e 22 3a 66 61 6c
                                                                                                                                                                                                Data Ascii: 18c0<script nonce="suZLvEbaTDORmmYAkPqTbQ">_docs_flag_initialData={"atari-emtpr":false,"atari-ebidm":true,"atari-ebids":true,"atari-eibrm":false,"docs-text-elei":false,"docs-text-usc":true,"atari-bae":false,"docs-text-emtps":true,"docs-text-etsrdpn":fal
                                                                                                                                                                                                2024-09-27 14:19:12 UTC1408INData Raw: 67 73 63 22 3a 6e 75 6c 6c 2c 22 65 69 22 3a 5b 35 37 30 33 38 33 39 2c 35 37 30 34 36 32 31 2c 35 37 30 36 38 33 32 2c 35 37 30 36 38 33 36 2c 35 37 30 37 37 31 31 2c 35 37 33 37 37 38 34 2c 35 37 33 37 38 30 30 2c 35 37 33 38 35 31 33 2c 35 37 33 38 35 32 39 2c 35 37 34 30 37 39 38 2c 35 37 34 30 38 31 34 2c 35 37 34 33 31 30 38 2c 35 37 34 33 31 32 34 2c 35 37 34 37 32 36 33 2c 35 37 34 38 30 31 33 2c 35 37 34 38 30 32 39 2c 35 37 35 32 36 37 38 2c 35 37 35 32 36 39 34 2c 35 37 35 33 33 31 33 2c 35 37 35 33 33 32 39 2c 35 37 35 34 32 31 33 2c 35 37 35 34 32 32 39 2c 35 37 35 35 30 38 30 2c 35 37 35 35 30 39 36 2c 35 37 35 38 38 30 37 2c 35 37 35 38 38 32 33 2c 35 37 36 32 32 34 33 2c 35 37 36 32 32 35 39 2c 35 37 36 34 32 35 32 2c 35 37 36 34 32 36 38
                                                                                                                                                                                                Data Ascii: gsc":null,"ei":[5703839,5704621,5706832,5706836,5707711,5737784,5737800,5738513,5738529,5740798,5740814,5743108,5743124,5747263,5748013,5748029,5752678,5752694,5753313,5753329,5754213,5754229,5755080,5755096,5758807,5758823,5762243,5762259,5764252,5764268
                                                                                                                                                                                                2024-09-27 14:19:12 UTC1408INData Raw: 37 39 38 34 35 36 2c 37 31 38 36 38 30 35 30 2c 37 31 38 36 38 30 35 38 2c 37 31 38 39 37 38 32 37 2c 37 31 38 39 37 38 33 35 2c 37 31 39 32 34 33 35 31 2c 37 31 39 32 34 33 35 39 2c 37 31 39 36 30 35 34 30 2c 37 31 39 36 30 35 34 38 2c 37 31 39 36 31 31 32 36 2c 37 31 39 36 31 31 33 34 2c 39 34 33 33 33 31 35 33 2c 39 34 33 33 33 31 36 31 2c 39 34 33 35 33 33 36 38 2c 39 34 33 35 33 33 37 36 2c 39 34 33 39 37 37 34 31 2c 39 34 33 39 37 37 34 39 2c 39 34 34 31 33 36 30 37 2c 39 34 34 31 33 36 31 35 2c 39 34 34 33 34 32 35 37 2c 39 34 34 33 34 32 36 35 2c 39 34 34 33 35 35 37 38 2c 39 34 34 33 35 35 38 36 2c 39 34 34 38 39 38 35 38 2c 39 34 34 38 39 38 36 36 2c 39 34 35 30 32 36 35 34 2c 39 34 35 30 32 36 36 32 2c 39 34 35 31 38 37 39 33 2c 39 34 35 31 38
                                                                                                                                                                                                Data Ascii: 798456,71868050,71868058,71897827,71897835,71924351,71924359,71960540,71960548,71961126,71961134,94333153,94333161,94353368,94353376,94397741,94397749,94413607,94413615,94434257,94434265,94435578,94435586,94489858,94489866,94502654,94502662,94518793,94518
                                                                                                                                                                                                2024-09-27 14:19:12 UTC1408INData Raw: 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 34 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 59 69 67 65 6b 42 31 62 72 48 54 44 43 4a 68 48 73 73 5a 43 4e 56 78 67 34 37 76 4d 79 4d 4d 50 35 55 73 6c 46 5a 71 55 2d 37 70 52 61 32 36 63 47 78 66 6c 31 67 49 76 46 53 66 78 43 4d 51 6f 4e 6d 77 43 65 62 72 34 35 45 6e 44 50 42 2d 34 67 34 31 44 54 39 57 79 65 5f 49 61 56 59 36 52 6e 49 72 55 75 32 73 51 41 6b 31 4c 70 4f 69 45 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 54 45 2d 31 30 20 57 6f 72 6b 66 6f 72 63 65 20 49 6e 69 74 69 61 74 69 76 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67
                                                                                                                                                                                                Data Ascii: "><link rel="icon" href="https://lh4.googleusercontent.com/YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiE"><meta property="og:title" content="CTE-10 Workforce Initiative"><meta property="og
                                                                                                                                                                                                2024-09-27 14:19:12 UTC712INData Raw: 65 51 30 68 65 4b 68 56 4b 4d 36 6d 4b 75 2d 65 6d 6a 5f 79 37 78 5a 45 54 54 76 79 42 4b 38 30 57 70 5a 4b 61 75 71 6f 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 55 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 36 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 55 4b 75 41 69 47 53 69 45 70 43 4b 5f 6c 54 73 4b 72 2d 7a 67 7a 67 5f 6c 32 46 75 69 70 76 56 58 58 56 79 72 6b 71 2d 77 66 4e 5f 56 45 46 65 51 30 68 65 4b 68 56 4b 4d 36 6d 4b 75 2d 65 6d 6a 5f 79 37 78 5a 45 54 54 76 79 42 4b 38 30 57 70 5a 4b 61 75 71 6f 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a
                                                                                                                                                                                                Data Ascii: eQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383"><meta itemprop="imageUrl" content="https://lh6.googleusercontent.com/UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383"><meta property="og:image" content="https:
                                                                                                                                                                                                2024-09-27 14:19:12 UTC1408INData Raw: 38 30 30 30 0d 0a 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 73 6e 33 56 68 42 57 65 49 4d 49 30 54 35 48 66 54 57 6a 72 63 41 22 3e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d
                                                                                                                                                                                                Data Ascii: 8000<style nonce="sn3VhBWeIMI0T5HfTWjrcA">@media only screen and (max-width: 479px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 768px) and (m
                                                                                                                                                                                                2024-09-27 14:19:13 UTC1408INData Raw: 20 31 36 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 67 42 59 76 46 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 37 39 70 78 29 7b 2e 67 42 59 76 46 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 67 42 59 76 46 66 7b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                Data Ascii: 16.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.gBYvFf{font-size: 16.0pt;}}@media only screen and (min-width: 768px) and (max-width: 1279px){.gBYvFf{font-size: 16.0pt;}}@media only screen and (min-width: 1280px){.gBYvFf{font-si
                                                                                                                                                                                                2024-09-27 14:19:13 UTC1408INData Raw: 4f 31 33 58 4a 66 20 2e 71 6e 56 53 6a 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 2e 4f 31 33 58 4a 66 20 2e 47 6c 77 62 7a 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 2e 4f 31 33 58 4a 66 20 2e 71 4c 72 61 70 64 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 2e 4f 31 33 58 4a 66 20 2e 61 48 4d 37 65 64 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 2e 4f 31 33 58 4a 66 20 2e 4e 48 44 34 47 66 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 2e 4f 31 33 58 4a 66 20 2e 51 6d 70 49 72 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61
                                                                                                                                                                                                Data Ascii: O13XJf .qnVSj{color: rgba(255,255,255,1);}.O13XJf .Glwbz{color: rgba(255,255,255,1);}.O13XJf .qLrapd{color: rgba(255,255,255,1);}.O13XJf .aHM7ed{color: rgba(255,255,255,1);}.O13XJf .NHD4Gf{color: rgba(255,255,255,1);}.O13XJf .QmpIrf{background-color: rgba
                                                                                                                                                                                                2024-09-27 14:19:13 UTC1408INData Raw: 20 2e 47 38 51 52 6e 63 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 31 29 3b 7d 7d 2e 62 32 49 71 79 65 2e 66 4f 55 34 36 62 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 62 32 49 71 79 65 2e 66 4f 55 34 36 62 20 2e 61 43 49 45 44 64 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 3b 7d 7d 2e 62 32 49 71 79 65 2e 66 4f 55 34 36 62 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f
                                                                                                                                                                                                Data Ascii: .G8QRnc .tCHXDc{color: rgba(33,33,33,1);}}.b2Iqye.fOU46b .iWs3gf.chg4Jd:focus{background-color: rgba(33,33,33,0.1199999973);}@media only screen and (min-width: 1280px){.b2Iqye.fOU46b .aCIEDd .tCHXDc{color: rgba(0,0,0,1);}}.b2Iqye.fOU46b .iWs3gf.chg4Jd:fo


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                63192.168.2.549818172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:13 UTC773OUTGET /ywYsWoN5vCVrK59PBVcYQjdh8RullanYfaVCGOnRR0MW4NhBh_81QCQQuUgmsxQSm1cBoLazwuSt3m9M7Da8Blk=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:14 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:14 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:14 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 141573
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:14 UTC866INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 dd 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 01 00 09 ff c4 00 51 10 00 01 03 03 02 03 05 05 05 04 09 02 05 02 02 0b 01 02 03 04 00 05 11 06 21 12 31 41 07 13 22 51 61 14 32 71 81 91 23 42 52 a1
                                                                                                                                                                                                Data Ascii: JFIFCC"Q!1A"Qa2q#BR
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: d3 cd c6 2f d8 b4 ee f3 d6 86 3b f6 4f 10 24 27 6f 23 eb 51 67 b1 1d c9 76 e7 59 c0 42 da 96 d2 b9 f1 65 4c 28 ab 71 b7 36 d3 cf d7 14 03 48 ea 33 72 63 f6 3d df 2c c9 4a 48 50 56 dc 3d 12 41 3f ad 1d b9 4b 62 db 1a dd 31 de 3e e6 24 a4 97 8a 4e 07 0a 92 a4 65 5e 69 f1 0c fd 6b 1f c2 75 3d 9e bf f0 06 4f 3c 8c 16 d7 d2 fd 9e d6 59 49 e0 54 56 78 4e 77 c1 40 35 2d f5 92 ea 50 95 10 0e 12 7e 7c ff 00 21 40 f4 bc 9e fe d1 19 85 2c 2c 45 7d c8 81 78 03 29 6d 58 4e c3 f8 78 4f ce a7 29 6b f6 d4 a4 1e 20 9d f6 f8 75 aa 93 86 26 d7 de 3a 7c 06 1c 39 52 47 30 52 33 8e b9 35 a9 d2 43 bc 59 1c 3c 27 3f 1a c9 2b 42 89 48 27 c3 c2 33 eb ce b4 9e 22 1c 39 fb db 75 ce 7f f8 a1 24 48 9a b4 e6 22 51 f7 b0 3f e7 e5 5e 31 ba 78 97 93 80 38 7f e7 fc e7 5b 12 09 6d 25 5e 60
                                                                                                                                                                                                Data Ascii: /;O$'o#QgvYBeL(q6H3rc=,JHPV=A?Kb1>$Ne^iku=O<YITVxNw@5-P~|!@,,E}x)mXNxO)k u&:|9RG0R35CY<'?+BH'3"9u$H"Q?^1x8[m%^`
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 24 e0 12 41 1e 78 a5 bb 4d df 56 4f d5 49 4b ba 56 e3 06 24 88 4e 37 35 cb 83 28 69 4c ba 83 f6 49 ca 54 52 ff 00 de 1c 40 24 e0 ef 9d ab 7e a7 ed 0b 49 f6 64 85 3d a8 b5 1b 56 d2 f2 4f d9 c8 fd ea e3 27 29 38 09 65 24 14 a7 38 f7 b8 13 55 24 df e9 13 a7 26 2d 22 d1 63 d4 12 10 95 70 87 64 4e 6d a0 a3 b7 36 d0 32 06 d9 f7 aa 35 55 39 27 88 e7 3e a2 ee 7b da bf 66 e8 ba ea 29 0e db 9b 61 d2 d3 08 43 a9 2d e0 94 94 a9 4d 2b 27 9e 00 5b 79 f2 42 2a 83 bb 69 36 59 90 eb 2e 36 a6 96 da f8 72 82 46 3e 55 7d 5b b5 ec 4b fb ee 48 66 0c a6 1e 52 02 17 df ca 2e 8e 04 f1 10 07 91 ca 89 a1 37 bd 1e ab fa 9e 7e 20 51 75 4b c0 24 63 2a 02 b5 e9 94 a1 15 19 fa 0b b1 03 b3 9e d7 98 b4 c3 fe aa f6 8a fa dd 88 b4 f7 2c dd c1 20 a5 25 3c 38 77 1b 82 36 1c 7c 8e 07 16 e3 8a
                                                                                                                                                                                                Data Ascii: $AxMVOIKV$N75(iLITR@$~Id=VO')8e$8U$&-"cpdNm625U9'>{f)aC-M+'[yB*i6Y.6rF>U}[KHfR.7~ QuK$c*, %<8w6|
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 32 01 cf 32 3f 5a ba f4 f8 cd 8f e6 7f 4a a3 d9 57 ef 29 c7 98 fd 6a f1 d3 c3 ff 00 a0 8f 9d 0a 62 29 fe d1 7f fc db 1e 6e 1f d2 a3 59 5b 5e 42 90 82 76 e9 52 3b 44 27 f6 c8 1f fa 86 9b fb 2f d3 9f b5 d2 d7 83 8b 3e 95 bb a7 9a ae 9d cc aa d6 65 80 04 bf 6b f6 75 25 4d ac 02 31 b8 a4 f7 db 57 19 2a ce 73 8a e9 bd 63 d9 da 6d b6 e4 b8 63 e3 28 cf bb 5c f5 72 85 c3 70 72 3a 46 e1 78 e5 45 a3 51 1b 96 62 52 ea 10 6a 18 33 8a 94 88 4d 12 46 4a 6b 51 c7 b6 2b 04 6e d6 7f 3a 60 81 a4 6e 53 20 b6 b6 8e 00 4f e1 a1 17 4b 5c ab 5b ab 5b fd 1b c7 2c 75 ab 1c 34 f0 ce 65 d6 e2 d3 c1 0e 4a 41 b5 b8 49 e8 7a d2 bd cf 09 2d 6f e7 47 dc 2f 3d 05 49 42 72 0e dc ea 0c 8d 3f 3e 59 6b bb 6b ad 67 c6 b7 19 3c 9d 06 97 94 8d 5a 69 7f fd 45 00 7a 57 58 76 74 c3 6a b3 92 46 e5
                                                                                                                                                                                                Data Ascii: 22?ZJW)jb)nY[^BvR;D'/>eku%M1W*scmc(\rpr:FxEQbRj3MFJkQ+n:`nS OK\[[,u4eJAIz-oG/=IBr?>Ykkg<ZiEzWXvtjF
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 42 15 9e 23 43 2e 9d 96 be f0 49 2d ac e4 03 8a 4a 1e 64 f2 33 d4 c6 51 c6 0a 06 51 5b 93 72 41 e5 cb 14 62 dd 19 25 3c 5c 58 c8 cd 59 52 bb 23 50 7c a8 c7 39 29 f2 a8 a3 b3 77 d8 53 81 28 70 00 9a d4 aa 71 4b b9 9b 34 db c8 9d 16 2a 94 e0 4a 56 08 e0 15 65 76 69 05 48 74 28 e3 de 35 85 93 b3 d7 14 a0 16 da bc 58 1b d5 8d a5 34 59 b7 0f ec c8 c1 39 a0 ea 2f 4b 2b 24 63 07 dc b1 90 7b bd 34 79 67 1f e9 42 b4 e9 e2 52 4e 7e f5 30 c8 b7 a8 69 ad 81 e5 40 ac 2c 16 5e 6d 27 3b a8 56 6d 76 45 c2 5f 78 9c 1e e2 d1 56 d1 5a 4f f0 d2 66 b1 7f b9 6d 47 3c 92 69 cd c3 96 1a 1e 48 15 5d 76 86 f1 43 0b 20 f2 49 aa 7a 6f 35 a9 05 4b 08 c6 17 67 bf b3 d2 9c b6 9d b3 53 66 e9 f0 d5 bd e7 38 79 20 f4 ad 96 ed 72 99 c9 48 28 c6 4f 90 a2 b3 ae ed 39 6b 7d 1c 5b 94 1f ba 3c
                                                                                                                                                                                                Data Ascii: B#C.I-Jd3QQ[rAb%<\XYR#P|9)wS(pqK4*JVeviHt(5X4Y9/K+$c{4ygBRN~0i@,^m';VmvE_xVZOfmG<iH]vC Izo5KgSf8y rH(O9k}[<
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 05 8c 05 28 9d c7 ad 45 94 0b 69 f0 a4 13 c4 4a f2 ad cf 97 2c fa d3 ae e1 30 6d 96 1a 98 c0 fb 44 a9 2a d9 5d 54 50 ad 8f ea 0f ca 99 74 bd d5 48 b6 a6 0b b0 a5 cd 79 27 ec db 8e cf 12 80 c8 07 89 44 80 9d ce 77 3c 8d 29 40 e2 58 74 38 02 db 50 39 c6 c0 74 e1 3e 9c cf ce b7 22 65 d2 13 9c 36 b7 02 64 bc b4 e0 2d 6b 4a 16 ac a4 10 a2 92 14 47 0e f8 04 6e 9e 62 a4 92 6f 69 09 f6 e0 62 bb 49 99 26 c8 fc a9 96 37 62 22 dd 72 6c 32 87 16 db 8a 75 0e 82 d2 ce 10 70 80 95 a9 93 9c f3 48 da 8c db 27 bb 71 82 99 2d b6 5b 53 a0 07 1b f2 58 d8 a7 6d b3 90 47 ca 94 6c 90 2e b7 35 4b 84 f4 c8 81 cb a3 33 ad e8 43 51 dc 29 ef 0a d4 23 ac ad c7 14 bc 85 b2 d1 c1 38 1c 46 8f e9 89 ca 75 31 e5 ab c0 d5 d9 94 c8 09 1c db 90 13 f6 ad 90 79 6e 38 b6 ea 17 45 b2 29 45 a5 e9
                                                                                                                                                                                                Data Ascii: (EiJ,0mD*]TPtHy'Dw<)@Xt8P9t>"e6d-kJGnboibI&7b"rl2upH'q-[SXmGl.5K3CQ)#8Fu1yn8E)E
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: d8 55 0b 1c 25 2c c0 97 60 f4 77 32 83 84 9c a1 24 1d fa e3 a7 d6 be 5f 89 00 8d 94 12 33 91 eb 5b 63 b4 7b b5 03 81 b0 1e 5e 55 e3 eb 48 78 a3 19 f0 80 3d 0e 2a a6 79 12 30 65 a0 56 b7 3f 0a 71 ce b5 ac ad 3b e5 24 0d 8a bc aa 73 08 6f b8 71 39 27 8d 55 0e 5a 78 1d 2e 27 84 24 2b 24 72 1c 8f fa d2 ee c7 47 c8 27 87 ba 29 0b 6d 43 80 82 32 14 93 b6 31 d4 62 aa 0d 67 d9 3d b6 d5 3b f6 9d 96 30 10 1e 5f 10 6c 0d e3 28 fd cf ee e7 91 e9 cb ca ad 48 47 89 d4 e5 5b ff 00 a9 e5 5b 6e 9d c8 42 50 ef 8d 0e 24 a1 c4 ab 92 92 76 a9 42 c9 d3 2f 23 ee 46 74 d7 76 3c 45 9c 72 57 1a 2a ce 86 67 77 07 03 c3 e7 50 bb 4b b1 b6 fb 4e a4 00 48 4f 9d 31 b5 69 9b 65 9e a9 cc be 97 a1 0c 80 e9 f7 9b f2 0e 79 7f 7b 91 eb 8a 81 a8 93 3a 52 97 94 24 82 3c aa a6 c8 bd 42 94 8e df
                                                                                                                                                                                                Data Ascii: U%,`w2$_3[c{^UHx=*y0eV?q;$soq9'UZx.'$+$rG')mC21bg=;0_l(HG[[nBP$vB/#Ftv<ErW*gwPKNHO1iey{:R$<B
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: db 25 e7 36 56 7a f9 d1 3b 1d ba 73 07 89 4a 24 e0 0e 5e b5 ad 7d db 68 6a 56 67 b9 ce 69 eb 5e 32 71 8e 3b 03 ae d6 f6 98 9a 10 31 b2 bf 9d 35 db 6c 6d bb 6f 53 98 46 71 e7 40 ee 56 f9 8e 4b ef 08 27 7c f2 f5 a6 ab 5b b2 1b 84 5a 21 3b 8f 2a c6 b2 d4 a0 b0 cd ad b9 7d 8a 77 b4 e8 82 3a 9b 48 db c5 8f ce a4 76 77 a7 e2 4d 9a 8e f0 8f 74 f3 06 98 75 d6 98 91 78 28 50 07 63 d0 50 fd 35 a7 ee 16 b9 49 5a 1d 79 38 07 91 35 6b c7 84 a9 da 9f 24 36 b5 22 bf ed ca c9 16 13 af 06 b8 76 26 ab 4e c9 ed a9 9b 73 52 55 8c 71 e3 7a bb bb 43 d1 33 b5 03 8b 52 96 f2 b8 89 ea 68 2f 67 1d 94 3f 67 9c 5d 29 71 39 56 79 9a b3 0d 45 71 a7 0e 5c 82 94 5e ec e0 b0 e7 e8 d6 1a d3 28 7c 77 79 29 cf 3a e5 fe d1 21 fb 35 d9 48 1e 46 bb 4a 55 91 d7 ac 68 86 56 a3 84 f9 9a a2 35 af
                                                                                                                                                                                                Data Ascii: %6Vz;sJ$^}hjVgi^2q;15lmoSFq@VK'|[Z!;*}w:HvwMtux(PcP5IZy85k$6"v&NsRUqzC3Rh/g?g])q9VyEq\^(|wy):!5HFJUhV5
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 04 f4 a0 2e e9 a5 a5 c0 a0 91 cf ca 8f 58 ec 8a 40 f1 01 9a 1d b6 55 8d d9 14 54 86 19 ab 6d ad 38 90 52 37 1e 74 9d 0a 53 69 92 d0 1c 23 c4 3a fa d3 95 d6 19 5d b0 47 4a 91 b0 1d 69 59 8b 21 44 84 2b 28 c0 3f 88 55 6d 3d b0 51 79 61 27 16 fb 0e ab b8 a3 bb 40 c8 f7 07 de aa eb b4 4b 84 75 30 ea 72 72 13 4e fe ce 78 53 95 27 90 1e f5 2b 6a 1b 1a e7 f7 89 28 ce 76 e6 2a 5a 5b 2b 85 89 b2 2e 0d 82 2d 50 e2 42 c7 1c 8e 5e 49 a3 2f 5c 2d 85 b2 8f 69 3b 8c 7b b5 cc 0f f6 c5 21 23 3c 6e 54 05 f6 d6 f8 56 0b 8e 7e 74 57 a3 b6 d7 97 20 aa 71 83 3a 1a ed 64 b4 ce 19 32 ff 00 2a 18 a8 31 21 10 19 91 9c 0f c3 54 dd a3 b5 e7 67 4c 43 0a 5a f0 af 4a b4 ec 0e b3 79 8e 5d 73 3e ee 73 83 52 9d 17 42 38 93 e0 3d 5a a7 5b f2 12 bb a6 9e 70 05 2c 60 9f 2a 65 d3 96 8b 5b 6e
                                                                                                                                                                                                Data Ascii: .X@UTm8R7tSi#:]GJiY!D+(?Um=Qya'@Ku0rrNxS'+j(v*Z[+.-PB^I/\-i;{!#<nTV~tW q:d2*1!TgLCZJy]s>sRB8=Z[p,`*e[n
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: b7 25 89 a5 e9 36 b4 a4 37 77 1f b6 2d 8b 27 09 61 c5 28 87 19 2a c9 c8 4b c1 c4 90 3e ea b0 7a 50 bb 2b a1 bb b1 8a e2 f8 5a 92 92 df 0a 8f 37 3a 11 9d f7 3f ad 08 ec f5 f9 b1 15 aa ec f3 9c ef 1d b3 6a 29 53 ed ac 94 80 a5 44 2d 30 a9 8d 20 90 7c 20 ad 2e ed e4 aa b3 1f 34 5b f5 fd 7f 7c 7e 19 02 d6 0b 46 d7 25 bb 8c 48 f3 99 51 4b 6b 46 4a 31 ba 55 93 c6 92 3a 28 10 a1 f1 06 94 3b 7a b2 ae fd d9 46 a2 6a 32 48 7d 88 de d6 d2 48 cf 89 95 07 0e 3d 48 49 fa d3 2d bd 48 83 3d d2 07 04 5b a1 ef 9a 3b 14 21 fc 65 40 1e 81 63 0a 1e 67 8a a4 cc 69 a9 90 e4 db 9f 47 0b 52 12 a6 f2 71 8c 2c 70 90 77 c7 5e be 74 08 bf 0e d5 35 e8 d3 17 74 70 23 4e 22 44 74 3e 09 29 23 a9 db 1c eb 61 09 c7 87 6c e4 67 af fc e5 51 e2 30 b8 61 db 63 e8 3c 70 5e 76 32 87 91 6d 65 07
                                                                                                                                                                                                Data Ascii: %67w-'a(*K>zP+Z7:?j)SD-0 | .4[|~F%HQKkFJ1U:(;zFj2H}H=HI-H=[;!e@cgiGRq,pw^t5tp#N"Dt>)#algQ0ac<p^v2me


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                64192.168.2.549820142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:13 UTC813OUTGET /7Zd8BMuFJHrURFuGX--LKmcekSc30ojUMNDDk2l9OOPtUSvF6-d9mkZ-yWa9pLFIWsox_sK7QyeZ-0jC9wjXOHBbolBIis5gQQ5HpG00v1W_JneL2yvq9gHlZMh49cAm=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:14 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:14 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="CTE-10 Video Screenshot.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:14 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 528522
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:14 UTC852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d2 08 02 00 00 00 0d d7 eb 0a 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c ec bd 49 b7 24 c7 75 26 f8 7d d7 3d de 7b 39 4f 48 20 31 03 49 80 24 04 15 29 92 a5 e1 9c 3a 5d 1b 55 0f 3f b1 b7 b5 ea 6d 2d 6a d5 8b 6e 95 4a 2d 51 13 25 12 12 45 11 24 a6 24 88 39 13 c8 e9 0d e1 76 6f 2f ae 99 b9 f9 14 e1 f1 5e 04 48 90 b0 93 e7 65 84 87 b9 d9 b5 f9 7e 77 32 02 f8 3f df fd b8 39 3e 26 00 35 03 8c 30 40 89 40 04 5a 63 21 20 98 99 18 16 40 6d 26 a0 29 c8 05 28 46 a8 a9 99 91 34 d0 20 01 08 66 ac 6a 11 06 6d 9a e5 32 a8 ee ed ed 51 28 d0 3a 34 7a ff c1 1b 7f f5 3f ff af ff fa 5f f5 c7 ff 88 41 92 ef bc fe 47 ff c7 ff fe 27 7f fe 5f 9e 79 f9 f6 51 b0 25 aa 60 84 42 cc
                                                                                                                                                                                                Data Ascii: PNGIHDRsBITO IDATxI$u&}={9OH 1I$):]U?m-jnJ-Q%E$$9vo/^He~w2?9>&50@@Zc! @m&)(F4 fjm2Q(:4z?_AG'_yQ%`B
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: c3 ed 15 99 c0 c4 90 26 aa 9a 2a 4c 05 8a 7c 66 59 28 47 1c 09 6c 08 34 31 a8 e6 1d 01 8b d5 39 8d 84 d2 12 64 28 a7 8d b5 b4 c1 ac 9c 66 ed f4 36 eb cd db 58 8e 15 43 dc dd 43 2c 61 d0 0e db ec 93 4d e2 4b 66 69 ac 07 bc 74 37 c5 e9 a1 69 0e 67 32 da d5 9a bf d3 0a d6 3c ef 77 3e 94 0a 31 08 59 55 22 e2 80 13 c1 42 f0 fe a6 44 44 0a 1a 7c f0 69 aa 4d 08 41 83 c1 c4 97 8b 59 08 41 83 9e bb 70 fe a9 67 9f fd ee eb af 63 ef 62 9f e0 5a 9e 7e e9 a5 6f be f6 da 53 cf dc 12 89 dc 91 19 d4 ac 31 6b a0 8d 39 2d 8c ff cc 4c cd e2 10 98 d1 7c ff 50 58 63 1a cc d4 82 e6 9d 46 2a 54 a2 94 40 3a f4 35 3a 6f 4b f6 b7 47 03 e1 98 52 c8 4a a4 ae 78 b0 bf b8 72 f9 02 c2 f2 ce 5b bf f8 d1 df fd cd e3 37 7f 0c 04 a0 01 00 04 e0 18 87 bf 3e fa bb bf bb f3 cb 9f 3f 7e 78 bf
                                                                                                                                                                                                Data Ascii: &*L|fY(Gl419d(f6XCC,aMKfit7ig2<w>1YU"BDD|iMAYApgcbZ~oS1k9-L|PXcF*T@:5:oKGRJxr[7>?~x
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 16 02 50 76 4e bf c1 fb 53 69 5a 7a 1a 79 d6 42 c0 da c7 66 ec ee 1b c5 39 d7 65 71 e7 a5 51 e8 88 b2 8a 51 10 da cb 3d 55 60 42 bf c5 c6 26 40 c8 e4 96 56 e2 dd d7 da 5e 75 0b 7a 96 c5 b9 9b 64 2a 24 57 ec fe 53 1d 4a 48 9a c0 41 36 dd 8e 38 17 15 39 25 5a 96 36 14 6c 83 59 54 5a 5b e2 4a e0 60 ba 03 4d 4b 3b 55 ed 9a 37 8f 25 26 ab 52 00 a6 0e 5c 0b a4 9c 00 6d 1f fd 4a 81 81 63 db 45 da 76 53 cc 14 64 a6 ed 2c c7 42 0b 80 33 fa 8d 9f cd 60 56 57 a4 89 86 86 27 27 a4 35 aa 0d 71 bc 6c c2 b2 a1 9a 90 ae 1e 74 28 56 39 17 e7 83 29 ac 8c 59 f9 4e a3 d1 82 29 c9 40 a9 f6 e4 ea d3 b7 be 77 e3 da ad 17 9e ff f0 ce fb f7 ef 7e 7e f9 ca a5 1b cf 3e 7d e5 d9 5b d5 95 0b 61 b1 30 72 19 82 91 a0 54 94 60 6a ac dc 6b d6 0c c1 1c 27 52 2d 1a c2 e7 f6 a8 aa a9 03 43
                                                                                                                                                                                                Data Ascii: PvNSiZzyBf9eqQQ=U`B&@V^uzd*$WSJHA689%Z6lYTZ[J`MK;U7%&R\mJcEvSd,B3`VW''5qlt(V9)YN)@w~~>}[a0rT`jk'R-C
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: cf 3c f7 83 3f 7e fe 95 57 2f 5e bc 58 81 e6 0e cb 15 dd de 1a 39 36 95 95 e8 91 2c be 14 21 de 7a c9 00 93 04 b5 5d 55 9c 99 1f 2f 55 28 a0 e4 48 d2 ad d5 32 51 c8 99 84 ac 00 04 0f 79 e7 b1 b1 91 8c 50 80 60 30 58 e5 22 a7 a4 48 a6 a4 9e 61 9c 1a 5f 87 a7 da 4a 5a e1 ed b0 d3 4a b3 c3 67 4e d2 aa 34 bf 2c 32 06 4f 7c 7f 17 5f c0 f3 93 e9 30 7f 46 d1 93 b5 17 78 69 55 e6 14 ff 99 06 29 22 e5 e5 a3 22 c6 82 ee 95 3c a3 1f 47 23 5d 24 a0 bd c6 87 36 a2 4d fa fe d7 e6 9c 13 83 2a 0f 74 5f 62 38 81 a6 93 86 67 d6 f4 58 ed 96 ec 0a f6 78 a6 26 93 ef f8 30 85 83 9e 39 03 a7 04 2e e5 d3 b2 f6 dc de ec 18 32 ca 48 cd aa 7a 26 e6 1c 33 31 5a 9f d2 5e 3c 97 18 6c 2a e3 70 3f 97 d5 24 64 a0 bc 69 2f cd 1d c0 92 64 99 51 45 56 29 7c 19 1b d4 06 d3 70 b3 94 ce 58 57
                                                                                                                                                                                                Data Ascii: <?~W/^X96,!z]U/U(H2QyP`0X"Ha_JZJgN4,2O|_0FxiU)""<G#]$6M*t_b8gXx&09.2Hz&31Z^<l*p?$di/dQEV)|pXW
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: a7 ff 7a 26 7a 42 91 92 db 30 a4 6d 45 1a ed e7 b5 1e 89 43 a9 e2 29 d2 2c c3 8d e2 7e e9 8d 8a de 28 bb cd 9b 01 ec d2 32 39 88 69 c2 97 fe c0 96 98 e2 f5 94 45 6f be 55 ed 1e 0a bf 5a 1e 77 b4 96 6c 12 51 30 c7 5f 5d 2c 92 1d 92 b6 8e f7 fa 31 2f 77 99 ca 61 da e2 a1 ff 65 36 e1 eb b4 51 b2 bc 10 fb 12 b3 78 72 ba 73 69 d4 72 25 0e d7 59 59 e9 03 68 0f 2b d3 99 fd 6e d7 89 74 6f 70 6f 0e 94 2b 3e fa 0f 25 4b 87 a4 f2 2d 08 62 fc ec 1e b9 28 3d 32 07 d2 cf b2 cc c9 b6 ab aa 59 3c 59 2c b7 ad bc 1a d1 18 89 1f 49 ea 61 a0 a2 5e 2a 6e 8f 29 e8 35 41 1d ca d0 db 2d b1 d8 52 5d e8 ed 0c be ba fa 3d 89 09 c4 41 56 f2 db 46 cc e9 d1 8f 22 6f c4 81 d4 cd 0f 28 cd 17 e1 5a ba 1e c6 a2 41 c0 a8 9c b4 e3 eb eb 21 25 5a 00 6c e9 b8 40 f7 f5 d8 7b d3 3b b7 95 71 4c
                                                                                                                                                                                                Data Ascii: z&zB0mEC),~(29iEoUZwlQ0_],1/wae6Qxrsir%YYh+ntopo+>%K-b(=2Y<Y,Ia^*n)5A-R]=AVF"o(ZA!%Zl@{;qL
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 37 f5 64 8c 01 c4 04 96 07 36 c6 49 44 91 83 2c b0 5b 9a 8b 73 61 50 a8 74 2b 4c 6a de 88 4e 0b 6c 3c de 58 33 03 ba 5d 3d 63 e6 17 7a 63 ff aa 99 19 1e 95 7a f4 26 43 ba d1 67 98 4d 63 7c b0 18 46 6a 0d 6b 55 03 f0 f0 57 4a 0b 30 9a 06 6d 02 44 15 d6 34 54 13 cb 5a 5f c5 de 79 04 45 08 c0 21 d0 e0 f0 f0 e4 d1 61 73 b2 84 42 aa 0a 64 53 c8 1c 48 2a 55 cd 28 a2 40 60 be 7c c7 f1 aa 18 21 b5 1b e6 33 58 e3 36 c0 1a 2d f5 85 10 8d 47 36 23 98 73 bd 7f f6 73 4d 5c 3d a3 db 71 dc fc ab 8a 0b 48 6d ba 3c 3e be f7 c1 07 3f fb f1 1b ff fc cf 6f 1c be fd 0e 3e b9 8b bd ea ee ed e7 ef 7d f2 c9 6b cb e5 b3 af be 7a ee da 55 48 15 e7 35 4c 04 6e 66 ac 89 47 32 50 58 09 6b 33 a8 a9 01 01 54 52 85 4b da 52 d5 4e 0e 97 a1 09 50 54 58 88 d0 a8 0a 89 f1 00 28 14 05 e2 f5
                                                                                                                                                                                                Data Ascii: 7d6ID,[saPt+LjNl<X3]=czcz&CgMc|FjkUWJ0mD4TZ_yE!asBdSH*U(@`|!3X6-G6#ssM\=qHm<>?o>}kzUH5LnfG2PXk3TRKRNPTX(
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 90 3a 7f 2c e6 b2 89 f6 ce a3 0c 77 35 dd 0c 94 02 50 43 80 8a ac 0c cd e1 d1 bd 5f 7f f8 fe bf bf a9 ff f2 26 10 80 bd b6 cb de ff e8 93 b7 df fd f8 85 17 af 3d f5 d4 a5 f3 07 79 22 47 d4 4a 87 ee d1 c8 c0 4c 4d 97 aa 50 0d 41 1b 12 55 15 a3 73 05 6d 0c a0 40 5c e1 65 0e f6 89 14 83 db 6d 10 cc 4c a9 40 34 db 36 20 78 8d 94 f6 02 a2 3e f3 4d b7 df 88 d2 83 78 cd a6 bb 04 47 dd 7f fb a6 21 ae 29 8b 1d e6 7c 82 90 24 55 95 66 b5 ea 3e 70 41 43 73 ff f3 bb 6f bf f3 ee cf 7e fe d6 cf df bc fb d6 bb b8 f7 00 97 2f bf f3 dd d7 ff e3 7f fe 4f b7 ff e0 e0 ea 95 6b 87 1a 82 00 21 c6 81 96 62 65 8a d0 0c ea 2e 10 66 a4 24 a0 9e 16 c0 9c 19 77 9a f4 9b 39 37 ce 52 2b 4b 13 e7 a9 f2 77 06 8b 4a 9e 75 fc bc 99 8d 7e d1 e2 85 3e ad a3 e8 77 aa c6 f8 53 57 bb 3b 9e d3
                                                                                                                                                                                                Data Ascii: :,w5PC_&=y"GJLMPAUsm@\emL@46 x>MxG!)|$Uf>pACso~/Ok!be.f$w97R+KwJu~>wSW;
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 42 3e 8b e2 72 47 5d 0a 0b 84 88 43 5a 1a cc 44 95 c6 8a 46 9a 3a 50 34 b8 83 ae 43 56 1f d8 80 64 52 80 38 4a 8a d6 00 3f 39 34 b5 d3 0a 71 17 eb 84 98 cb 63 aa 12 cd c1 a3 74 c6 db 1c 51 16 7d e1 98 c2 7c e1 25 ff 6f 2f b3 ae ea 3d 5b ee 1d 9f 84 cf ef 7d f8 d3 7f 7d fb 6f ff 1e 1f bf 09 2c 80 05 40 60 0f 78 80 ff ef ef 7f b4 a8 af 3f 71 fd 89 db 2f f0 fc 01 2a 31 22 5e 39 9a c2 a9 25 c9 5c de 03 a3 53 44 de 74 2d aa be b7 bb d1 19 b6 77 84 9f aa fa d3 24 0e 60 c4 97 99 7a d0 3d f7 9d a5 9d 62 8a c3 28 4e b4 f6 89 20 85 35 1f 9c 93 25 fa 2d 6b 4f b0 b3 bc 4a 1d 79 f6 b4 5b 7f fa 9e 3f ca 0c 3e 9a e9 68 ce 1b 6e 7e 52 e4 69 29 59 3d 79 e6 1c cc d9 66 89 f1 1e 63 d3 b4 f0 c6 c9 eb 7e ce 44 ce 03 2b bb 9a 35 ae d7 1d 52 90 fd d1 47 85 08 6d 73 7a 96 cc fe
                                                                                                                                                                                                Data Ascii: B>rG]CZDF:P4CVdR8J?94qctQ}|%o/=[}}o,@`x?q/*1"^9%\SDt-w$`z=b(N 5%-kOJy[?>hn~Ri)Y=yfc~D+5RGmsz
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 4f 7d e6 7b e2 b9 a7 39 0b 37 9b 40 ef 9a 9b ec 71 e4 56 c4 7f ea 33 eb eb d8 8a ec eb 9b b5 d7 29 bf cd 6b 74 9b bb 9a 86 3a 4c 64 97 d4 09 25 46 f6 8b 9e ff f1 46 6b 35 ad fc 4a ea 95 76 6b 59 75 e9 39 39 86 6c 47 29 99 02 5d 25 71 92 0e ac 56 1c 30 29 41 18 b1 92 1d 45 c5 c8 fd 80 6e d7 b6 45 cf 99 35 33 80 5f 2a 7f 4e 87 f4 df 25 f3 d0 9f e2 d6 dc f9 4f db 1a fb 55 af ce bc ea 6c ee e4 dc 92 35 c6 c6 e5 4c e4 25 67 81 f6 79 f4 00 eb 20 0f 8b bf 03 78 37 42 e2 19 28 db f8 d5 8d 5e 20 70 1a 83 81 cd 6a d8 a5 0a 38 6d 1e 3b 3e d4 76 84 e0 a3 18 a5 d0 31 da 8c ab c7 36 2c 1f d8 2e fd 79 df 3b 55 a1 96 fe ae 7b 9b 7e bc 6e 5f 77 3d 33 c5 10 be b6 75 1f f3 d8 79 51 80 09 f8 29 47 2b 37 92 b2 ca 28 31 28 38 87 8d f9 a0 a9 0b 90 ca 34 cf 07 b8 37 f2 25 51 05
                                                                                                                                                                                                Data Ascii: O}{97@qV3)kt:Ld%FFk5JvkYu99lG)]%qV0)AEnE53_*N%OUl5L%gy x7B(^ pj8m;>v16,.y;U{~n_w=3uyQ)G+7(1(847%Q
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: ea ef bb 69 46 69 9c 37 14 b6 73 8e 95 71 82 a3 7d 44 ca 74 ee ae eb fb ac ee 23 e6 ea 1b d6 a2 df d1 27 3e d9 4b 5e 64 0e fa 45 1a 82 41 9a 0b 1a 37 01 c0 38 1d 00 6e 57 f7 46 1b 56 72 7b 9e 7b c6 af f8 c5 56 67 98 59 fe 66 05 d0 af 56 c8 bc f1 d8 ad b1 a7 27 29 9d c8 bb 4c 06 6e 57 eb 68 ed 36 93 6c 08 8b 15 98 f7 d0 ed ec dc 16 85 fd 3b ed 25 3b b5 48 68 66 9a 13 76 ee b4 25 23 8a 85 da f8 10 67 4d c3 22 d6 da 13 45 52 12 77 5e f8 1f ae 69 f7 8a 1d 65 6b 68 7e a2 06 03 05 51 eb 41 b6 f8 e9 cc f1 43 ad 2c 87 00 8d e9 9e 2a 8b c6 0c 2c e1 ba e5 3d a6 38 e4 91 95 d3 ab 6b 9a bf af 8e 36 89 ab 1c bc fb b2 86 a2 ce 0c 4c 7a bf 8e 82 d3 42 b8 c0 88 47 26 b9 ac b1 79 e6 6a a9 c8 4a c7 e9 0e a2 e5 e6 cd 92 27 40 29 cb 22 0a eb 68 73 ee 23 0f 6e fa d1 a7 6c b6
                                                                                                                                                                                                Data Ascii: iFi7sq}Dt#'>K^dEA78nWFVr{{VgYfV')LnWh6l;%;Hhfv%#gM"ERw^iekh~QAC,*,=8k6LzBG&yjJ'@)"hs#nl


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                65192.168.2.549819172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:13 UTC815OUTGET /xKMlvfBSxBpgzgfRpvLIDOQHFmM2Q9LUmi51HceH3xs8x7VwUao0fOAxrolpyam6lORyRtdi9FyHNws7iYkaus-qHkOftcM0rKKR9ZbJit-6XGKc2poqi4gUAzroQreytw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:14 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:14 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:14 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 44861
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:14 UTC868INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 01 06 08 06 00 00 00 68 f7 50 02 00 00 03 e8 69 43 43 50 69 63 63 00 00 38 8d 8d 55 dd 6f db 54 14 3f 89 6f 5c a4 16 3f a0 b1 8e 0e 15 8b af 55 53 5b b9 1b 1a ad c6 06 49 93 a5 e9 42 1a b9 cd d8 2a a4 c9 75 6e 1a 53 d7 36 b6 d3 6d 55 9f f6 02 6f 0c f8 03 80 b2 07 1e 90 78 42 1a 0c c4 f6 b2 ed 01 b4 49 53 41 15 d5 24 a4 3d 74 da 40 68 93 f6 82 aa 70 ae af 53 bb 5d c6 b8 91 af 7f 39 e7 77 3e ef d1 35 40 c7 57 9a e3 98 49 19 60 de f2 5d 35 9f 91 8f 9f 98 96 3b 56 21 09 cf 41 27 f4 40 a7 a6 7b 4e ba 5c 2e 02 2e c6 85 47 d6 c3 5f 21 c1 de 37 07 da eb ff 73 75 56 a9 a7 03 24 9e 42 6c 57 3d 7d 1e f1 69 80 94 a9 3b ae 0f 20 de 46 f9 f0 29 df 41 dc f1 3c e2 1d 2e 26 88 58 61 78 96 e3 2c c3 33 1c 1f
                                                                                                                                                                                                Data Ascii: PNGIHDRhPiCCPicc8UoT?o\?US[IB*unS6mUoxBISA$=t@hpS]9w>5@WI`]5;V!A'@{N\..G_!7suV$BlW=}i; F)A<.&Xax,3
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: c5 11 71 48 1c 67 b8 95 9f b8 07 75 23 b8 e7 b6 4c 9d fe 98 0a 68 8c 15 af 73 20 98 3a 36 ab cc 7a 21 d0 79 40 7d 7a da 67 17 ed a8 ed 9c 71 8d d9 ba 2f ef 53 94 d7 e5 34 7e aa a8 5c b0 f4 c1 7e 59 33 4d 39 50 79 b2 4b 3d ea 2e d0 ea 20 b0 ef 20 bf a2 1f a8 c1 f7 2d b1 f3 7a 24 f3 df 06 38 f4 17 de 59 37 22 d9 74 03 e0 6b 0f a0 fb b5 48 d6 87 77 e2 b3 9f 01 5c 38 a0 37 dc 85 f0 ce 4f 24 7e 01 f0 6a fb f7 f1 7f 5d 19 bc 9b 6e 35 9b 0f f0 be ea f8 04 60 e3 e3 66 f3 9f e5 66 73 e3 4b f4 bf 06 70 c9 fc 17 59 00 71 78 94 0a bf 2a 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 79 94 64 e9 55 1f f8 bb df f7 bd 25 22 72 5f 2a ab 2a 6b af ea ae a5 bb 4b dd ea 45 42 1b 08 24 81 00 03 42 07 0e 9b 30 18 18 db c7 1e c0 c6 0c c7 f8
                                                                                                                                                                                                Data Ascii: qHgu#Lhs :6z!y@}zgq/S4~\~Y3M9PyK=. -z$8Y7"tkHw\87O$~j]n5`ffsKpYqx*sBIT|d IDATxydU%"r_**kKEB$B0
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 87 40 94 72 1e 00 80 91 56 37 98 b3 e6 4b 22 b0 a4 fd 15 4a 7b f0 88 a0 a1 e0 29 15 f7 f7 f6 9f 09 bd a0 ed 39 b4 d1 c6 1a 40 55 38 41 39 a9 ef 7f ea 2b 4f ff eb 91 a9 d1 47 97 38 09 d6 fa 4b 3a 83 8e 89 e1 a1 6d 4f 6a 90 25 16 90 00 7e 10 20 71 0c 4e 5b ae d0 48 56 8a c0 39 07 eb 1c 12 6b 21 59 b2 91 94 6a bc 07 48 93 94 ce 39 c0 09 c8 31 34 68 ee e0 7d f7 fd 75 40 aa dd 5f d1 46 1b 6b 00 65 42 0f 91 8b 31 5f 29 3f fa f9 2f 3c f5 ab 73 4b 8b 3b 6b e2 d6 34 51 49 00 3f f4 e0 83 7f e0 29 3d e6 6b 03 5f 1b d8 28 06 38 f5 18 18 b2 5c c6 84 a4 a5 49 ad 40 46 2f 97 32 b3 f7 80 08 5a 6b 68 ad e1 19 83 40 1b f8 a4 65 4b ff c0 4b 3b b6 0f 3f bd 96 eb 6e a3 8d 37 33 54 ec 12 98 c0 47 3d 89 cc cc e2 fc 13 5f fc ca d3 ff aa ee 92 35 2d 07 5a 4e f4 8e 81 ed cf 1d d8
                                                                                                                                                                                                Data Ascii: @rV7K"J{)9@U8A9+OG8K:mOj%~ qN[HV9k!YjH914h}u@_FkeB1_)?/<sK;k4QI?)=k_(8\I@F/2Zkh@eKK;?n73TG=_5-ZN
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: ab 2f 3c 17 ba 4a bd 63 61 a9 fc e9 ee 8e ce e9 0d de 96 96 63 6e 61 6e ff 93 cf 3d fd 6b 97 a7 c6 be 23 62 eb 19 df 87 31 21 ea 49 8c c4 c5 50 5a c3 41 20 90 34 64 03 81 94 86 02 90 b0 c0 45 75 2c 2d 94 1f 61 eb 7e d5 18 13 55 c4 3d 59 22 9d 6c f4 76 b5 d1 06 90 9e af cb fd 0c ab 74 1a 01 40 6b 0d ce 1a a4 b4 31 80 26 24 ec 20 86 f4 f8 ec f4 13 5f 7e fe 6b bf fc a5 e7 bf f6 2f 46 17 66 0e 44 22 2d 9b 83 b1 d1 a8 24 51 e7 b3 2f bd f8 33 17 47 af 7c 5b b9 56 f5 2c 04 75 1b 23 71 0e c6 f3 52 d6 a9 73 70 79 73 99 48 da aa 2e 9c 52 c2 09 10 4d 28 74 95 30 3e 33 f5 e0 57 9e 7f f6 57 c6 a6 27 1e ab bf 89 f6 61 1b 9b 1b 2a 57 54 02 52 4f c1 2a 20 51 80 d5 80 53 cb c6 02 40 aa a9 20 80 d2 0a 8e 19 6c 88 16 24 da ff b5 b3 27 fe e7 bf 7a ea 6f 7f f7 f8 95 33 df bd
                                                                                                                                                                                                Data Ascii: /<Jcacnan=k#b1!IPZA 4dEu,-a~U=Y"lvt@k1&$ _~k/FfD"-$Q/3G|[V,u#qRspysH.RM(t0>3WW'a*WTRO* QS@ l$'zo3
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: f9 aa 1a 9e d2 d1 ee e1 1d 4f 9e bb 7c e9 43 c4 32 90 3b 06 c6 18 10 11 6c 36 88 87 88 e0 9c 6b e4 5f 6e 06 71 0c cb 09 3c 22 18 a5 d0 d5 d1 79 b6 bb b3 73 24 d8 a0 0b 70 c9 c5 61 22 ec 4f 4c 4c 3e 7c f1 d2 a5 f7 d6 6a b5 c1 c4 da a2 31 a6 36 d0 df 7f 6a 78 eb b6 e7 e6 e2 ea 99 d0 0b 17 0a 6f f2 8e dc 7b 1d a6 c3 0b 66 a3 38 ee 33 94 4d ab ae 47 50 46 c3 f3 3c c4 71 9c 85 05 4d 1e 43 9e 70 68 a6 4f 36 61 b5 61 50 4a 41 38 9d 6c 05 11 90 a6 b4 a1 23 f3 44 62 c7 d0 44 ba 9c d4 f7 3f 7f e2 d8 cf be 7a fa f4 87 1f bc ef d0 9f 3e 7c e4 c1 3f ac 8b bb 10 6e b2 46 a4 22 99 64 bc b2 f0 4c 67 a1 78 be 52 af 0d 08 11 9c a4 91 10 65 03 77 98 19 ce 39 78 9e d7 c8 bd dc 08 94 ea 62 42 9c 83 22 8d 82 1f 4c 1d d8 bb ef 93 de 06 70 42 e6 93 5a 87 13 09 8e 9d 7a e5 7b 8f
                                                                                                                                                                                                Data Ascii: O|C2;l6k_nq<"ys$pa"OLL>|j16jxo{f83MGPF<qMCphO6aaPJA8l#DbD?z>|?nF"dLgxRew9xbB"LpBZz{
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 91 4b 1f 1e 9b 99 3a 1a d9 a4 00 9d 4a c7 d9 8c 0d a9 b5 02 29 82 73 59 29 af 29 de 6e dc 39 6f 90 cc bc 15 1a 95 92 ec a4 cd dd 76 ad 35 0c 69 84 a2 e7 8a 5e 30 b2 7b e7 ae 2f 1c bc ef be bf dc d2 37 70 bc e8 07 8b c5 54 ee be 25 a8 89 e8 a5 a4 3a 74 f2 f4 a9 8f 5c bc 32 f2 3d e5 5a 75 4f 35 8e 3a 2b b5 6a 51 08 e4 1b 2f 75 c5 59 a2 c0 78 e5 ee 8e ce 4b bb 77 ec fc 1f 07 76 ef fd e4 b6 9e fe e3 a1 f1 ea ad 5a 6b 8e 72 52 ef 3c 35 72 e1 7b 3f f7 fc 33 bf b5 18 57 4b ec 1c 08 d4 a4 dd 71 7d 5b ae d0 0d 0c 38 11 14 0b b6 76 f5 5d 7c ff 3b bf f1 27 f7 0e ed f8 c2 66 e5 a9 b4 f1 fa 70 5b e4 df 9a 30 39 88 37 b3 34 7f e0 f4 85 73 1f 3e 7b e1 fc 87 67 17 e6 0f 26 ec 42 32 1a 2e bb 60 19 9c 5e bc 2a 0d 0b 56 27 32 81 65 03 f1 5a 25 be 66 34 1b 87 e6 d7 24 e3 5b
                                                                                                                                                                                                Data Ascii: K:J)sY))n9ov5i^0{/7pT%:t\2=ZuO5:+jQ/uYxKwvZkrR<5r{?3WKq}[8v]|;'fp[0974s>{g&B2.`^*V'2eZ%f4$[
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: cf 42 fc 97 5f 39 fe 13 67 2e 9c fb d0 5c 79 e1 f0 52 bd 3a c4 19 c9 86 b4 6a 5c c0 6f 14 04 40 73 fa 2f 23 cb f8 11 56 cc fb 5c 1d 2b 37 5a cb 01 90 10 94 a4 74 6d 9d b2 38 67 0a 41 78 6d 4b ff c0 89 5d 3b 77 7e 71 68 60 f0 e5 be ee 9e 33 45 1d 2e 10 c0 00 4b 91 36 86 91 b9 d6 88 9d 35 b3 4b 8b 07 fe fc 6f 3f f9 d7 d7 66 26 0f 68 cf 00 4a 21 b6 49 c3 c0 5a 6b e1 f9 3e 04 a9 b1 85 00 5e 93 ca 17 58 60 8c 81 62 c1 ae a1 ed 9f fb ae 6f fd f6 1f 1c 34 a5 96 69 51 2c ba a8 eb c5 53 27 7e ee a5 93 c7 7f 66 71 71 b1 5b 28 9b d0 a6 15 12 4e 6f 1a 9c d1 f2 43 cf 47 40 da ed d9 be e3 6f df f1 d8 13 bf 38 d4 3d 70 2c 68 a1 11 bb 1b b1 6e b3 25 3a c8 24 15 b1 f6 b1 23 8f fc d6 c1 83 07 ff e4 fc c8 c5 ef f8 e2 33 5f fe b5 6a 5c ef 27 a0 c1 8e bc 55 63 d2 1b c5 ea 2b
                                                                                                                                                                                                Data Ascii: B_9g.\yR:j\o@s/#V\+7Ztm8gAxmK];w~qh`3E.K65Ko?f&hJ!IZk>^X`bo4iQ,S'~fqq[(NoCG@o8=p,hn%:$#3_j\'Uc+
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 96 f7 f5 bf f4 f5 63 2f ff 93 b3 97 2e 7c 6f 57 b1 d4 bb 58 2e 77 39 cb 94 d2 a9 15 14 51 e2 fb 66 b1 a7 ab fb e2 7d 07 0e fc d9 91 03 f7 ff 51 af 57 18 33 2d c6 ee a9 3a 00 00 20 00 49 44 41 54 8e 95 13 67 fd 7a 1c f5 3a 61 4f 29 05 ad d2 aa 44 3e c6 d1 c6 49 43 f8 97 33 a9 01 a3 35 5c e2 90 36 04 0b 6a b5 5a 9f c8 fa 8e 1d ac 8b a3 f9 4a 79 cf cb 27 8e ff dc f9 91 4b ef 8e 9c 85 68 05 d6 29 f7 c7 b1 40 1b 85 88 1d 8c 52 a8 26 51 df 99 0b e7 fe 71 31 0c 27 6b c2 bf bf d1 32 7c 2d 1b 76 6b ad 0d 99 59 39 e1 d4 73 30 1e 8c 6f c0 89 c5 9d b8 0e b4 ea aa 5f 61 14 b0 fc a4 b9 8d bc 39 f4 30 59 fb 78 73 89 b4 99 01 54 8f 22 10 11 8c e7 81 14 21 71 2e 23 5a 11 3c e3 81 3d 05 26 02 2b 42 02 4b 1c bb 6e a9 57 ba 67 ab e5 03 57 a6 27 de 77 ea d2 f9 1f 25 96 85 ae
                                                                                                                                                                                                Data Ascii: c/.|oWX.w9Qf}QW3-: IDATgz:aO)D>IC35\6jZJy'Kh)@R&Qq1'k2|-vkY9s0o_a90YxsT"!q.#Z<=&+BKnWgW'w%
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 85 e2 84 e7 79 50 2e 01 08 88 ad 85 d6 0a da f7 e0 9c 43 c1 f3 53 a6 b0 08 0c 11 7c d2 28 fa c1 5c 68 bc c5 8d 0e df 5a 69 1c 9a 73 82 6b f6 89 81 17 80 1c c7 9d c5 8e 4b 0f ee 3d f2 47 6f d9 7b e4 0f e6 ab f3 bb a6 e6 66 1f 9c 9c 99 7e cb e9 73 67 bf 27 8a e3 61 67 6d a7 73 ae 68 81 d4 fd cc 5c fd 5c 0d 5b 65 59 4b e1 e5 fe 0f 91 54 8f a2 c1 a1 c8 ba 10 f3 9c 49 43 be ee b5 96 f8 1a 61 93 70 3a 09 8c f2 61 41 58 49 e6 62 00 ce 25 be 72 d6 17 e7 ba 51 29 ef 99 5c 98 7b 5c 5d b9 14 6b a5 aa 46 99 a5 ee 62 c7 68 4f 67 f7 a5 81 fe fe 13 7d 3d bd 67 2e cc 4d 9c ef 2c 96 46 03 cf 5f d4 20 36 a4 92 e0 1e ed 46 ec 0b 4b 13 d3 ae fa 9b 42 e0 33 e7 ce fd d8 f4 dc ec 6e 38 87 0e 3f 84 15 46 5c 8d 10 18 0f 1a 84 9e ae ae b9 e1 2d 5b 9f 3a 7c df fd bf 37 d8 33 f8 a2
                                                                                                                                                                                                Data Ascii: yP.CS|(\hZiskK=Go{f~sg'agmsh\\[eYKTICap:aAXIb%rQ)\{\]kFbhOg}=g.M,F_ 6FKB3n8?F\-[:|73
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: b0 6b 64 ad c3 9e 58 98 04 50 0c 51 02 d1 cc 1c 38 e7 0a 10 51 f5 6a 6d 4b ad 52 dd 72 e1 e2 c5 ed d6 da 0e a5 54 bd bb ab eb c5 be be be 53 77 77 42 12 29 11 c9 d3 7a b5 54 c3 eb 42 89 bc e6 83 31 03 60 a6 2e f2 fc a3 87 de f2 db 95 b8 da b7 50 5e dc 7b f1 f2 c8 37 4f cf cf 1d 9c 9e 9b 3d 5c 89 eb bb e6 cb 8b db 8c 6f 60 85 f1 5a 9b f5 9a 09 49 91 b4 4a 91 75 84 3a e1 c6 40 9f 5c 64 45 67 bc 8b 46 35 d4 a5 5e be ca b8 16 46 a8 11 04 90 d2 a9 d1 4a d2 86 29 8d 8c 4b 92 73 3c 68 79 3d b9 e7 13 33 03 c2 80 cb 3f 1f 05 12 14 f2 1d 39 57 59 dc ae 95 82 ef 79 df 64 b4 89 85 39 76 ce 59 cf f3 aa a5 b0 30 dd 1d 94 46 3a 8b a5 ab 3d 3d 3d 17 3a 3b 3b af 16 0b 85 e9 91 d9 c9 e9 42 a1 30 1d 06 c1 7c f6 b5 ac 49 59 02 35 ad 16 b2 d9 5a 94 d7 13 dd ca 5f 8c 84 ff 66
                                                                                                                                                                                                Data Ascii: kdXPQ8QjmKRrTSwwB)zTB1`.P^{7O=\o`ZIJu:@\dEgF5^FJ)Ks<hy=3?9WYyd9vY0F:===:;;B0|IY5Z_f


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                66192.168.2.549821142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:14 UTC815OUTGET /zqysNXA-Qks1UHCXgNlOBuKlVguxPTkwiRbCkAj4arP5wYYEjfg9N31ozEeaFZy3ydGMPRkxgtjzd09K93pEcg9lR4Lsw0xpeEHX3xl6oPccpFBiz9FodjxoZnamydiUQA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:14 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:14 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Graphic of CTE10 Counties for Website.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:14 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 93785
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:14 UTC839INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d6 08 02 00 00 00 96 46 a9 1c 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c ec dd 77 7c 5c 57 99 3f fe cf 73 ce bd d3 34 a3 2e 4b 2e 92 8b 62 3b b1 13 3b cd 29 4e 23 09 59 60 49 60 59 6a 58 16 58 96 a5 7d 97 2f 75 17 16 58 16 58 d8 1f 6c 83 2d 94 6f 20 81 04 c2 92 2c a1 84 1a 42 48 75 9a 1d f7 2a 37 f5 de cb d4 7b ef f9 fd 31 b2 62 cb 23 c7 b2 65 8d ae e6 f3 7e a5 68 66 ee cc 3c 1a dd 99 b9 cf 7d ce 79 8e 18 63 40 44 44 44 44 44 44 34 df a9 7c 07 40 44 44 44 44 44 44 34 1b 98 00 13 11 11 11 11 11 51 41 60 02 4c 44 44 44 44 44 44 05 81 09 30 11 11 11 11 11 11 15 04 26 c0 44 44 44 44 44 44 54 10 98 00 13 11 11 11 11 11 51 41 60 02 4c 44 44 44 44 44 44 05 81 09
                                                                                                                                                                                                Data Ascii: PNGIHDRFsBITO IDATxw|\W?s4.K.b;;)N#Y`I`YjXX}/uXXl-o ,BHu*7{1b#e~hf<}yc@DDDDDD4|@DDDDDD4QA`LDDDDDD0&DDDDDDTQA`LDDDDDD
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: b4 56 4a 89 c0 b6 2c 08 2c a5 2d ad 00 04 6c 5b 09 94 a8 80 65 01 08 5a 96 56 02 41 24 10 80 81 ad 55 40 6b 00 21 db ce e6 e1 61 cb 32 fc 68 20 22 22 22 a2 f9 88 47 b9 e4 4b ad 3d bd b0 f4 78 22 9a 2f 13 e9 b1 eb be f8 5f 8c 27 e4 2e 4c 0f 00 a0 f3 b8 2b 4f f8 c9 e4 bc 78 ec 82 39 e1 d2 a4 9b 5f 7c ea 49 17 8f 7f 4c 93 6b e3 13 b6 3c 65 da 9f dd 40 29 d8 16 20 b0 2d 58 1a 00 82 c1 f1 9c 3f 60 c3 18 58 16 2c 0b 06 15 b6 ae b4 2c 00 e5 b6 15 b6 94 31 28 0f 04 2c a5 00 94 06 6d 2d 4a 89 c4 6c 5b 89 88 a0 2c 14 32 c6 58 4a 45 03 36 04 b6 a8 68 c0 36 30 01 ad 23 01 3b 1b 4e d4 b6 6d ad b2 b1 84 6c 2b 64 59 d9 28 b3 45 f6 63 bf 9e 40 64 e2 97 13 35 5e a2 9f c4 78 9e 31 66 e5 92 45 27 df 44 44 44 44 44 05 85 09 30 f9 d2 d8 e8 e8 f1 99 4f 7e 4c 15 80 9c f0 bf f9
                                                                                                                                                                                                Data Ascii: VJ,,-l[eZVA$U@k!a2h """GK=x"/_'.L+Ox9_|ILk<e@) -X?`X,,1(,m-Jl[,2XJE6h60#;Nml+dY(Ec@d5^x1fE'DDDDD0O~L
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 71 dc ad c9 14 f3 5f 9a 2e 35 07 76 1a 25 12 14 69 1e 1e d9 bf 7d f7 ea 96 b6 6b 97 d6 5e 50 b3 20 ff 61 11 d1 ac 3b 38 38 d2 3b 3c aa 2c eb 8a 45 55 fc 10 20 22 9a 65 4c 80 c9 4f 5c d7 45 2a cd 39 c0 e4 5f 5a 24 66 db cd 83 23 3f 1c da bb a6 bd f3 da e5 75 75 65 a5 f9 0e 8a 88 66 cf e1 c1 91 55 4f 6c c7 58 02 a2 ee 5d bf e2 f6 0b 56 f0 2b 8d 88 68 36 31 01 26 3f f1 b2 09 30 d1 34 e5 67 06 f0 d4 2c 25 06 d8 db d3 b7 b9 b3 fb aa 45 35 57 d5 2d 59 5a ce 34 98 a8 20 fc a6 b9 13 63 49 d8 16 0c fe 6c fb e1 95 e5 25 1b aa 2b f2 1d 14 11 51 01 e1 1c 60 f2 13 e3 b9 48 b3 02 4c d3 36 07 db 2f 0b 60 29 55 62 db 3b bb 7a be b7 75 e7 83 bb f7 f5 8d 25 f2 1d 14 11 9d 5b 06 f8 e0 d1 0e 58 0a 00 04 d0 f2 e9 bd 8d 79 8e 89 88 a8 c0 b0 02 4c 7e e2 38 2e d2 19 04 b9 a4 2a
                                                                                                                                                                                                Data Ascii: q_.5v%i}k^P a;88;<,EU "eLO\E*9_Z$f#?uuefUOlX]V+h61&?04g,%E5W-YZ4 cIl%+Q`HL6/`)Ub;zu%[XyL~8.*
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: e4 3b 28 a2 02 b5 50 69 58 0a fa d8 3f 33 f5 0d 15 b0 de bf a7 f1 91 e6 ce 99 79 34 22 22 3a 0e 2b c0 e4 2b a9 64 be 23 38 13 5a eb 2f bf ea fa 48 30 90 31 78 d5 35 57 66 af ec ea eb 6f ee e9 7f e9 e6 4c c9 f4 6d 1b 2e 01 d0 33 16 af ff e6 f7 46 0e 1c 79 c7 0d 57 7d f2 a6 6b ff e7 f1 4d 70 dd 89 7a 78 da 73 3f 76 db cd 1f bc f9 7a 00 7b db 3a 36 fc d7 5d b0 14 d7 4c 9e df 6c a5 3c 63 36 b5 b6 3f da dc fa b2 ba 25 57 2e 5d 52 15 2d ca 77 50 44 7e 75 74 24 1e b6 74 4d 78 7a a3 66 94 75 ce ce c9 5a fa 81 43 ad 1b 97 54 87 fd b2 f6 01 11 91 4f 30 01 26 5f 49 3b 7e ac 00 87 02 81 4f dc fe fa 49 57 7e e3 89 67 e0 38 a7 f3 cb 64 b7 29 09 05 7f fb 9a 57 7c e6 d1 4d 77 3f f6 ec dd 5b 76 c2 b6 8e 5f 48 e9 fc 85 35 6f bc f8 22 00 ad 83 c3 ef fc d1 4f a1 c0 ec b7 10
                                                                                                                                                                                                Data Ascii: ;(PiX?3y4"":++d#8Z/H01x5WfoLm.3FyW}kMpzxs?vz{:6]Ll<c6?%W.]R-wPD~ut$tMxzfuZCTO0&_I;~OIW~g8d)W|Mw?[v_H5o"O
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 6f d9 b1 b6 a2 fc fa fa 65 4b 4a 8b f3 1d 14 51 de b8 c0 c3 4d 1d ef d9 75 b8 65 2c f9 62 57 45 91 ef ed 3d ba e0 d2 f3 6d 4b ed ec ec fb ec de a3 5b 86 e3 d0 0a ca ba f9 a9 9d 28 0a 22 91 81 eb 62 76 ba 09 78 e6 fc 68 e8 c2 aa d2 d9 78 2e 22 a2 c2 23 86 83 24 c9 27 06 53 e9 b2 bf fe 14 ca 4b f2 1d c8 69 33 66 7c 94 b2 00 13 2b d3 4c 5c 09 c0 d2 10 81 e7 c1 71 a1 35 8c 81 e7 41 6b 28 41 c6 81 d6 80 19 bf 3e e3 40 64 bc eb 95 e7 01 80 65 8d f7 cd ca d6 f4 b4 7a f1 d6 ec 35 22 f3 a0 63 f6 cc 70 dc 3f bd 70 f5 c5 75 4b 5c af a0 eb 9f 06 70 3c 4f 44 ea cb 4a 5e 7d fe ca ca 68 91 e2 c9 11 9a ef ba e2 49 d7 71 14 d0 97 76 1a 46 e3 bf ec ec fb 79 67 7f 5f 3a 03 91 c9 27 07 cd b1 7e ce 9e 37 f9 56 73 ce 5a 3d 9f cc 18 40 fe 70 ed ba 1b 17 56 ce d2 33 12 11 15 18
                                                                                                                                                                                                Data Ascii: oeKJQMue,bWE=mK[("bvxhx."#$'SKi3f|+L\q5Ak(A>@dez5"cp?puK\p<ODJ^}hIqvFyg_:'~7VsZ=@pV3
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 0a db 16 0c 87 b1 12 cd 15 22 12 d4 32 98 4c fd ba e1 c8 73 ad 1d 2f 5b 5a bb 7e c9 c2 a0 c5 62 fb ac 4a 19 f3 b3 fd 8d 6f 39 dc 86 b1 24 b4 ba a8 34 f6 99 25 55 b5 d1 f0 a2 b2 92 a5 45 73 65 71 9d 31 cf db d1 d1 f7 93 e6 8e 7f 6b ec 1c 9f ca 5b c8 fb 89 00 8e 7b eb f3 7b 7f 63 eb 57 d6 d6 e4 3b 1a 22 a2 82 c3 04 98 7c 23 64 5b 9c c6 39 b7 cc f1 9a bc c1 44 f3 2b 11 11 a5 d4 09 27 50 0c 4f a7 cc 08 2d 12 51 6a 2c 9d fe 79 c3 a1 ad 9d 5d 57 d6 2e ba 64 f1 c2 7c 07 55 28 3c e0 07 bb 0f bf 7b d7 11 d8 1a 5a c1 60 57 ff f0 9b 7b 07 a1 d4 55 45 c1 6b a2 91 f2 d2 d8 ad 75 d5 6b 8a a3 2e 8c 88 68 a5 66 33 ef 74 0d 86 d3 e9 bb 1b 9a 9f eb e8 fd d1 50 1c 9e 57 a0 25 df 93 89 40 ab 57 bd 70 c0 30 01 26 22 9a 75 c2 63 40 f2 8b d1 8c 13 fb c0 27 51 5e 92 ef 40 08 00
                                                                                                                                                                                                Data Ascii: "2Ls/[Z~bJo9$4%UEseq1k[{{cW;"|#d[9D+'PO-Qj,y]W.d|U(<{Z`W{UEkuk.hf3tPW%@Wp0&"uc@'Q^@
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 78 d9 ea d2 d8 2c 84 49 44 34 2f f1 84 2e f9 4a 38 c8 aa e3 5c e1 79 fc 53 d0 b9 26 80 ad 55 51 c0 de da d8 7c e7 23 4f 3c b4 75 7b 32 93 c9 77 50 b3 47 80 cf 1d 69 bf f2 c9 1d 7f f7 d4 8e 27 3b fb a6 d8 e4 ec 9f 46 a0 15 02 36 2c 0d 0f d0 0a 01 0b 5a 31 fb 3d 57 5c ef 86 05 65 a7 93 fd 0e a6 33 ff bd af 11 b6 75 dc 50 73 8d 8c f3 47 9b 76 1e 1c 1c 99 85 48 89 88 e6 25 26 c0 e4 27 c1 48 84 2b 21 cd 15 fc 3b d0 4c 32 5a eb 53 e4 5b b6 d6 f1 74 fa b1 7d 0d 5f 7c e0 c1 27 76 ef 1d 4d 26 67 2f b4 fc d2 0a 82 7f 6e ef b9 fe 0f 5b e4 c1 27 7f 75 b8 65 7f df 50 4f 2a 03 60 d8 71 11 4f cc 70 9a ca 9c f7 5c f3 cc cb 63 91 5f 5c bb fe 74 b6 6d 19 1a 7d a0 7b 60 f2 a0 27 a5 9a c7 92 ab 1e de bc a7 77 f0 9c 44 48 44 34 df 71 0e 30 f9 c9 86 48 f8 29 e6 5d 73 82 18 cf
                                                                                                                                                                                                Data Ascii: x,ID4/.J8\yS&UQ|#O<u{2wPGi';F6,Z1=W\e3uPsGvH%&'H+!;L2ZS[t}_|'vM&g/n['uePO*`qOp\c_\tm}{`'wDHD4q0H)]s
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: c2 92 92 68 38 a4 7c 55 4d fd 7c 43 33 1c 97 15 60 bf f2 8c 9d 4c 3f 3f 38 72 eb 93 3b 1e 1f 1c 85 a5 f3 10 83 56 db 86 46 cf 17 ac 5f 50 de 9b 4a f7 8e c6 1f 6a ed 7e db 8e 83 5f 38 dc 7a 81 48 75 34 1c 3c 6e b1 a5 51 c7 6d 1b 1a 8d 7b 5e 31 2b c6 44 34 7f 71 0e 30 f9 49 c8 b6 97 15 45 58 01 26 9a 7f d4 69 97 c5 04 b0 44 0c cc 9e de be 92 e1 91 65 a5 25 55 d1 a8 12 99 6a 50 b4 56 2a ac 54 f7 d0 f0 b7 ff f0 f8 fa da c5 d7 5f b8 66 41 09 67 45 d2 ac 50 f2 ad ce 3e 74 f4 c2 ca eb 80 3b 4b ff aa b5 c7 73 dc fb 7b 87 7f dd 3f 0c d7 cb ae 30 fc ea ee dd b7 d7 94 7f e6 92 d5 6b ca 62 00 e2 8e fb 99 2d fb fe e3 68 07 a2 e1 c7 2e 5e 79 43 6d 75 3e 63 26 22 3a 67 38 07 98 fc c4 01 be 72 df 4f 3f f3 dc 36 b6 c2 ca 33 91 c8 d8 70 b2 bd 9d 6b 52 d1 cc f0 bc e5 4b 16
                                                                                                                                                                                                Data Ascii: h8|UM|C3`L??8r;VF_PJj~_8zHu4<nQm{^1+D4q0IEX&iDe%UjPV*T_fAgEP>t;Ks{?0kb-h.^yCmu>c&":g8rO?63pkRK
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: f1 3c 65 8c c0 83 e3 c2 78 70 32 c6 71 bd 74 da 73 32 6e 26 ed 26 d3 6e 26 65 92 49 b8 ae 03 38 93 0f 7d 27 ca a4 e3 8d 9d b2 43 93 4f f8 79 a2 88 7a ac 3e 75 ba 89 9f 1c 57 6e 9d 6f c4 63 03 2c 9a 61 72 2e f6 29 19 4f 83 cd d1 c1 c1 ae b1 b1 da 58 6c 51 69 89 ad a6 5c 2d c9 52 ca 00 7b db 3a 1a ba ba af aa 5f 7e f5 f9 ab 4b 8b 58 e0 22 ca 45 ab 7f 6b ea aa 0e da 7f b9 6e 65 b9 cd e3 49 22 f2 0d ce 01 26 ff 91 a5 17 20 62 43 c9 89 83 99 8f 2b 93 9e 3c c4 77 7e 66 a1 f9 e3 79 a8 59 8c 62 76 e4 a6 19 e2 ba 17 ac ac af ae ac 38 a7 5f 49 06 f0 8c 09 5b d6 b2 d2 92 05 d1 a8 ad f5 29 9e ce 18 93 f1 bc 48 c0 be a2 7e c5 35 6b 56 17 05 83 e7 2e b0 53 e0 1c 60 9a eb 5c 6f 4d 28 70 79 45 c9 9b ea 6a 36 54 14 97 86 43 81 93 27 0c 13 11 cd 25 4c 80 c9 67 e2 a9 54 51
                                                                                                                                                                                                Data Ascii: <exp2qts2n&&n&eI8}'COyz>uWnoc,ar.)OXlQi\-R{:_~KX"EkneI"& bC+<w~fyYbv8_I[)H~5kV.S`\oM(pyEj6TC'%LgTQ
                                                                                                                                                                                                2024-09-27 14:19:14 UTC1390INData Raw: 07 10 0c e4 3b 16 3a 91 52 58 58 8b 70 d8 97 15 e0 44 ea d3 af bf f5 95 57 5c ee 4c d1 9b d4 d2 fa d1 2d 2f 7c f6 27 bf 3c 93 1d cf 71 af a8 5f 7a cf 87 ff ba aa b4 78 2c 95 aa 7b f5 ed a8 ad 39 db 80 0b 41 c6 b9 ea f2 8b 43 c1 a0 bf be 92 3c 63 44 a4 2a 14 59 5a 5e 52 1c 0a 61 8a 34 18 80 31 48 bb 6e 55 ac e8 f2 fa e5 57 ad 5e 15 38 ed f1 2c ac 00 d3 7c 60 0c 02 76 cb 4d 97 2f 89 9d c9 38 08 22 a2 99 c5 0a 30 cd 45 a9 4c e6 a7 bf 7d e8 f6 d7 dc 86 0b d6 31 fb 9d a3 fc 7b 40 9e 4e 5f b4 7c d9 b5 17 ad 3d c5 26 03 83 03 c8 38 67 b2 ef 19 63 5b 56 55 59 49 79 2c 56 e4 38 18 4b 9d 79 9c 05 c6 8f 3b 54 76 1a 70 77 62 ac ad 65 64 69 71 c9 c2 e2 68 59 38 9c 73 d1 60 11 04 2d 3d 18 4f fc 6a db ce a7 1b 0e dd 72 d1 da b5 4b 6b 43 1c d8 42 05 42 04 89 d4 ff 1e 69
                                                                                                                                                                                                Data Ascii: ;:RXXpDW\L-/|'<q_zx,{9AC<cD*YZ^Ra41HnUW^8,|`vM/8"0EL}1{@N_|=&8gc[VUYIy,V8Ky;TvpwbediqhY8s`-=OjrKkCBBi


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                67192.168.2.549817172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:14 UTC660OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4439
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/home
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:14 UTC4439OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 37 32 37 34 34 36 37 35 34 31 31 31 30 30 30 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 31 37 32 37 34 34 36 37 35 34 31 31 31 30 30 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 37 31 36 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 32 32 43 4b 79 59 78 64 43 6f 34 34 67 44 46 53 50 63 7a 67 41 64 63 46 55 79 34 51 25 32 32 25 32 43 31 37 32 37 34 34 36 37 35 34 31 31 31 30 30 30 25 32 43 31 37 32 37 34 34 36 37 35 32 37 37 35 32 31 31 25 32 43 25 32 32 41 48 4b 58 6d 4c 30 59 51 75 4c 4e 39 42 66 51 67
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C1%2C1727446754111000%2Cnull%2Cnull%2Cnull%2C%5B%5B1727446754111000%5D%2Cnull%2C1%5D%2Cnull%2C716%2Cnull%2C1%2C1%5D%5D%2C%5B%22CKyYxdCo44gDFSPczgAdcFUy4Q%22%2C1727446754111000%2C1727446752775211%2C%22AHKXmL0YQuLN9BfQg
                                                                                                                                                                                                2024-09-27 14:19:15 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:15 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:15 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                68192.168.2.549824142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:15 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:15 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:15 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                69192.168.2.549822172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:15 UTC815OUTGET /1RbAsTUFSDmY6x9moQo_SrmyaYmY8L-HSAeOoxPF0hIEeVcsX5R2RMGEQ2UqxG--SIiWrA8TXHqSobl2ObOSvCAU7sOYjW-MluyJKr8Pd4bRcu0XarlHMhixUAPSLl3BxQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:16 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 3361
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:16 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0d 08 0b 08 08 0b 0a 08 0a 0a 08 09 0a 0b 0b 0a 09 08 08 0a 0b 0d 08 07 08 08 08 0a 08 09 08 08 08 08 0a 08 08 08 08 07 08 0a 08 08 0b 08 09 09 09 08 08 0b 0d 0a 08 0e 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0e 0d 0a 0e 0e 0f 0f 0f 0d 0f 14 0f 0d 0f 13 0e 0d 0e 0d 0f 0d 10 0e 0d 0d 0e 0d 0d 0f 0f 0d 0f 10 0d 0f 0f 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 5c 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 01 02 03 00 09 ff c4 00 3e 10 00 01 03 02 03 05 04 06 09 03 04 03 00 00 00 00 01 02 03 11 00 21 04 12 31 05 06 41 51 61 07 13 22 81 14 32 71 91 a1 b1 08 23 42 52 62 c1
                                                                                                                                                                                                Data Ascii: JFIF\d">!1AQa"2q#BRb
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: e0 0b 87 bc 3e 71 1c e4 01 ca ac fe d2 42 50 85 2d ef ab 4a 50 54 4a a7 44 8b e8 09 f8 5e aa c6 f4 e2 d0 e6 35 e7 d9 25 48 5b 83 2c 85 24 80 84 25 10 52 a0 14 08 21 42 22 38 cd eb 85 77 68 d8 b1 42 2d ca fd 85 7b 23 0d a0 e1 c2 a4 bd d9 d8 72 47 2f 2f d6 80 76 5a 21 40 6b 52 f6 e7 6c e5 12 02 4e bc 89 fd e9 57 52 f6 1e b4 29 2b 26 49 9b a1 b8 d2 40 89 b0 bc 7f 2c 39 51 c6 37 b2 f5 04 e6 84 c4 74 9f 8c 56 fb 83 b3 54 94 e6 24 c8 04 58 89 37 8e 3d 7a 51 eb 8f 2c b2 53 9d 44 01 f8 4f cd 34 1d 41 35 76 31 4a 58 b5 6b 15 df 7b 37 59 3d da c1 1c 34 f2 8f 7c 54 6f b9 0c 43 21 b0 0c b6 a5 23 fe 28 58 80 7a c1 48 9a 9c 37 b5 a3 94 e7 b7 97 f2 fd 2a 15 d8 fb 71 28 ef 00 37 2e ac 5c 72 22 fe c3 f9 51 ce 89 27 79 2e c2 b7 ea 48 ac 60 d0 f3 8d c4 a5 26 c5 2a 11 24 68
                                                                                                                                                                                                Data Ascii: >qBP-JPTJD^5%H[,$%R!B"8whB-{#rG//vZ!@kRlNWR)+&I@,9Q7tVT$X7=zQ,SDO4A5v1JXk{7Y=4|ToC!#(XzH7*q(7.\r"Q'y.H`&*$h
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1103INData Raw: 87 bb 51 3d 2c 68 63 7e fb 4c c1 b2 ac aa 73 bd 74 6a d3 29 0b 3c 04 2d 72 1b 4d 84 dc 9d 6a 20 de ee dc f1 2e 9e ed 81 e8 ad 99 1a e7 74 80 0c df d5 40 ff 00 60 0a fc 55 dd 52 94 8d 1c 92 24 6d fe ed 35 0c 25 49 4c 29 e2 21 28 d6 0c c0 52 e3 d5 48 d6 0c 4f 0a 30 dc 5e cd d7 8a dd 94 3e 8c cf 62 7d 21 ec 63 9a a9 6e 4a d6 cb 80 0e 2a 43 28 46 54 0d 32 11 c6 4d 46 53 47 3c a8 95 13 72 49 cc 4c eb 27 8c f5 f3 9a fa 11 f4 14 db 80 ec e0 d4 f8 b0 ef b8 93 cf 2b a4 3a 92 2f f8 94 9e 33 97 da 2a 2a 53 58 e2 4d 3a ad 4d 48 ab b8 65 94 98 1a 18 20 8e 63 8f f3 53 6a 39 dd 1d f5 fa cc ae 24 29 51 69 d0 de 62 f6 ab 49 db 97 d0 e0 62 09 c6 6c cc ad 3c b2 56 e6 1e c9 6d d5 1d 56 c7 06 df 54 93 97 fb 6e a8 e6 25 04 a8 aa a8 63 77 05 e6 dc 2d 3e 85 36 b4 aa 08 5a 54 85
                                                                                                                                                                                                Data Ascii: Q=,hc~Lstj)<-rMj .t@`UR$m5%IL)!(RHO0^>b}!cnJ*C(FT2MFSG<rIL'+:/3**SXM:MHe cSj9$)QibIbl<VmVTn%cw->6ZT


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                70192.168.2.549823172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:15 UTC815OUTGET /IGc4q6ZURjqLKrRO7b9pNSyI0xom8gf-QVOHCPLTVBtIxneklt3a-N2qWN_EKkM9Xz_J6VhJQF2tffXnqH1h_Rkyushu22tkHS4XobXHvJlASbfu8lwCrHimngvYKuZvjw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:17 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 1028764
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:17 UTC866INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b3 00 00 04 41 08 02 00 00 00 51 ba 55 27 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 ae 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 18 95 ad 4f 49 0e c3 30 08 bc fb 15 79 02 9b b1 79 4e 14 b9 55 a4 aa ad f2 ff 43 c1 b8 87 de 0b 32 83 47 a3 01 ca 7d 3c c7 75 1e db fb 7a dd ce c7 28 5b 04 aa 14 31 31 da 01 a0 43 06 01 30 02 06 42 5b 94 26 aa f5 06 e2 0d 2e 7e c0 4f 54 57 28 2b 36 7f 93 08 2d 58 fa 48 6a 18 98 3c bd b1 39 0b 17 af 0b bb 1a 85 9e 8e fc b7 b5 97 a1 f3 34 0d d2 87 f9 67 76 78 32 b2 f2 ee d8 bc 12 77 8a 69 36 99 3a 99 ea 6b 60 65 e1 b8 fa 7b ee 7f b2 7c 00 db 4b 48 3b 16 45 a4 22 00 00 20 00 49 44 41 54 78 9c ec bd 4b af 6d d9 75 1e f6 7d 63
                                                                                                                                                                                                Data Ascii: PNGIHDRAQU'sBITOzTXtRaw profile type APP1OI0yyNUC2G}<uz([11C0B[&.~OTW(+6-XHj<94gvx2wi6:k`e{|KH;E" IDATxKmu}c
                                                                                                                                                                                                2024-09-27 14:19:17 UTC1390INData Raw: da e7 ad 2a 29 04 2a 33 63 3a 09 54 f5 93 9d 19 22 1c 6a aa aa fd 3c 46 25 50 c0 e3 d3 e5 74 f7 ec e5 c3 43 81 9f f8 be 4f fd d8 8f ff f8 cf fe dc 5f fd 33 ff d6 0f 95 68 14 a8 5a 85 cc 3c ee bd 50 91 ac 02 d6 ed f5 5d 1f 30 bc 7e d0 fc 9e 6f bf fe f2 6d 6e 73 9b db fc 01 1f fb 5e 1f c0 6d 6e 73 9b db fc be 4d fd 9e 25 1b 7b 35 cf aa cc 4c 53 41 16 aa be f8 85 2f fc e6 6f 7c ee fd 6f 7e e3 fc f4 20 a8 cb d3 13 1b 38 56 55 95 7b b0 40 b0 40 b3 91 99 00 3d 2a c2 a7 47 66 91 28 22 13 55 20 d1 5f 51 b5 64 f4 6b 0b 45 55 d7 02 92 d5 cb 65 00 60 81 6b 85 5d 05 a0 e6 dc 3d 5d 54 d5 24 a3 dc e7 cb 97 7b 23 a5 08 07 41 72 db c6 fd b3 67 ee fe f2 d5 03 09 1b 1a e1 8d b9 32 b3 b1 93 99 02 c8 2a 25 23 73 7a 54 95 0a 45 46 78 af ef f3 72 b9 ec fb 0e 40 44 50 b2 8d ed
                                                                                                                                                                                                Data Ascii: *)*3c:T"j<F%PtCO_3hZ<P]0~omns^mnsM%{5LSA/o|o~ 8VU{@@=*Gf("U _QdkEUe`k]=]T${#Arg2*%#szTEFxr@DP
                                                                                                                                                                                                2024-09-27 14:19:17 UTC1390INData Raw: 11 80 85 a6 7d 9a e7 31 11 c9 ac 7d 7a 03 03 8f aa c2 be 4f 33 a8 12 28 33 55 13 8a 14 90 95 c2 d6 31 2e 30 b5 5e 6e 98 50 44 44 cd 8a d2 5f f7 88 98 21 3c f0 1b 4a 45 74 db 32 b3 05 a8 aa ba 8d b1 18 aa c6 8a 84 99 99 6a a3 a3 56 43 8a 19 44 f2 58 d7 93 a2 cd bf 81 44 f5 96 01 50 19 13 28 55 c9 0c 00 ee b1 b8 da cc c8 d4 2c 55 cb 4c 66 44 38 51 22 34 55 b2 b9 d9 a6 a2 b3 e1 eb e2 ae c7 10 15 ca 62 05 b1 74 cc fd c7 45 5d 03 29 a2 05 ba 7b 13 86 fd 76 4c 55 44 96 a2 79 c9 6b fd 74 3a 35 a5 d9 af 42 f2 74 3a 35 97 eb ee fb f9 42 72 8c 4d 9b c3 15 b1 d3 69 d1 83 b1 f8 e4 87 f3 53 56 45 65 bf 4a 66 65 46 03 30 a0 fa 3c 54 d6 21 90 ee eb 9f fd ac 2d dd 6f ac bf db 80 13 a8 8c 64 cb 7c ab 90 a5 ba ee f9 e6 ba 7b 0b 81 6c 85 76 86 a7 89 2c 3d aa 30 32 55 85 c2
                                                                                                                                                                                                Data Ascii: }1}zO3(3U1.0^nPDD_!<JEt2jVCDXDP(U,ULfD8Q"4UbtE]){vLUDykt:5Bt:5BrMiSVEeJfeF0<T!-od|{lv,=02U
                                                                                                                                                                                                2024-09-27 14:19:17 UTC1390INData Raw: 13 09 d4 37 be fe ee fb ef bd f7 a5 2f fe d6 67 3f fb 59 15 39 9f 9f fa 81 ba 6e e2 54 a6 1c 4a 57 b9 f9 0f 6f 73 9b db 7c cc e7 c6 19 de e6 36 b7 f9 23 31 cd 19 8a 48 56 a8 68 65 86 fb 97 bf f2 db bf f2 2b ff e2 f9 47 1f 86 cf f0 f9 ea e5 8b cb d3 d3 dc 77 9f b3 7d 4a fd 4f 44 16 04 2c 8f a8 23 74 14 47 08 e1 c2 75 2b 51 06 22 62 da 44 d6 42 6f 59 bd ec c6 30 ed bf 56 28 d5 a1 66 62 d2 4b f6 f6 9e a1 49 a8 cc cc 52 5d b4 0d 09 8a 44 87 98 4a 1b f0 b4 71 57 3b 06 85 86 c4 e3 e3 53 66 f6 df 39 6d a7 ba 97 0c cc e9 bd 94 0f f7 ca a4 b0 32 dc 3b 96 c5 81 34 db 4c 55 88 0c 0f f7 8c 74 0f 55 15 b0 b8 e0 6c 64 aa 29 d8 32 48 19 6a 7d 58 fb be 67 e6 32 6a aa 64 d5 f9 7c 06 6a 6c a3 4d 68 ad c2 ed 60 9b fb fb 67 6a a3 b5 a3 91 15 59 59 50 1b 66 c3 6c 00 e8 ab 83
                                                                                                                                                                                                Data Ascii: 7/g?Y9nTJWos|6#1HVhe+Gw}JOD,#tGu+Q"bDBoY0V(fbKIR]DJqW;Sf9m2;4LUtUld)2Hj}Xg2jd|jlMh`gjYYPfl
                                                                                                                                                                                                2024-09-27 14:19:17 UTC1390INData Raw: 3e 11 f1 7d ee fb 5e 47 b7 9e 99 91 d2 9a e4 55 92 47 cd aa 8a 04 a0 c5 ce 25 aa 4c 5f 10 05 ad 37 06 e0 ee dd 40 b8 cf 00 32 c3 55 85 62 00 9a d0 65 17 99 ac 33 c9 22 f7 39 ab 4a 45 54 85 cb ca 17 c8 44 a6 74 ea 0f 40 01 fb 94 ae 9d 04 f4 26 05 09 d2 70 88 6c 0f 28 1e 0d ba 40 e9 8c d0 31 0c 6c ce 33 77 df 5b a4 29 aa 66 36 b6 61 66 28 f8 9c ee 5e 55 fe 46 a5 04 0e 99 ab aa 88 6a 56 ae 96 14 52 41 6e 42 70 bf ec a4 08 1a 8c 2d 65 b2 88 74 fe 8d 99 41 40 b5 7d 9e d3 c3 48 19 28 c9 ca aa 43 a4 8d 86 8c a2 c8 22 8b 95 2a 62 aa 99 cc ec 8c 9f 0e 73 5d 6f 58 84 57 b7 e4 42 a1 24 28 55 d9 78 16 4b 73 db 15 32 3a c6 16 ee 11 33 33 59 a8 0a 08 d4 36 10 b3 4b 2f 55 0b 55 22 db d0 6d db 1e 1e 1f bf ff 53 9f 78 f9 ea 95 56 e6 e5 f2 6b ff e2 ff f8 cd cf 7d fe 2f 7d
                                                                                                                                                                                                Data Ascii: >}^GUG%L_7@2Ube3"9JETDt@&pl(@1l3w[)f6af(^UFjVRAnBp-etA@}H(C"*bs]oXWB$(UxKs2:33Y6K/UU"mSxVk}/}
                                                                                                                                                                                                2024-09-27 14:19:17 UTC1390INData Raw: 2f b7 de fc 6e 6b 3b ab c2 e7 fe d5 af 7c f9 5f 7f e9 8b e1 f3 c5 47 1f 5d 9e 1e df 7f ff bd 87 87 87 61 4a 08 a4 dc bb 8b dc 22 52 0f f7 e0 6a 6e 40 1e 8e 30 66 05 e2 75 50 0a 85 b5 60 d8 92 f0 1d 79 89 ec ac 48 1c f9 a8 5c d6 b1 6e 32 cc 39 03 be 1a cb 59 92 d2 f4 45 65 95 9a 80 b2 3f 79 af 92 7b b5 9a 55 40 81 0a 40 4d 25 db 80 27 2a 5a 89 2e 19 57 91 ee cd ab 23 9f 23 c2 33 33 7c b2 95 99 59 62 bd 9e ae 6e 14 8c e9 b5 6d 36 86 8a 44 74 22 eb 05 a4 bb 77 21 81 4a af fe f5 ad fb fb b6 71 75 88 cc f1 b6 d6 12 3d 32 f2 72 ee a5 b9 99 52 78 3e 3f 8d 31 b6 31 50 88 f0 39 1d 4b bc 5a fb be 7b 38 85 24 c7 b0 4c 76 94 ab 0e bb bf bf 7f f6 ec ad 61 27 14 3a 08 14 15 55 f9 f4 f4 94 1e ee 7e d0 8a 83 a2 57 1b 1b 88 22 57 64 4a 64 e4 8e cb de e1 3b 7d e1 74 18 29
                                                                                                                                                                                                Data Ascii: /nk;|_G]aJ"Rjn@0fuP`yH\n29YEe?y{U@@M%'*Z.W##33|Ybnm6Dt"w!Jqu=2rRx>?11P9KZ{8$Lva':U~W"WdJd;}t)
                                                                                                                                                                                                2024-09-27 14:19:17 UTC1390INData Raw: f0 58 56 65 ad b2 81 8c cc 1c db d6 68 90 2c 55 b1 21 66 3a e7 4e a1 5f 62 df 7d ee c9 ea b6 46 ac 02 bb 85 9a 30 3d fc 3c 5b 65 e9 b1 da 16 d1 8b fe 6c f9 e2 10 51 aa 54 c5 74 07 6a df 2f a8 74 f7 8c ec bb 45 98 a8 ac 74 6a 27 d6 0a 2a ba cb 4f b7 cd 54 c8 4a df 3d 02 2c 35 23 d0 21 3d fb be 57 d5 74 bf 46 9b b8 7b a3 f7 c3 5f 0a 00 9e be 9d 4e 66 76 3e 9f fb fc ab 6a 44 5b 37 97 de b5 d5 af 6d 87 b4 ee 4c 18 43 14 22 78 5d 0f 49 e8 90 72 9f 11 43 c4 44 d2 33 13 91 3e 7d f6 1d a7 e4 f9 fc 34 65 9e 4e 77 c7 cd 06 51 ed cb 91 55 aa b2 cf b3 5f 7c d1 a7 0a 80 63 08 28 5d cb 11 1e 28 0c 1d 8d 57 b8 e4 d3 ab e7 b0 09 d2 46 b9 11 ae aa b6 8d b5 f3 82 6a c7 ac a8 64 c1 3d 7c ce 8a 76 fd 19 91 2b 22 28 33 33 2f 0f bb 0d cd cc cb dc 81 ec 53 b5 8c 83 22 2c 78 01
                                                                                                                                                                                                Data Ascii: XVeh,U!f:N_b}F0=<[elQTtj/tEtj'*OTJ=,5#!=WtF{_Nfv>jD[7mLC"x]IrCD3>}4eNwQU_|c(](WFjd=|v+"(33/S",x
                                                                                                                                                                                                2024-09-27 14:19:17 UTC1390INData Raw: eb 20 d7 23 b0 40 18 db bc 17 b9 c2 9c 00 64 1c c5 2b 64 7a 40 30 cc c4 14 a8 39 27 a8 60 45 d6 ee 91 45 34 87 09 46 ff 5f 09 98 a8 32 00 c5 82 80 18 63 68 6f 61 44 80 84 7b 56 47 d9 34 c4 75 f7 05 e6 57 26 e9 f1 99 00 20 8e 16 8d fe 77 12 19 59 cb 4b dc 3a f1 3e 0f d9 ec 3e 40 8a b2 89 6b 94 bb 57 45 e1 fa 89 20 91 69 63 fb e0 c3 8f ee ef b7 19 21 66 73 bf fc 97 ff c5 7f f5 37 7e e1 17 7e ea 33 3f 9d d1 0f 97 54 e5 3e e7 30 eb 4d 01 1e 1d 92 c7 03 f8 dd 9f 6c 37 74 78 9b db dc e6 7b 32 37 64 78 9b db dc e6 63 3d 57 97 ce 5a f9 1d dd 65 d1 3a bd 17 cf 3f fc e2 17 7e f3 db ef 7d f3 e5 87 df 79 f5 fc f9 d3 ab 57 02 a8 c8 b8 bb bb 16 cd 45 44 ad 86 37 b4 6a f1 20 8a 40 16 09 14 86 e9 9b 2e 41 33 35 eb 48 c9 cc c5 29 1d bc 04 5e d3 2c b1 48 48 39 be c8 ee 5b
                                                                                                                                                                                                Data Ascii: #@d+dz@09'`EE4F_2choaD{VG4uW& wYK:>>@kWE ic!fs7~~3?T>0Ml7tx{27dxc=WZe:?~}yWED7j @.A35H)^,HH9[
                                                                                                                                                                                                2024-09-27 14:19:17 UTC1390INData Raw: 4a aa 20 c8 ca bc e6 d3 34 00 cb 16 bb 55 5d f1 d8 75 0d 7a 35 35 e1 40 ad 3a 4c d4 5a c0 b9 24 9d 4b b8 f8 c6 1b 23 ab b0 1c 75 a2 42 6d 35 20 8f fa bb 88 90 e5 e0 f2 cc c8 8c 24 e7 74 15 36 d7 d1 6a c3 36 19 ce 39 f7 b9 7b f8 d1 bc 97 cd 20 b5 34 b1 45 92 7e 70 5f 2d c9 3b 9f cf fd d7 49 69 c1 e1 42 29 55 14 79 f6 ec d9 e9 ee ae 03 2d 2f 97 d9 bf 90 c2 61 a3 4a db 90 d9 e2 c3 d6 d9 8a 88 8a a8 2d 8c 27 d2 74 6b b8 67 cb 1a 23 72 db 36 94 98 6d 38 ca e2 55 cc 4c 59 81 82 c7 74 78 46 20 cb ba 8a dd c4 dd 9b 38 2c 96 b0 4f 75 21 f6 96 8c 2a 5b b6 27 6d 8e ac 3e 32 41 64 14 a8 9d 09 94 b5 fb 4e 72 8c 4d 28 25 58 35 ef 8a 59 b3 69 34 35 e9 a2 06 24 62 46 b3 ca fd 95 aa ea 76 0a 1e a5 0e 11 7e a9 72 33 11 82 4b be 98 59 14 11 53 b3 d1 59 3d 63 0c 51 09 f7 59
                                                                                                                                                                                                Data Ascii: J 4U]uz55@:LZ$K#uBm5 $t6j69{ 4E~p_-;IiB)Uy-/aJ-'tkg#r6m8ULYtxF 8,Ou!*['m>2AdNrM(%X5Yi45$bFv~r3KYSY=cQY
                                                                                                                                                                                                2024-09-27 14:19:17 UTC1390INData Raw: c8 56 6f a2 2a e6 9c 97 1c c3 28 f4 8c a6 6b bb 01 62 ba cf f6 97 8a d6 d1 47 5f 0b fe 25 2a 51 e9 95 6d c5 3c 9d ee e6 9c 1e d9 a5 08 bd 23 51 55 c3 cc 94 31 54 45 fa 2d ed de d7 f7 5c ed 84 2b 6c db 92 1d 57 55 03 9b 39 5d 05 63 ac ac d2 98 49 72 98 89 6a 53 be cd 67 aa aa 47 4a c1 cc c8 c5 9e 35 67 de fe c9 06 ab 7d 24 2d 8a ec 56 c0 61 a7 88 71 d9 e7 6b d3 5c 66 92 e1 41 e3 b1 d7 90 7d de fa 9c 9b 9a 48 89 e8 21 0c ee d8 cf ca 4c 35 53 d1 8e 66 d1 d2 ae 8b ac 2a aa 56 17 8a 56 8d 61 55 d5 01 bc 97 cb 59 55 e6 94 ce 4c 12 e1 b6 0d 92 43 b3 a9 ef c8 3c 9f 5f f7 1f 2e 7a f0 8d 10 9a f5 d8 aa f6 b3 d6 36 e0 de 20 b8 3a 72 95 ad 6d be c7 15 5b 66 55 64 27 fa 8e 6d 3b 9f cf 7d 86 2b eb e9 e9 c9 44 ec 64 42 4e df 43 f4 17 ff ee df fd 93 7f fa 4f 0f 1b 3f ff
                                                                                                                                                                                                Data Ascii: Vo*(kbG_%*Qm<#QU1TE-\+lWU9]cIrjSgGJ5g}$-Vaqk\fA}H!L5Sf*VVaUYULC<_.z6 :rm[fUd'm;}+DdBNCO?


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                71192.168.2.549825142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:15 UTC582OUTGET /xKMlvfBSxBpgzgfRpvLIDOQHFmM2Q9LUmi51HceH3xs8x7VwUao0fOAxrolpyam6lORyRtdi9FyHNws7iYkaus-qHkOftcM0rKKR9ZbJit-6XGKc2poqi4gUAzroQreytw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:16 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 44861
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:16 UTC868INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 07 00 00 01 06 08 06 00 00 00 68 f7 50 02 00 00 03 e8 69 43 43 50 69 63 63 00 00 38 8d 8d 55 dd 6f db 54 14 3f 89 6f 5c a4 16 3f a0 b1 8e 0e 15 8b af 55 53 5b b9 1b 1a ad c6 06 49 93 a5 e9 42 1a b9 cd d8 2a a4 c9 75 6e 1a 53 d7 36 b6 d3 6d 55 9f f6 02 6f 0c f8 03 80 b2 07 1e 90 78 42 1a 0c c4 f6 b2 ed 01 b4 49 53 41 15 d5 24 a4 3d 74 da 40 68 93 f6 82 aa 70 ae af 53 bb 5d c6 b8 91 af 7f 39 e7 77 3e ef d1 35 40 c7 57 9a e3 98 49 19 60 de f2 5d 35 9f 91 8f 9f 98 96 3b 56 21 09 cf 41 27 f4 40 a7 a6 7b 4e ba 5c 2e 02 2e c6 85 47 d6 c3 5f 21 c1 de 37 07 da eb ff 73 75 56 a9 a7 03 24 9e 42 6c 57 3d 7d 1e f1 69 80 94 a9 3b ae 0f 20 de 46 f9 f0 29 df 41 dc f1 3c e2 1d 2e 26 88 58 61 78 96 e3 2c c3 33 1c 1f
                                                                                                                                                                                                Data Ascii: PNGIHDRhPiCCPicc8UoT?o\?US[IB*unS6mUoxBISA$=t@hpS]9w>5@WI`]5;V!A'@{N\..G_!7suV$BlW=}i; F)A<.&Xax,3
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: c5 11 71 48 1c 67 b8 95 9f b8 07 75 23 b8 e7 b6 4c 9d fe 98 0a 68 8c 15 af 73 20 98 3a 36 ab cc 7a 21 d0 79 40 7d 7a da 67 17 ed a8 ed 9c 71 8d d9 ba 2f ef 53 94 d7 e5 34 7e aa a8 5c b0 f4 c1 7e 59 33 4d 39 50 79 b2 4b 3d ea 2e d0 ea 20 b0 ef 20 bf a2 1f a8 c1 f7 2d b1 f3 7a 24 f3 df 06 38 f4 17 de 59 37 22 d9 74 03 e0 6b 0f a0 fb b5 48 d6 87 77 e2 b3 9f 01 5c 38 a0 37 dc 85 f0 ce 4f 24 7e 01 f0 6a fb f7 f1 7f 5d 19 bc 9b 6e 35 9b 0f f0 be ea f8 04 60 e3 e3 66 f3 9f e5 66 73 e3 4b f4 bf 06 70 c9 fc 17 59 00 71 78 94 0a bf 2a 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 79 94 64 e9 55 1f f8 bb df f7 bd 25 22 72 5f 2a ab 2a 6b af ea ae a5 bb 4b dd ea 45 42 1b 08 24 81 00 03 42 07 0e 9b 30 18 18 db c7 1e c0 c6 0c c7 f8
                                                                                                                                                                                                Data Ascii: qHgu#Lhs :6z!y@}zgq/S4~\~Y3M9PyK=. -z$8Y7"tkHw\87O$~j]n5`ffsKpYqx*sBIT|d IDATxydU%"r_**kKEB$B0
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 87 40 94 72 1e 00 80 91 56 37 98 b3 e6 4b 22 b0 a4 fd 15 4a 7b f0 88 a0 a1 e0 29 15 f7 f7 f6 9f 09 bd a0 ed 39 b4 d1 c6 1a 40 55 38 41 39 a9 ef 7f ea 2b 4f ff eb 91 a9 d1 47 97 38 09 d6 fa 4b 3a 83 8e 89 e1 a1 6d 4f 6a 90 25 16 90 00 7e 10 20 71 0c 4e 5b ae d0 48 56 8a c0 39 07 eb 1c 12 6b 21 59 b2 91 94 6a bc 07 48 93 94 ce 39 c0 09 c8 31 34 68 ee e0 7d f7 fd 75 40 aa dd 5f d1 46 1b 6b 00 65 42 0f 91 8b 31 5f 29 3f fa f9 2f 3c f5 ab 73 4b 8b 3b 6b e2 d6 34 51 49 00 3f f4 e0 83 7f e0 29 3d e6 6b 03 5f 1b d8 28 06 38 f5 18 18 b2 5c c6 84 a4 a5 49 ad 40 46 2f 97 32 b3 f7 80 08 5a 6b 68 ad e1 19 83 40 1b f8 a4 65 4b ff c0 4b 3b b6 0f 3f bd 96 eb 6e a3 8d 37 33 54 ec 12 98 c0 47 3d 89 cc cc e2 fc 13 5f fc ca d3 ff aa ee 92 35 2d 07 5a 4e f4 8e 81 ed cf 1d d8
                                                                                                                                                                                                Data Ascii: @rV7K"J{)9@U8A9+OG8K:mOj%~ qN[HV9k!YjH914h}u@_FkeB1_)?/<sK;k4QI?)=k_(8\I@F/2Zkh@eKK;?n73TG=_5-ZN
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: ab 2f 3c 17 ba 4a bd 63 61 a9 fc e9 ee 8e ce e9 0d de 96 96 63 6e 61 6e ff 93 cf 3d fd 6b 97 a7 c6 be 23 62 eb 19 df 87 31 21 ea 49 8c c4 c5 50 5a c3 41 20 90 34 64 03 81 94 86 02 90 b0 c0 45 75 2c 2d 94 1f 61 eb 7e d5 18 13 55 c4 3d 59 22 9d 6c f4 76 b5 d1 06 90 9e af cb fd 0c ab 74 1a 01 40 6b 0d ce 1a a4 b4 31 80 26 24 ec 20 86 f4 f8 ec f4 13 5f 7e fe 6b bf fc a5 e7 bf f6 2f 46 17 66 0e 44 22 2d 9b 83 b1 d1 a8 24 51 e7 b3 2f bd f8 33 17 47 af 7c 5b b9 56 f5 2c 04 75 1b 23 71 0e c6 f3 52 d6 a9 73 70 79 73 99 48 da aa 2e 9c 52 c2 09 10 4d 28 74 95 30 3e 33 f5 e0 57 9e 7f f6 57 c6 a6 27 1e ab bf 89 f6 61 1b 9b 1b 2a 57 54 02 52 4f c1 2a 20 51 80 d5 80 53 cb c6 02 40 aa a9 20 80 d2 0a 8e 19 6c 88 16 24 da ff b5 b3 27 fe e7 bf 7a ea 6f 7f f7 f8 95 33 df bd
                                                                                                                                                                                                Data Ascii: /<Jcacnan=k#b1!IPZA 4dEu,-a~U=Y"lvt@k1&$ _~k/FfD"-$Q/3G|[V,u#qRspysH.RM(t0>3WW'a*WTRO* QS@ l$'zo3
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: f9 aa 1a 9e d2 d1 ee e1 1d 4f 9e bb 7c e9 43 c4 32 90 3b 06 c6 18 10 11 6c 36 88 87 88 e0 9c 6b e4 5f 6e 06 71 0c cb 09 3c 22 18 a5 d0 d5 d1 79 b6 bb b3 73 24 d8 a0 0b 70 c9 c5 61 22 ec 4f 4c 4c 3e 7c f1 d2 a5 f7 d6 6a b5 c1 c4 da a2 31 a6 36 d0 df 7f 6a 78 eb b6 e7 e6 e2 ea 99 d0 0b 17 0a 6f f2 8e dc 7b 1d a6 c3 0b 66 a3 38 ee 33 94 4d ab ae 47 50 46 c3 f3 3c c4 71 9c 85 05 4d 1e 43 9e 70 68 a6 4f 36 61 b5 61 50 4a 41 38 9d 6c 05 11 90 a6 b4 a1 23 f3 44 62 c7 d0 44 ba 9c d4 f7 3f 7f e2 d8 cf be 7a fa f4 87 1f bc ef d0 9f 3e 7c e4 c1 3f ac 8b bb 10 6e b2 46 a4 22 99 64 bc b2 f0 4c 67 a1 78 be 52 af 0d 08 11 9c a4 91 10 65 03 77 98 19 ce 39 78 9e d7 c8 bd dc 08 94 ea 62 42 9c 83 22 8d 82 1f 4c 1d d8 bb ef 93 de 06 70 42 e6 93 5a 87 13 09 8e 9d 7a e5 7b 8f
                                                                                                                                                                                                Data Ascii: O|C2;l6k_nq<"ys$pa"OLL>|j16jxo{f83MGPF<qMCphO6aaPJA8l#DbD?z>|?nF"dLgxRew9xbB"LpBZz{
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 91 4b 1f 1e 9b 99 3a 1a d9 a4 00 9d 4a c7 d9 8c 0d a9 b5 02 29 82 73 59 29 af 29 de 6e dc 39 6f 90 cc bc 15 1a 95 92 ec a4 cd dd 76 ad 35 0c 69 84 a2 e7 8a 5e 30 b2 7b e7 ae 2f 1c bc ef be bf dc d2 37 70 bc e8 07 8b c5 54 ee be 25 a8 89 e8 a5 a4 3a 74 f2 f4 a9 8f 5c bc 32 f2 3d e5 5a 75 4f 35 8e 3a 2b b5 6a 51 08 e4 1b 2f 75 c5 59 a2 c0 78 e5 ee 8e ce 4b bb 77 ec fc 1f 07 76 ef fd e4 b6 9e fe e3 a1 f1 ea ad 5a 6b 8e 72 52 ef 3c 35 72 e1 7b 3f f7 fc 33 bf b5 18 57 4b ec 1c 08 d4 a4 dd 71 7d 5b ae d0 0d 0c 38 11 14 0b b6 76 f5 5d 7c ff 3b bf f1 27 f7 0e ed f8 c2 66 e5 a9 b4 f1 fa 70 5b e4 df 9a 30 39 88 37 b3 34 7f e0 f4 85 73 1f 3e 7b e1 fc 87 67 17 e6 0f 26 ec 42 32 1a 2e bb 60 19 9c 5e bc 2a 0d 0b 56 27 32 81 65 03 f1 5a 25 be 66 34 1b 87 e6 d7 24 e3 5b
                                                                                                                                                                                                Data Ascii: K:J)sY))n9ov5i^0{/7pT%:t\2=ZuO5:+jQ/uYxKwvZkrR<5r{?3WKq}[8v]|;'fp[0974s>{g&B2.`^*V'2eZ%f4$[
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: cf 42 fc 97 5f 39 fe 13 67 2e 9c fb d0 5c 79 e1 f0 52 bd 3a c4 19 c9 86 b4 6a 5c c0 6f 14 04 40 73 fa 2f 23 cb f8 11 56 cc fb 5c 1d 2b 37 5a cb 01 90 10 94 a4 74 6d 9d b2 38 67 0a 41 78 6d 4b ff c0 89 5d 3b 77 7e 71 68 60 f0 e5 be ee 9e 33 45 1d 2e 10 c0 00 4b 91 36 86 91 b9 d6 88 9d 35 b3 4b 8b 07 fe fc 6f 3f f9 d7 d7 66 26 0f 68 cf 00 4a 21 b6 49 c3 c0 5a 6b e1 f9 3e 04 a9 b1 85 00 5e 93 ca 17 58 60 8c 81 62 c1 ae a1 ed 9f fb ae 6f fd f6 1f 1c 34 a5 96 69 51 2c ba a8 eb c5 53 27 7e ee a5 93 c7 7f 66 71 71 b1 5b 28 9b d0 a6 15 12 4e 6f 1a 9c d1 f2 43 cf 47 40 da ed d9 be e3 6f df f1 d8 13 bf 38 d4 3d 70 2c 68 a1 11 bb 1b b1 6e b3 25 3a c8 24 15 b1 f6 b1 23 8f fc d6 c1 83 07 ff e4 fc c8 c5 ef f8 e2 33 5f fe b5 6a 5c ef 27 a0 c1 8e bc 55 63 d2 1b c5 ea 2b
                                                                                                                                                                                                Data Ascii: B_9g.\yR:j\o@s/#V\+7Ztm8gAxmK];w~qh`3E.K65Ko?f&hJ!IZk>^X`bo4iQ,S'~fqq[(NoCG@o8=p,hn%:$#3_j\'Uc+
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 96 f7 f5 bf f4 f5 63 2f ff 93 b3 97 2e 7c 6f 57 b1 d4 bb 58 2e 77 39 cb 94 d2 a9 15 14 51 e2 fb 66 b1 a7 ab fb e2 7d 07 0e fc d9 91 03 f7 ff 51 af 57 18 33 2d c6 ee a9 3a 00 00 20 00 49 44 41 54 8e 95 13 67 fd 7a 1c f5 3a 61 4f 29 05 ad d2 aa 44 3e c6 d1 c6 49 43 f8 97 33 a9 01 a3 35 5c e2 90 36 04 0b 6a b5 5a 9f c8 fa 8e 1d ac 8b a3 f9 4a 79 cf cb 27 8e ff dc f9 91 4b ef 8e 9c 85 68 05 d6 29 f7 c7 b1 40 1b 85 88 1d 8c 52 a8 26 51 df 99 0b e7 fe 71 31 0c 27 6b c2 bf bf d1 32 7c 2d 1b 76 6b ad 0d 99 59 39 e1 d4 73 30 1e 8c 6f c0 89 c5 9d b8 0e b4 ea aa 5f 61 14 b0 fc a4 b9 8d bc 39 f4 30 59 fb 78 73 89 b4 99 01 54 8f 22 10 11 8c e7 81 14 21 71 2e 23 5a 11 3c e3 81 3d 05 26 02 2b 42 02 4b 1c bb 6e a9 57 ba 67 ab e5 03 57 a6 27 de 77 ea d2 f9 1f 25 96 85 ae
                                                                                                                                                                                                Data Ascii: c/.|oWX.w9Qf}QW3-: IDATgz:aO)D>IC35\6jZJy'Kh)@R&Qq1'k2|-vkY9s0o_a90YxsT"!q.#Z<=&+BKnWgW'w%
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 85 e2 84 e7 79 50 2e 01 08 88 ad 85 d6 0a da f7 e0 9c 43 c1 f3 53 a6 b0 08 0c 11 7c d2 28 fa c1 5c 68 bc c5 8d 0e df 5a 69 1c 9a 73 82 6b f6 89 81 17 80 1c c7 9d c5 8e 4b 0f ee 3d f2 47 6f d9 7b e4 0f e6 ab f3 bb a6 e6 66 1f 9c 9c 99 7e cb e9 73 67 bf 27 8a e3 61 67 6d a7 73 ae 68 81 d4 fd cc 5c fd 5c 0d 5b 65 59 4b e1 e5 fe 0f 91 54 8f a2 c1 a1 c8 ba 10 f3 9c 49 43 be ee b5 96 f8 1a 61 93 70 3a 09 8c f2 61 41 58 49 e6 62 00 ce 25 be 72 d6 17 e7 ba 51 29 ef 99 5c 98 7b 5c 5d b9 14 6b a5 aa 46 99 a5 ee 62 c7 68 4f 67 f7 a5 81 fe fe 13 7d 3d bd 67 2e cc 4d 9c ef 2c 96 46 03 cf 5f d4 20 36 a4 92 e0 1e ed 46 ec 0b 4b 13 d3 ae fa 9b 42 e0 33 e7 ce fd d8 f4 dc ec 6e 38 87 0e 3f 84 15 46 5c 8d 10 18 0f 1a 84 9e ae ae b9 e1 2d 5b 9f 3a 7c df fd bf 37 d8 33 f8 a2
                                                                                                                                                                                                Data Ascii: yP.CS|(\hZiskK=Go{f~sg'agmsh\\[eYKTICap:aAXIb%rQ)\{\]kFbhOg}=g.M,F_ 6FKB3n8?F\-[:|73
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: b0 6b 64 ad c3 9e 58 98 04 50 0c 51 02 d1 cc 1c 38 e7 0a 10 51 f5 6a 6d 4b ad 52 dd 72 e1 e2 c5 ed d6 da 0e a5 54 bd bb ab eb c5 be be be 53 77 77 42 12 29 11 c9 d3 7a b5 54 c3 eb 42 89 bc e6 83 31 03 60 a6 2e f2 fc a3 87 de f2 db 95 b8 da b7 50 5e dc 7b f1 f2 c8 37 4f cf cf 1d 9c 9e 9b 3d 5c 89 eb bb e6 cb 8b db 8c 6f 60 85 f1 5a 9b f5 9a 09 49 91 b4 4a 91 75 84 3a e1 c6 40 9f 5c 64 45 67 bc 8b 46 35 d4 a5 5e be ca b8 16 46 a8 11 04 90 d2 a9 d1 4a d2 86 29 8d 8c 4b 92 73 3c 68 79 3d b9 e7 13 33 03 c2 80 cb 3f 1f 05 12 14 f2 1d 39 57 59 dc ae 95 82 ef 79 df 64 b4 89 85 39 76 ce 59 cf f3 aa a5 b0 30 dd 1d 94 46 3a 8b a5 ab 3d 3d 3d 17 3a 3b 3b af 16 0b 85 e9 91 d9 c9 e9 42 a1 30 1d 06 c1 7c f6 b5 ac 49 59 02 35 ad 16 b2 d9 5a 94 d7 13 dd ca 5f 8c 84 ff 66
                                                                                                                                                                                                Data Ascii: kdXPQ8QjmKRrTSwwB)zTB1`.P^{7O=\o`ZIJu:@\dEgF5^FJ)Ks<hy=3?9WYyd9vY0F:===:;;B0|IY5Z_f


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                72192.168.2.549827172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:15 UTC580OUTGET /7Zd8BMuFJHrURFuGX--LKmcekSc30ojUMNDDk2l9OOPtUSvF6-d9mkZ-yWa9pLFIWsox_sK7QyeZ-0jC9wjXOHBbolBIis5gQQ5HpG00v1W_JneL2yvq9gHlZMh49cAm=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:16 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="CTE-10 Video Screenshot.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 528522
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:16 UTC852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d2 08 02 00 00 00 0d d7 eb 0a 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c ec bd 49 b7 24 c7 75 26 f8 7d d7 3d de 7b 39 4f 48 20 31 03 49 80 24 04 15 29 92 a5 e1 9c 3a 5d 1b 55 0f 3f b1 b7 b5 ea 6d 2d 6a d5 8b 6e 95 4a 2d 51 13 25 12 12 45 11 24 a6 24 88 39 13 c8 e9 0d e1 76 6f 2f ae 99 b9 f9 14 e1 f1 5e 04 48 90 b0 93 e7 65 84 87 b9 d9 b5 f9 7e 77 32 02 f8 3f df fd b8 39 3e 26 00 35 03 8c 30 40 89 40 04 5a 63 21 20 98 99 18 16 40 6d 26 a0 29 c8 05 28 46 a8 a9 99 91 34 d0 20 01 08 66 ac 6a 11 06 6d 9a e5 32 a8 ee ed ed 51 28 d0 3a 34 7a ff c1 1b 7f f5 3f ff af ff fa 5f f5 c7 ff 88 41 92 ef bc fe 47 ff c7 ff fe 27 7f fe 5f 9e 79 f9 f6 51 b0 25 aa 60 84 42 cc
                                                                                                                                                                                                Data Ascii: PNGIHDRsBITO IDATxI$u&}={9OH 1I$):]U?m-jnJ-Q%E$$9vo/^He~w2?9>&50@@Zc! @m&)(F4 fjm2Q(:4z?_AG'_yQ%`B
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: c3 ed 15 99 c0 c4 90 26 aa 9a 2a 4c 05 8a 7c 66 59 28 47 1c 09 6c 08 34 31 a8 e6 1d 01 8b d5 39 8d 84 d2 12 64 28 a7 8d b5 b4 c1 ac 9c 66 ed f4 36 eb cd db 58 8e 15 43 dc dd 43 2c 61 d0 0e db ec 93 4d e2 4b 66 69 ac 07 bc 74 37 c5 e9 a1 69 0e 67 32 da d5 9a bf d3 0a d6 3c ef 77 3e 94 0a 31 08 59 55 22 e2 80 13 c1 42 f0 fe a6 44 44 0a 1a 7c f0 69 aa 4d 08 41 83 c1 c4 97 8b 59 08 41 83 9e bb 70 fe a9 67 9f fd ee eb af 63 ef 62 9f e0 5a 9e 7e e9 a5 6f be f6 da 53 cf dc 12 89 dc 91 19 d4 ac 31 6b a0 8d 39 2d 8c ff cc 4c cd e2 10 98 d1 7c ff 50 58 63 1a cc d4 82 e6 9d 46 2a 54 a2 94 40 3a f4 35 3a 6f 4b f6 b7 47 03 e1 98 52 c8 4a a4 ae 78 b0 bf b8 72 f9 02 c2 f2 ce 5b bf f8 d1 df fd cd e3 37 7f 0c 04 a0 01 00 04 e0 18 87 bf 3e fa bb bf bb f3 cb 9f 3f 7e 78 bf
                                                                                                                                                                                                Data Ascii: &*L|fY(Gl419d(f6XCC,aMKfit7ig2<w>1YU"BDD|iMAYApgcbZ~oS1k9-L|PXcF*T@:5:oKGRJxr[7>?~x
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 16 02 50 76 4e bf c1 fb 53 69 5a 7a 1a 79 d6 42 c0 da c7 66 ec ee 1b c5 39 d7 65 71 e7 a5 51 e8 88 b2 8a 51 10 da cb 3d 55 60 42 bf c5 c6 26 40 c8 e4 96 56 e2 dd d7 da 5e 75 0b 7a 96 c5 b9 9b 64 2a 24 57 ec fe 53 1d 4a 48 9a c0 41 36 dd 8e 38 17 15 39 25 5a 96 36 14 6c 83 59 54 5a 5b e2 4a e0 60 ba 03 4d 4b 3b 55 ed 9a 37 8f 25 26 ab 52 00 a6 0e 5c 0b a4 9c 00 6d 1f fd 4a 81 81 63 db 45 da 76 53 cc 14 64 a6 ed 2c c7 42 0b 80 33 fa 8d 9f cd 60 56 57 a4 89 86 86 27 27 a4 35 aa 0d 71 bc 6c c2 b2 a1 9a 90 ae 1e 74 28 56 39 17 e7 83 29 ac 8c 59 f9 4e a3 d1 82 29 c9 40 a9 f6 e4 ea d3 b7 be 77 e3 da ad 17 9e ff f0 ce fb f7 ef 7e 7e f9 ca a5 1b cf 3e 7d e5 d9 5b d5 95 0b 61 b1 30 72 19 82 91 a0 54 94 60 6a ac dc 6b d6 0c c1 1c 27 52 2d 1a c2 e7 f6 a8 aa a9 03 43
                                                                                                                                                                                                Data Ascii: PvNSiZzyBf9eqQQ=U`B&@V^uzd*$WSJHA689%Z6lYTZ[J`MK;U7%&R\mJcEvSd,B3`VW''5qlt(V9)YN)@w~~>}[a0rT`jk'R-C
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: cf 3c f7 83 3f 7e fe 95 57 2f 5e bc 58 81 e6 0e cb 15 dd de 1a 39 36 95 95 e8 91 2c be 14 21 de 7a c9 00 93 04 b5 5d 55 9c 99 1f 2f 55 28 a0 e4 48 d2 ad d5 32 51 c8 99 84 ac 00 04 0f 79 e7 b1 b1 91 8c 50 80 60 30 58 e5 22 a7 a4 48 a6 a4 9e 61 9c 1a 5f 87 a7 da 4a 5a e1 ed b0 d3 4a b3 c3 67 4e d2 aa 34 bf 2c 32 06 4f 7c 7f 17 5f c0 f3 93 e9 30 7f 46 d1 93 b5 17 78 69 55 e6 14 ff 99 06 29 22 e5 e5 a3 22 c6 82 ee 95 3c a3 1f 47 23 5d 24 a0 bd c6 87 36 a2 4d fa fe d7 e6 9c 13 83 2a 0f 74 5f 62 38 81 a6 93 86 67 d6 f4 58 ed 96 ec 0a f6 78 a6 26 93 ef f8 30 85 83 9e 39 03 a7 04 2e e5 d3 b2 f6 dc de ec 18 32 ca 48 cd aa 7a 26 e6 1c 33 31 5a 9f d2 5e 3c 97 18 6c 2a e3 70 3f 97 d5 24 64 a0 bc 69 2f cd 1d c0 92 64 99 51 45 56 29 7c 19 1b d4 06 d3 70 b3 94 ce 58 57
                                                                                                                                                                                                Data Ascii: <?~W/^X96,!z]U/U(H2QyP`0X"Ha_JZJgN4,2O|_0FxiU)""<G#]$6M*t_b8gXx&09.2Hz&31Z^<l*p?$di/dQEV)|pXW
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: a7 ff 7a 26 7a 42 91 92 db 30 a4 6d 45 1a ed e7 b5 1e 89 43 a9 e2 29 d2 2c c3 8d e2 7e e9 8d 8a de 28 bb cd 9b 01 ec d2 32 39 88 69 c2 97 fe c0 96 98 e2 f5 94 45 6f be 55 ed 1e 0a bf 5a 1e 77 b4 96 6c 12 51 30 c7 5f 5d 2c 92 1d 92 b6 8e f7 fa 31 2f 77 99 ca 61 da e2 a1 ff 65 36 e1 eb b4 51 b2 bc 10 fb 12 b3 78 72 ba 73 69 d4 72 25 0e d7 59 59 e9 03 68 0f 2b d3 99 fd 6e d7 89 74 6f 70 6f 0e 94 2b 3e fa 0f 25 4b 87 a4 f2 2d 08 62 fc ec 1e b9 28 3d 32 07 d2 cf b2 cc c9 b6 ab aa 59 3c 59 2c b7 ad bc 1a d1 18 89 1f 49 ea 61 a0 a2 5e 2a 6e 8f 29 e8 35 41 1d ca d0 db 2d b1 d8 52 5d e8 ed 0c be ba fa 3d 89 09 c4 41 56 f2 db 46 cc e9 d1 8f 22 6f c4 81 d4 cd 0f 28 cd 17 e1 5a ba 1e c6 a2 41 c0 a8 9c b4 e3 eb eb 21 25 5a 00 6c e9 b8 40 f7 f5 d8 7b d3 3b b7 95 71 4c
                                                                                                                                                                                                Data Ascii: z&zB0mEC),~(29iEoUZwlQ0_],1/wae6Qxrsir%YYh+ntopo+>%K-b(=2Y<Y,Ia^*n)5A-R]=AVF"o(ZA!%Zl@{;qL
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 37 f5 64 8c 01 c4 04 96 07 36 c6 49 44 91 83 2c b0 5b 9a 8b 73 61 50 a8 74 2b 4c 6a de 88 4e 0b 6c 3c de 58 33 03 ba 5d 3d 63 e6 17 7a 63 ff aa 99 19 1e 95 7a f4 26 43 ba d1 67 98 4d 63 7c b0 18 46 6a 0d 6b 55 03 f0 f0 57 4a 0b 30 9a 06 6d 02 44 15 d6 34 54 13 cb 5a 5f c5 de 79 04 45 08 c0 21 d0 e0 f0 f0 e4 d1 61 73 b2 84 42 aa 0a 64 53 c8 1c 48 2a 55 cd 28 a2 40 60 be 7c c7 f1 aa 18 21 b5 1b e6 33 58 e3 36 c0 1a 2d f5 85 10 8d 47 36 23 98 73 bd 7f f6 73 4d 5c 3d a3 db 71 dc fc ab 8a 0b 48 6d ba 3c 3e be f7 c1 07 3f fb f1 1b ff fc cf 6f 1c be fd 0e 3e b9 8b bd ea ee ed e7 ef 7d f2 c9 6b cb e5 b3 af be 7a ee da 55 48 15 e7 35 4c 04 6e 66 ac 89 47 32 50 58 09 6b 33 a8 a9 01 01 54 52 85 4b da 52 d5 4e 0e 97 a1 09 50 54 58 88 d0 a8 0a 89 f1 00 28 14 05 e2 f5
                                                                                                                                                                                                Data Ascii: 7d6ID,[saPt+LjNl<X3]=czcz&CgMc|FjkUWJ0mD4TZ_yE!asBdSH*U(@`|!3X6-G6#ssM\=qHm<>?o>}kzUH5LnfG2PXk3TRKRNPTX(
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 90 3a 7f 2c e6 b2 89 f6 ce a3 0c 77 35 dd 0c 94 02 50 43 80 8a ac 0c cd e1 d1 bd 5f 7f f8 fe bf bf a9 ff f2 26 10 80 bd b6 cb de ff e8 93 b7 df fd f8 85 17 af 3d f5 d4 a5 f3 07 79 22 47 d4 4a 87 ee d1 c8 c0 4c 4d 97 aa 50 0d 41 1b 12 55 15 a3 73 05 6d 0c a0 40 5c e1 65 0e f6 89 14 83 db 6d 10 cc 4c a9 40 34 db 36 20 78 8d 94 f6 02 a2 3e f3 4d b7 df 88 d2 83 78 cd a6 bb 04 47 dd 7f fb a6 21 ae 29 8b 1d e6 7c 82 90 24 55 95 66 b5 ea 3e 70 41 43 73 ff f3 bb 6f bf f3 ee cf 7e fe d6 cf df bc fb d6 bb b8 f7 00 97 2f bf f3 dd d7 ff e3 7f fe 4f b7 ff e0 e0 ea 95 6b 87 1a 82 00 21 c6 81 96 62 65 8a d0 0c ea 2e 10 66 a4 24 a0 9e 16 c0 9c 19 77 9a f4 9b 39 37 ce 52 2b 4b 13 e7 a9 f2 77 06 8b 4a 9e 75 fc bc 99 8d 7e d1 e2 85 3e ad a3 e8 77 aa c6 f8 53 57 bb 3b 9e d3
                                                                                                                                                                                                Data Ascii: :,w5PC_&=y"GJLMPAUsm@\emL@46 x>MxG!)|$Uf>pACso~/Ok!be.f$w97R+KwJu~>wSW;
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 42 3e 8b e2 72 47 5d 0a 0b 84 88 43 5a 1a cc 44 95 c6 8a 46 9a 3a 50 34 b8 83 ae 43 56 1f d8 80 64 52 80 38 4a 8a d6 00 3f 39 34 b5 d3 0a 71 17 eb 84 98 cb 63 aa 12 cd c1 a3 74 c6 db 1c 51 16 7d e1 98 c2 7c e1 25 ff 6f 2f b3 ae ea 3d 5b ee 1d 9f 84 cf ef 7d f8 d3 7f 7d fb 6f ff 1e 1f bf 09 2c 80 05 40 60 0f 78 80 ff ef ef 7f b4 a8 af 3f 71 fd 89 db 2f f0 fc 01 2a 31 22 5e 39 9a c2 a9 25 c9 5c de 03 a3 53 44 de 74 2d aa be b7 bb d1 19 b6 77 84 9f aa fa d3 24 0e 60 c4 97 99 7a d0 3d f7 9d a5 9d 62 8a c3 28 4e b4 f6 89 20 85 35 1f 9c 93 25 fa 2d 6b 4f b0 b3 bc 4a 1d 79 f6 b4 5b 7f fa 9e 3f ca 0c 3e 9a e9 68 ce 1b 6e 7e 52 e4 69 29 59 3d 79 e6 1c cc d9 66 89 f1 1e 63 d3 b4 f0 c6 c9 eb 7e ce 44 ce 03 2b bb 9a 35 ae d7 1d 52 90 fd d1 47 85 08 6d 73 7a 96 cc fe
                                                                                                                                                                                                Data Ascii: B>rG]CZDF:P4CVdR8J?94qctQ}|%o/=[}}o,@`x?q/*1"^9%\SDt-w$`z=b(N 5%-kOJy[?>hn~Ri)Y=yfc~D+5RGmsz
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 4f 7d e6 7b e2 b9 a7 39 0b 37 9b 40 ef 9a 9b ec 71 e4 56 c4 7f ea 33 eb eb d8 8a ec eb 9b b5 d7 29 bf cd 6b 74 9b bb 9a 86 3a 4c 64 97 d4 09 25 46 f6 8b 9e ff f1 46 6b 35 ad fc 4a ea 95 76 6b 59 75 e9 39 39 86 6c 47 29 99 02 5d 25 71 92 0e ac 56 1c 30 29 41 18 b1 92 1d 45 c5 c8 fd 80 6e d7 b6 45 cf 99 35 33 80 5f 2a 7f 4e 87 f4 df 25 f3 d0 9f e2 d6 dc f9 4f db 1a fb 55 af ce bc ea 6c ee e4 dc 92 35 c6 c6 e5 4c e4 25 67 81 f6 79 f4 00 eb 20 0f 8b bf 03 78 37 42 e2 19 28 db f8 d5 8d 5e 20 70 1a 83 81 cd 6a d8 a5 0a 38 6d 1e 3b 3e d4 76 84 e0 a3 18 a5 d0 31 da 8c ab c7 36 2c 1f d8 2e fd 79 df 3b 55 a1 96 fe ae 7b 9b 7e bc 6e 5f 77 3d 33 c5 10 be b6 75 1f f3 d8 79 51 80 09 f8 29 47 2b 37 92 b2 ca 28 31 28 38 87 8d f9 a0 a9 0b 90 ca 34 cf 07 b8 37 f2 25 51 05
                                                                                                                                                                                                Data Ascii: O}{97@qV3)kt:Ld%FFk5JvkYu99lG)]%qV0)AEnE53_*N%OUl5L%gy x7B(^ pj8m;>v16,.y;U{~n_w=3uyQ)G+7(1(847%Q
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: ea ef bb 69 46 69 9c 37 14 b6 73 8e 95 71 82 a3 7d 44 ca 74 ee ae eb fb ac ee 23 e6 ea 1b d6 a2 df d1 27 3e d9 4b 5e 64 0e fa 45 1a 82 41 9a 0b 1a 37 01 c0 38 1d 00 6e 57 f7 46 1b 56 72 7b 9e 7b c6 af f8 c5 56 67 98 59 fe 66 05 d0 af 56 c8 bc f1 d8 ad b1 a7 27 29 9d c8 bb 4c 06 6e 57 eb 68 ed 36 93 6c 08 8b 15 98 f7 d0 ed ec dc 16 85 fd 3b ed 25 3b b5 48 68 66 9a 13 76 ee b4 25 23 8a 85 da f8 10 67 4d c3 22 d6 da 13 45 52 12 77 5e f8 1f ae 69 f7 8a 1d 65 6b 68 7e a2 06 03 05 51 eb 41 b6 f8 e9 cc f1 43 ad 2c 87 00 8d e9 9e 2a 8b c6 0c 2c e1 ba e5 3d a6 38 e4 91 95 d3 ab 6b 9a bf af 8e 36 89 ab 1c bc fb b2 86 a2 ce 0c 4c 7a bf 8e 82 d3 42 b8 c0 88 47 26 b9 ac b1 79 e6 6a a9 c8 4a c7 e9 0e a2 e5 e6 cd 92 27 40 29 cb 22 0a eb 68 73 ee 23 0f 6e fa d1 a7 6c b6
                                                                                                                                                                                                Data Ascii: iFi7sq}Dt#'>K^dEA78nWFVr{{VgYfV')LnWh6l;%;Hhfv%#gM"ERw^iekh~QAC,*,=8k6LzBG&yjJ'@)"hs#nl


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                73192.168.2.549826142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:15 UTC540OUTGET /ywYsWoN5vCVrK59PBVcYQjdh8RullanYfaVCGOnRR0MW4NhBh_81QCQQuUgmsxQSm1cBoLazwuSt3m9M7Da8Blk=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:16 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 141573
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:16 UTC866INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 dd 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 01 00 09 ff c4 00 51 10 00 01 03 03 02 03 05 05 05 04 09 02 05 02 02 0b 01 02 03 04 00 05 11 06 21 12 31 41 07 13 22 51 61 14 32 71 81 91 23 42 52 a1
                                                                                                                                                                                                Data Ascii: JFIFCC"Q!1A"Qa2q#BR
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: d3 cd c6 2f d8 b4 ee f3 d6 86 3b f6 4f 10 24 27 6f 23 eb 51 67 b1 1d c9 76 e7 59 c0 42 da 96 d2 b9 f1 65 4c 28 ab 71 b7 36 d3 cf d7 14 03 48 ea 33 72 63 f6 3d df 2c c9 4a 48 50 56 dc 3d 12 41 3f ad 1d b9 4b 62 db 1a dd 31 de 3e e6 24 a4 97 8a 4e 07 0a 92 a4 65 5e 69 f1 0c fd 6b 1f c2 75 3d 9e bf f0 06 4f 3c 8c 16 d7 d2 fd 9e d6 59 49 e0 54 56 78 4e 77 c1 40 35 2d f5 92 ea 50 95 10 0e 12 7e 7c ff 00 21 40 f4 bc 9e fe d1 19 85 2c 2c 45 7d c8 81 78 03 29 6d 58 4e c3 f8 78 4f ce a7 29 6b f6 d4 a4 1e 20 9d f6 f8 75 aa 93 86 26 d7 de 3a 7c 06 1c 39 52 47 30 52 33 8e b9 35 a9 d2 43 bc 59 1c 3c 27 3f 1a c9 2b 42 89 48 27 c3 c2 33 eb ce b4 9e 22 1c 39 fb db 75 ce 7f f8 a1 24 48 9a b4 e6 22 51 f7 b0 3f e7 e5 5e 31 ba 78 97 93 80 38 7f e7 fc e7 5b 12 09 6d 25 5e 60
                                                                                                                                                                                                Data Ascii: /;O$'o#QgvYBeL(q6H3rc=,JHPV=A?Kb1>$Ne^iku=O<YITVxNw@5-P~|!@,,E}x)mXNxO)k u&:|9RG0R35CY<'?+BH'3"9u$H"Q?^1x8[m%^`
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 24 e0 12 41 1e 78 a5 bb 4d df 56 4f d5 49 4b ba 56 e3 06 24 88 4e 37 35 cb 83 28 69 4c ba 83 f6 49 ca 54 52 ff 00 de 1c 40 24 e0 ef 9d ab 7e a7 ed 0b 49 f6 64 85 3d a8 b5 1b 56 d2 f2 4f d9 c8 fd ea e3 27 29 38 09 65 24 14 a7 38 f7 b8 13 55 24 df e9 13 a7 26 2d 22 d1 63 d4 12 10 95 70 87 64 4e 6d a0 a3 b7 36 d0 32 06 d9 f7 aa 35 55 39 27 88 e7 3e a2 ee 7b da bf 66 e8 ba ea 29 0e db 9b 61 d2 d3 08 43 a9 2d e0 94 94 a9 4d 2b 27 9e 00 5b 79 f2 42 2a 83 bb 69 36 59 90 eb 2e 36 a6 96 da f8 72 82 46 3e 55 7d 5b b5 ec 4b fb ee 48 66 0c a6 1e 52 02 17 df ca 2e 8e 04 f1 10 07 91 ca 89 a1 37 bd 1e ab fa 9e 7e 20 51 75 4b c0 24 63 2a 02 b5 e9 94 a1 15 19 fa 0b b1 03 b3 9e d7 98 b4 c3 fe aa f6 8a fa dd 88 b4 f7 2c dd c1 20 a5 25 3c 38 77 1b 82 36 1c 7c 8e 07 16 e3 8a
                                                                                                                                                                                                Data Ascii: $AxMVOIKV$N75(iLITR@$~Id=VO')8e$8U$&-"cpdNm625U9'>{f)aC-M+'[yB*i6Y.6rF>U}[KHfR.7~ QuK$c*, %<8w6|
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 32 01 cf 32 3f 5a ba f4 f8 cd 8f e6 7f 4a a3 d9 57 ef 29 c7 98 fd 6a f1 d3 c3 ff 00 a0 8f 9d 0a 62 29 fe d1 7f fc db 1e 6e 1f d2 a3 59 5b 5e 42 90 82 76 e9 52 3b 44 27 f6 c8 1f fa 86 9b fb 2f d3 9f b5 d2 d7 83 8b 3e 95 bb a7 9a ae 9d cc aa d6 65 80 04 bf 6b f6 75 25 4d ac 02 31 b8 a4 f7 db 57 19 2a ce 73 8a e9 bd 63 d9 da 6d b6 e4 b8 63 e3 28 cf bb 5c f5 72 85 c3 70 72 3a 46 e1 78 e5 45 a3 51 1b 96 62 52 ea 10 6a 18 33 8a 94 88 4d 12 46 4a 6b 51 c7 b6 2b 04 6e d6 7f 3a 60 81 a4 6e 53 20 b6 b6 8e 00 4f e1 a1 17 4b 5c ab 5b ab 5b fd 1b c7 2c 75 ab 1c 34 f0 ce 65 d6 e2 d3 c1 0e 4a 41 b5 b8 49 e8 7a d2 bd cf 09 2d 6f e7 47 dc 2f 3d 05 49 42 72 0e dc ea 0c 8d 3f 3e 59 6b bb 6b ad 67 c6 b7 19 3c 9d 06 97 94 8d 5a 69 7f fd 45 00 7a 57 58 76 74 c3 6a b3 92 46 e5
                                                                                                                                                                                                Data Ascii: 22?ZJW)jb)nY[^BvR;D'/>eku%M1W*scmc(\rpr:FxEQbRj3MFJkQ+n:`nS OK\[[,u4eJAIz-oG/=IBr?>Ykkg<ZiEzWXvtjF
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 42 15 9e 23 43 2e 9d 96 be f0 49 2d ac e4 03 8a 4a 1e 64 f2 33 d4 c6 51 c6 0a 06 51 5b 93 72 41 e5 cb 14 62 dd 19 25 3c 5c 58 c8 cd 59 52 bb 23 50 7c a8 c7 39 29 f2 a8 a3 b3 77 d8 53 81 28 70 00 9a d4 aa 71 4b b9 9b 34 db c8 9d 16 2a 94 e0 4a 56 08 e0 15 65 76 69 05 48 74 28 e3 de 35 85 93 b3 d7 14 a0 16 da bc 58 1b d5 8d a5 34 59 b7 0f ec c8 c1 39 a0 ea 2f 4b 2b 24 63 07 dc b1 90 7b bd 34 79 67 1f e9 42 b4 e9 e2 52 4e 7e f5 30 c8 b7 a8 69 ad 81 e5 40 ac 2c 16 5e 6d 27 3b a8 56 6d 76 45 c2 5f 78 9c 1e e2 d1 56 d1 5a 4f f0 d2 66 b1 7f b9 6d 47 3c 92 69 cd c3 96 1a 1e 48 15 5d 76 86 f1 43 0b 20 f2 49 aa 7a 6f 35 a9 05 4b 08 c6 17 67 bf b3 d2 9c b6 9d b3 53 66 e9 f0 d5 bd e7 38 79 20 f4 ad 96 ed 72 99 c9 48 28 c6 4f 90 a2 b3 ae ed 39 6b 7d 1c 5b 94 1f ba 3c
                                                                                                                                                                                                Data Ascii: B#C.I-Jd3QQ[rAb%<\XYR#P|9)wS(pqK4*JVeviHt(5X4Y9/K+$c{4ygBRN~0i@,^m';VmvE_xVZOfmG<iH]vC Izo5KgSf8y rH(O9k}[<
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 05 8c 05 28 9d c7 ad 45 94 0b 69 f0 a4 13 c4 4a f2 ad cf 97 2c fa d3 ae e1 30 6d 96 1a 98 c0 fb 44 a9 2a d9 5d 54 50 ad 8f ea 0f ca 99 74 bd d5 48 b6 a6 0b b0 a5 cd 79 27 ec db 8e cf 12 80 c8 07 89 44 80 9d ce 77 3c 8d 29 40 e2 58 74 38 02 db 50 39 c6 c0 74 e1 3e 9c cf ce b7 22 65 d2 13 9c 36 b7 02 64 bc b4 e0 2d 6b 4a 16 ac a4 10 a2 92 14 47 0e f8 04 6e 9e 62 a4 92 6f 69 09 f6 e0 62 bb 49 99 26 c8 fc a9 96 37 62 22 dd 72 6c 32 87 16 db 8a 75 0e 82 d2 ce 10 70 80 95 a9 93 9c f3 48 da 8c db 27 bb 71 82 99 2d b6 5b 53 a0 07 1b f2 58 d8 a7 6d b3 90 47 ca 94 6c 90 2e b7 35 4b 84 f4 c8 81 cb a3 33 ad e8 43 51 dc 29 ef 0a d4 23 ac ad c7 14 bc 85 b2 d1 c1 38 1c 46 8f e9 89 ca 75 31 e5 ab c0 d5 d9 94 c8 09 1c db 90 13 f6 ad 90 79 6e 38 b6 ea 17 45 b2 29 45 a5 e9
                                                                                                                                                                                                Data Ascii: (EiJ,0mD*]TPtHy'Dw<)@Xt8P9t>"e6d-kJGnboibI&7b"rl2upH'q-[SXmGl.5K3CQ)#8Fu1yn8E)E
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: d8 55 0b 1c 25 2c c0 97 60 f4 77 32 83 84 9c a1 24 1d fa e3 a7 d6 be 5f 89 00 8d 94 12 33 91 eb 5b 63 b4 7b b5 03 81 b0 1e 5e 55 e3 eb 48 78 a3 19 f0 80 3d 0e 2a a6 79 12 30 65 a0 56 b7 3f 0a 71 ce b5 ac ad 3b e5 24 0d 8a bc aa 73 08 6f b8 71 39 27 8d 55 0e 5a 78 1d 2e 27 84 24 2b 24 72 1c 8f fa d2 ee c7 47 c8 27 87 ba 29 0b 6d 43 80 82 32 14 93 b6 31 d4 62 aa 0d 67 d9 3d b6 d5 3b f6 9d 96 30 10 1e 5f 10 6c 0d e3 28 fd cf ee e7 91 e9 cb ca ad 48 47 89 d4 e5 5b ff 00 a9 e5 5b 6e 9d c8 42 50 ef 8d 0e 24 a1 c4 ab 92 92 76 a9 42 c9 d3 2f 23 ee 46 74 d7 76 3c 45 9c 72 57 1a 2a ce 86 67 77 07 03 c3 e7 50 bb 4b b1 b6 fb 4e a4 00 48 4f 9d 31 b5 69 9b 65 9e a9 cc be 97 a1 0c 80 e9 f7 9b f2 0e 79 7f 7b 91 eb 8a 81 a8 93 3a 52 97 94 24 82 3c aa a6 c8 bd 42 94 8e df
                                                                                                                                                                                                Data Ascii: U%,`w2$_3[c{^UHx=*y0eV?q;$soq9'UZx.'$+$rG')mC21bg=;0_l(HG[[nBP$vB/#Ftv<ErW*gwPKNHO1iey{:R$<B
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: db 25 e7 36 56 7a f9 d1 3b 1d ba 73 07 89 4a 24 e0 0e 5e b5 ad 7d db 68 6a 56 67 b9 ce 69 eb 5e 32 71 8e 3b 03 ae d6 f6 98 9a 10 31 b2 bf 9d 35 db 6c 6d bb 6f 53 98 46 71 e7 40 ee 56 f9 8e 4b ef 08 27 7c f2 f5 a6 ab 5b b2 1b 84 5a 21 3b 8f 2a c6 b2 d4 a0 b0 cd ad b9 7d 8a 77 b4 e8 82 3a 9b 48 db c5 8f ce a4 76 77 a7 e2 4d 9a 8e f0 8f 74 f3 06 98 75 d6 98 91 78 28 50 07 63 d0 50 fd 35 a7 ee 16 b9 49 5a 1d 79 38 07 91 35 6b c7 84 a9 da 9f 24 36 b5 22 bf ed ca c9 16 13 af 06 b8 76 26 ab 4e c9 ed a9 9b 73 52 55 8c 71 e3 7a bb bb 43 d1 33 b5 03 8b 52 96 f2 b8 89 ea 68 2f 67 1d 94 3f 67 9c 5d 29 71 39 56 79 9a b3 0d 45 71 a7 0e 5c 82 94 5e ec e0 b0 e7 e8 d6 1a d3 28 7c 77 79 29 cf 3a e5 fe d1 21 fb 35 d9 48 1e 46 bb 4a 55 91 d7 ac 68 86 56 a3 84 f9 9a a2 35 af
                                                                                                                                                                                                Data Ascii: %6Vz;sJ$^}hjVgi^2q;15lmoSFq@VK'|[Z!;*}w:HvwMtux(PcP5IZy85k$6"v&NsRUqzC3Rh/g?g])q9VyEq\^(|wy):!5HFJUhV5
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 04 f4 a0 2e e9 a5 a5 c0 a0 91 cf ca 8f 58 ec 8a 40 f1 01 9a 1d b6 55 8d d9 14 54 86 19 ab 6d ad 38 90 52 37 1e 74 9d 0a 53 69 92 d0 1c 23 c4 3a fa d3 95 d6 19 5d b0 47 4a 91 b0 1d 69 59 8b 21 44 84 2b 28 c0 3f 88 55 6d 3d b0 51 79 61 27 16 fb 0e ab b8 a3 bb 40 c8 f7 07 de aa eb b4 4b 84 75 30 ea 72 72 13 4e fe ce 78 53 95 27 90 1e f5 2b 6a 1b 1a e7 f7 89 28 ce 76 e6 2a 5a 5b 2b 85 89 b2 2e 0d 82 2d 50 e2 42 c7 1c 8e 5e 49 a3 2f 5c 2d 85 b2 8f 69 3b 8c 7b b5 cc 0f f6 c5 21 23 3c 6e 54 05 f6 d6 f8 56 0b 8e 7e 74 57 a3 b6 d7 97 20 aa 71 83 3a 1a ed 64 b4 ce 19 32 ff 00 2a 18 a8 31 21 10 19 91 9c 0f c3 54 dd a3 b5 e7 67 4c 43 0a 5a f0 af 4a b4 ec 0e b3 79 8e 5d 73 3e ee 73 83 52 9d 17 42 38 93 e0 3d 5a a7 5b f2 12 bb a6 9e 70 05 2c 60 9f 2a 65 d3 96 8b 5b 6e
                                                                                                                                                                                                Data Ascii: .X@UTm8R7tSi#:]GJiY!D+(?Um=Qya'@Ku0rrNxS'+j(v*Z[+.-PB^I/\-i;{!#<nTV~tW q:d2*1!TgLCZJy]s>sRB8=Z[p,`*e[n
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: b7 25 89 a5 e9 36 b4 a4 37 77 1f b6 2d 8b 27 09 61 c5 28 87 19 2a c9 c8 4b c1 c4 90 3e ea b0 7a 50 bb 2b a1 bb b1 8a e2 f8 5a 92 92 df 0a 8f 37 3a 11 9d f7 3f ad 08 ec f5 f9 b1 15 aa ec f3 9c ef 1d b3 6a 29 53 ed ac 94 80 a5 44 2d 30 a9 8d 20 90 7c 20 ad 2e ed e4 aa b3 1f 34 5b f5 fd 7f 7c 7e 19 02 d6 0b 46 d7 25 bb 8c 48 f3 99 51 4b 6b 46 4a 31 ba 55 93 c6 92 3a 28 10 a1 f1 06 94 3b 7a b2 ae fd d9 46 a2 6a 32 48 7d 88 de d6 d2 48 cf 89 95 07 0e 3d 48 49 fa d3 2d bd 48 83 3d d2 07 04 5b a1 ef 9a 3b 14 21 fc 65 40 1e 81 63 0a 1e 67 8a a4 cc 69 a9 90 e4 db 9f 47 0b 52 12 a6 f2 71 8c 2c 70 90 77 c7 5e be 74 08 bf 0e d5 35 e8 d3 17 74 70 23 4e 22 44 74 3e 09 29 23 a9 db 1c eb 61 09 c7 87 6c e4 67 af fc e5 51 e2 30 b8 61 db 63 e8 3c 70 5e 76 32 87 91 6d 65 07
                                                                                                                                                                                                Data Ascii: %67w-'a(*K>zP+Z7:?j)SD-0 | .4[|~F%HQKkFJ1U:(;zFj2H}H=HI-H=[;!e@cgiGRq,pw^t5tp#N"Dt>)#algQ0ac<p^v2me


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                74192.168.2.549828142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:15 UTC582OUTGET /zqysNXA-Qks1UHCXgNlOBuKlVguxPTkwiRbCkAj4arP5wYYEjfg9N31ozEeaFZy3ydGMPRkxgtjzd09K93pEcg9lR4Lsw0xpeEHX3xl6oPccpFBiz9FodjxoZnamydiUQA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:16 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Graphic of CTE10 Counties for Website.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 93785
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:16 UTC839INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d6 08 02 00 00 00 96 46 a9 1c 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c ec dd 77 7c 5c 57 99 3f fe cf 73 ce bd d3 34 a3 2e 4b 2e 92 8b 62 3b b1 13 3b cd 29 4e 23 09 59 60 49 60 59 6a 58 16 58 96 a5 7d 97 2f 75 17 16 58 16 58 d8 1f 6c 83 2d 94 6f 20 81 04 c2 92 2c a1 84 1a 42 48 75 9a 1d f7 2a 37 f5 de cb d4 7b ef f9 fd 31 b2 62 cb 23 c7 b2 65 8d ae e6 f3 7e a5 68 66 ee cc 3c 1a dd 99 b9 cf 7d ce 79 8e 18 63 40 44 44 44 44 44 44 34 df a9 7c 07 40 44 44 44 44 44 44 34 1b 98 00 13 11 11 11 11 11 51 41 60 02 4c 44 44 44 44 44 44 05 81 09 30 11 11 11 11 11 11 15 04 26 c0 44 44 44 44 44 44 54 10 98 00 13 11 11 11 11 11 51 41 60 02 4c 44 44 44 44 44 44 05 81 09
                                                                                                                                                                                                Data Ascii: PNGIHDRFsBITO IDATxw|\W?s4.K.b;;)N#Y`I`YjXX}/uXXl-o ,BHu*7{1b#e~hf<}yc@DDDDDD4|@DDDDDD4QA`LDDDDDD0&DDDDDDTQA`LDDDDDD
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: b4 56 4a 89 c0 b6 2c 08 2c a5 2d ad 00 04 6c 5b 09 94 a8 80 65 01 08 5a 96 56 02 41 24 10 80 81 ad 55 40 6b 00 21 db ce e6 e1 61 cb 32 fc 68 20 22 22 22 a2 f9 88 47 b9 e4 4b ad 3d bd b0 f4 78 22 9a 2f 13 e9 b1 eb be f8 5f 8c 27 e4 2e 4c 0f 00 a0 f3 b8 2b 4f f8 c9 e4 bc 78 ec 82 39 e1 d2 a4 9b 5f 7c ea 49 17 8f 7f 4c 93 6b e3 13 b6 3c 65 da 9f dd 40 29 d8 16 20 b0 2d 58 1a 00 82 c1 f1 9c 3f 60 c3 18 58 16 2c 0b 06 15 b6 ae b4 2c 00 e5 b6 15 b6 94 31 28 0f 04 2c a5 00 94 06 6d 2d 4a 89 c4 6c 5b 89 88 a0 2c 14 32 c6 58 4a 45 03 36 04 b6 a8 68 c0 36 30 01 ad 23 01 3b 1b 4e d4 b6 6d ad b2 b1 84 6c 2b 64 59 d9 28 b3 45 f6 63 bf 9e 40 64 e2 97 13 35 5e a2 9f c4 78 9e 31 66 e5 92 45 27 df 44 44 44 44 44 05 85 09 30 f9 d2 d8 e8 e8 f1 99 4f 7e 4c 15 80 9c f0 bf f9
                                                                                                                                                                                                Data Ascii: VJ,,-l[eZVA$U@k!a2h """GK=x"/_'.L+Ox9_|ILk<e@) -X?`X,,1(,m-Jl[,2XJE6h60#;Nml+dY(Ec@d5^x1fE'DDDDD0O~L
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 71 dc ad c9 14 f3 5f 9a 2e 35 07 76 1a 25 12 14 69 1e 1e d9 bf 7d f7 ea 96 b6 6b 97 d6 5e 50 b3 20 ff 61 11 d1 ac 3b 38 38 d2 3b 3c aa 2c eb 8a 45 55 fc 10 20 22 9a 65 4c 80 c9 4f 5c d7 45 2a cd 39 c0 e4 5f 5a 24 66 db cd 83 23 3f 1c da bb a6 bd f3 da e5 75 75 65 a5 f9 0e 8a 88 66 cf e1 c1 91 55 4f 6c c7 58 02 a2 ee 5d bf e2 f6 0b 56 f0 2b 8d 88 68 36 31 01 26 3f f1 b2 09 30 d1 34 e5 67 06 f0 d4 2c 25 06 d8 db d3 b7 b9 b3 fb aa 45 35 57 d5 2d 59 5a ce 34 98 a8 20 fc a6 b9 13 63 49 d8 16 0c fe 6c fb e1 95 e5 25 1b aa 2b f2 1d 14 11 51 01 e1 1c 60 f2 13 e3 b9 48 b3 02 4c d3 36 07 db 2f 0b 60 29 55 62 db 3b bb 7a be b7 75 e7 83 bb f7 f5 8d 25 f2 1d 14 11 9d 5b 06 f8 e0 d1 0e 58 0a 00 04 d0 f2 e9 bd 8d 79 8e 89 88 a8 c0 b0 02 4c 7e e2 38 2e d2 19 04 b9 a4 2a
                                                                                                                                                                                                Data Ascii: q_.5v%i}k^P a;88;<,EU "eLO\E*9_Z$f#?uuefUOlX]V+h61&?04g,%E5W-YZ4 cIl%+Q`HL6/`)Ub;zu%[XyL~8.*
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: e4 3b 28 a2 02 b5 50 69 58 0a fa d8 3f 33 f5 0d 15 b0 de bf a7 f1 91 e6 ce 99 79 34 22 22 3a 0e 2b c0 e4 2b a9 64 be 23 38 13 5a eb 2f bf ea fa 48 30 90 31 78 d5 35 57 66 af ec ea eb 6f ee e9 7f e9 e6 4c c9 f4 6d 1b 2e 01 d0 33 16 af ff e6 f7 46 0e 1c 79 c7 0d 57 7d f2 a6 6b ff e7 f1 4d 70 dd 89 7a 78 da 73 3f 76 db cd 1f bc f9 7a 00 7b db 3a 36 fc d7 5d b0 14 d7 4c 9e df 6c a5 3c 63 36 b5 b6 3f da dc fa b2 ba 25 57 2e 5d 52 15 2d ca 77 50 44 7e 75 74 24 1e b6 74 4d 78 7a a3 66 94 75 ce ce c9 5a fa 81 43 ad 1b 97 54 87 fd b2 f6 01 11 91 4f 30 01 26 5f 49 3b 7e ac 00 87 02 81 4f dc fe fa 49 57 7e e3 89 67 e0 38 a7 f3 cb 64 b7 29 09 05 7f fb 9a 57 7c e6 d1 4d 77 3f f6 ec dd 5b 76 c2 b6 8e 5f 48 e9 fc 85 35 6f bc f8 22 00 ad 83 c3 ef fc d1 4f a1 c0 ec b7 10
                                                                                                                                                                                                Data Ascii: ;(PiX?3y4"":++d#8Z/H01x5WfoLm.3FyW}kMpzxs?vz{:6]Ll<c6?%W.]R-wPD~ut$tMxzfuZCTO0&_I;~OIW~g8d)W|Mw?[v_H5o"O
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 6f d9 b1 b6 a2 fc fa fa 65 4b 4a 8b f3 1d 14 51 de b8 c0 c3 4d 1d ef d9 75 b8 65 2c f9 62 57 45 91 ef ed 3d ba e0 d2 f3 6d 4b ed ec ec fb ec de a3 5b 86 e3 d0 0a ca ba f9 a9 9d 28 0a 22 91 81 eb 62 76 ba 09 78 e6 fc 68 e8 c2 aa d2 d9 78 2e 22 a2 c2 23 86 83 24 c9 27 06 53 e9 b2 bf fe 14 ca 4b f2 1d c8 69 33 66 7c 94 b2 00 13 2b d3 4c 5c 09 c0 d2 10 81 e7 c1 71 a1 35 8c 81 e7 41 6b 28 41 c6 81 d6 80 19 bf 3e e3 40 64 bc eb 95 e7 01 80 65 8d f7 cd ca d6 f4 b4 7a f1 d6 ec 35 22 f3 a0 63 f6 cc 70 dc 3f bd 70 f5 c5 75 4b 5c af a0 eb 9f 06 70 3c 4f 44 ea cb 4a 5e 7d fe ca ca 68 91 e2 c9 11 9a ef ba e2 49 d7 71 14 d0 97 76 1a 46 e3 bf ec ec fb 79 67 7f 5f 3a 03 91 c9 27 07 cd b1 7e ce 9e 37 f9 56 73 ce 5a 3d 9f cc 18 40 fe 70 ed ba 1b 17 56 ce d2 33 12 11 15 18
                                                                                                                                                                                                Data Ascii: oeKJQMue,bWE=mK[("bvxhx."#$'SKi3f|+L\q5Ak(A>@dez5"cp?puK\p<ODJ^}hIqvFyg_:'~7VsZ=@pV3
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 0a db 16 0c 87 b1 12 cd 15 22 12 d4 32 98 4c fd ba e1 c8 73 ad 1d 2f 5b 5a bb 7e c9 c2 a0 c5 62 fb ac 4a 19 f3 b3 fd 8d 6f 39 dc 86 b1 24 b4 ba a8 34 f6 99 25 55 b5 d1 f0 a2 b2 92 a5 45 73 65 71 9d 31 cf db d1 d1 f7 93 e6 8e 7f 6b ec 1c 9f ca 5b c8 fb 89 00 8e 7b eb f3 7b 7f 63 eb 57 d6 d6 e4 3b 1a 22 a2 82 c3 04 98 7c 23 64 5b 9c c6 39 b7 cc f1 9a bc c1 44 f3 2b 11 11 a5 d4 09 27 50 0c 4f a7 cc 08 2d 12 51 6a 2c 9d fe 79 c3 a1 ad 9d 5d 57 d6 2e ba 64 f1 c2 7c 07 55 28 3c e0 07 bb 0f bf 7b d7 11 d8 1a 5a c1 60 57 ff f0 9b 7b 07 a1 d4 55 45 c1 6b a2 91 f2 d2 d8 ad 75 d5 6b 8a a3 2e 8c 88 68 a5 66 33 ef 74 0d 86 d3 e9 bb 1b 9a 9f eb e8 fd d1 50 1c 9e 57 a0 25 df 93 89 40 ab 57 bd 70 c0 30 01 26 22 9a 75 c2 63 40 f2 8b d1 8c 13 fb c0 27 51 5e 92 ef 40 08 00
                                                                                                                                                                                                Data Ascii: "2Ls/[Z~bJo9$4%UEseq1k[{{cW;"|#d[9D+'PO-Qj,y]W.d|U(<{Z`W{UEkuk.hf3tPW%@Wp0&"uc@'Q^@
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 78 d9 ea d2 d8 2c 84 49 44 34 2f f1 84 2e f9 4a 38 c8 aa e3 5c e1 79 fc 53 d0 b9 26 80 ad 55 51 c0 de da d8 7c e7 23 4f 3c b4 75 7b 32 93 c9 77 50 b3 47 80 cf 1d 69 bf f2 c9 1d 7f f7 d4 8e 27 3b fb a6 d8 e4 ec 9f 46 a0 15 02 36 2c 0d 0f d0 0a 01 0b 5a 31 fb 3d 57 5c ef 86 05 65 a7 93 fd 0e a6 33 ff bd af 11 b6 75 dc 50 73 8d 8c f3 47 9b 76 1e 1c 1c 99 85 48 89 88 e6 25 26 c0 e4 27 c1 48 84 2b 21 cd 15 fc 3b d0 4c 32 5a eb 53 e4 5b b6 d6 f1 74 fa b1 7d 0d 5f 7c e0 c1 27 76 ef 1d 4d 26 67 2f b4 fc d2 0a 82 7f 6e ef b9 fe 0f 5b e4 c1 27 7f 75 b8 65 7f df 50 4f 2a 03 60 d8 71 11 4f cc 70 9a ca 9c f7 5c f3 cc cb 63 91 5f 5c bb fe 74 b6 6d 19 1a 7d a0 7b 60 f2 a0 27 a5 9a c7 92 ab 1e de bc a7 77 f0 9c 44 48 44 34 df 71 0e 30 f9 c9 86 48 f8 29 e6 5d 73 82 18 cf
                                                                                                                                                                                                Data Ascii: x,ID4/.J8\yS&UQ|#O<u{2wPGi';F6,Z1=W\e3uPsGvH%&'H+!;L2ZS[t}_|'vM&g/n['uePO*`qOp\c_\tm}{`'wDHD4q0H)]s
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: c2 92 92 68 38 a4 7c 55 4d fd 7c 43 33 1c 97 15 60 bf f2 8c 9d 4c 3f 3f 38 72 eb 93 3b 1e 1f 1c 85 a5 f3 10 83 56 db 86 46 cf 17 ac 5f 50 de 9b 4a f7 8e c6 1f 6a ed 7e db 8e 83 5f 38 dc 7a 81 48 75 34 1c 3c 6e b1 a5 51 c7 6d 1b 1a 8d 7b 5e 31 2b c6 44 34 7f 71 0e 30 f9 49 c8 b6 97 15 45 58 01 26 9a 7f d4 69 97 c5 04 b0 44 0c cc 9e de be 92 e1 91 65 a5 25 55 d1 a8 12 99 6a 50 b4 56 2a ac 54 f7 d0 f0 b7 ff f0 f8 fa da c5 d7 5f b8 66 41 09 67 45 d2 ac 50 f2 ad ce 3e 74 f4 c2 ca eb 80 3b 4b ff aa b5 c7 73 dc fb 7b 87 7f dd 3f 0c d7 cb ae 30 fc ea ee dd b7 d7 94 7f e6 92 d5 6b ca 62 00 e2 8e fb 99 2d fb fe e3 68 07 a2 e1 c7 2e 5e 79 43 6d 75 3e 63 26 22 3a 67 38 07 98 fc c4 01 be 72 df 4f 3f f3 dc 36 b6 c2 ca 33 91 c8 d8 70 b2 bd 9d 6b 52 d1 cc f0 bc e5 4b 16
                                                                                                                                                                                                Data Ascii: h8|UM|C3`L??8r;VF_PJj~_8zHu4<nQm{^1+D4q0IEX&iDe%UjPV*T_fAgEP>t;Ks{?0kb-h.^yCmu>c&":g8rO?63pkRK
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: f1 3c 65 8c c0 83 e3 c2 78 70 32 c6 71 bd 74 da 73 32 6e 26 ed 26 d3 6e 26 65 92 49 b8 ae 03 38 93 0f 7d 27 ca a4 e3 8d 9d b2 43 93 4f f8 79 a2 88 7a ac 3e 75 ba 89 9f 1c 57 6e 9d 6f c4 63 03 2c 9a 61 72 2e f6 29 19 4f 83 cd d1 c1 c1 ae b1 b1 da 58 6c 51 69 89 ad a6 5c 2d c9 52 ca 00 7b db 3a 1a ba ba af aa 5f 7e f5 f9 ab 4b 8b 58 e0 22 ca 45 ab 7f 6b ea aa 0e da 7f b9 6e 65 b9 cd e3 49 22 f2 0d ce 01 26 ff 91 a5 17 20 62 43 c9 89 83 99 8f 2b 93 9e 3c c4 77 7e 66 a1 f9 e3 79 a8 59 8c 62 76 e4 a6 19 e2 ba 17 ac ac af ae ac 38 a7 5f 49 06 f0 8c 09 5b d6 b2 d2 92 05 d1 a8 ad f5 29 9e ce 18 93 f1 bc 48 c0 be a2 7e c5 35 6b 56 17 05 83 e7 2e b0 53 e0 1c 60 9a eb 5c 6f 4d 28 70 79 45 c9 9b ea 6a 36 54 14 97 86 43 81 93 27 0c 13 11 cd 25 4c 80 c9 67 e2 a9 54 51
                                                                                                                                                                                                Data Ascii: <exp2qts2n&&n&eI8}'COyz>uWnoc,ar.)OXlQi\-R{:_~KX"EkneI"& bC+<w~fyYbv8_I[)H~5kV.S`\oM(pyEj6TC'%LgTQ
                                                                                                                                                                                                2024-09-27 14:19:16 UTC1390INData Raw: 07 10 0c e4 3b 16 3a 91 52 58 58 8b 70 d8 97 15 e0 44 ea d3 af bf f5 95 57 5c ee 4c d1 9b d4 d2 fa d1 2d 2f 7c f6 27 bf 3c 93 1d cf 71 af a8 5f 7a cf 87 ff ba aa b4 78 2c 95 aa 7b f5 ed a8 ad 39 db 80 0b 41 c6 b9 ea f2 8b 43 c1 a0 bf be 92 3c 63 44 a4 2a 14 59 5a 5e 52 1c 0a 61 8a 34 18 80 31 48 bb 6e 55 ac e8 f2 fa e5 57 ad 5e 15 38 ed f1 2c ac 00 d3 7c 60 0c 02 76 cb 4d 97 2f 89 9d c9 38 08 22 a2 99 c5 0a 30 cd 45 a9 4c e6 a7 bf 7d e8 f6 d7 dc 86 0b d6 31 fb 9d a3 fc 7b 40 9e 4e 5f b4 7c d9 b5 17 ad 3d c5 26 03 83 03 c8 38 67 b2 ef 19 63 5b 56 55 59 49 79 2c 56 e4 38 18 4b 9d 79 9c 05 c6 8f 3b 54 76 1a 70 77 62 ac ad 65 64 69 71 c9 c2 e2 68 59 38 9c 73 d1 60 11 04 2d 3d 18 4f fc 6a db ce a7 1b 0e dd 72 d1 da b5 4b 6b 43 1c d8 42 05 42 04 89 d4 ff 1e 69
                                                                                                                                                                                                Data Ascii: ;:RXXpDW\L-/|'<q_zx,{9AC<cD*YZ^Ra41HnUW^8,|`vM/8"0EL}1{@N_|=&8gc[VUYIy,V8Ky;TvpwbediqhY8s`-=OjrKkCBBi


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                75192.168.2.549829142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:16 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:16 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:16 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:16 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                76192.168.2.549830142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:17 UTC582OUTGET /1RbAsTUFSDmY6x9moQo_SrmyaYmY8L-HSAeOoxPF0hIEeVcsX5R2RMGEQ2UqxG--SIiWrA8TXHqSobl2ObOSvCAU7sOYjW-MluyJKr8Pd4bRcu0XarlHMhixUAPSLl3BxQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:18 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:18 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:18 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 3361
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:18 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0d 08 0b 08 08 0b 0a 08 0a 0a 08 09 0a 0b 0b 0a 09 08 08 0a 0b 0d 08 07 08 08 08 0a 08 09 08 08 08 08 0a 08 08 08 08 07 08 0a 08 08 0b 08 09 09 09 08 08 0b 0d 0a 08 0e 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0e 0d 0a 0e 0e 0f 0f 0f 0d 0f 14 0f 0d 0f 13 0e 0d 0e 0d 0f 0d 10 0e 0d 0d 0e 0d 0d 0f 0f 0d 0f 10 0d 0f 0f 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 5c 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 01 02 03 00 09 ff c4 00 3e 10 00 01 03 02 03 05 04 06 09 03 04 03 00 00 00 00 01 02 03 11 00 21 04 12 31 05 06 41 51 61 07 13 22 81 14 32 71 91 a1 b1 08 23 42 52 62 c1
                                                                                                                                                                                                Data Ascii: JFIF\d">!1AQa"2q#BRb
                                                                                                                                                                                                2024-09-27 14:19:18 UTC1390INData Raw: e0 0b 87 bc 3e 71 1c e4 01 ca ac fe d2 42 50 85 2d ef ab 4a 50 54 4a a7 44 8b e8 09 f8 5e aa c6 f4 e2 d0 e6 35 e7 d9 25 48 5b 83 2c 85 24 80 84 25 10 52 a0 14 08 21 42 22 38 cd eb 85 77 68 d8 b1 42 2d ca fd 85 7b 23 0d a0 e1 c2 a4 bd d9 d8 72 47 2f 2f d6 80 76 5a 21 40 6b 52 f6 e7 6c e5 12 02 4e bc 89 fd e9 57 52 f6 1e b4 29 2b 26 49 9b a1 b8 d2 40 89 b0 bc 7f 2c 39 51 c6 37 b2 f5 04 e6 84 c4 74 9f 8c 56 fb 83 b3 54 94 e6 24 c8 04 58 89 37 8e 3d 7a 51 eb 8f 2c b2 53 9d 44 01 f8 4f cd 34 1d 41 35 76 31 4a 58 b5 6b 15 df 7b 37 59 3d da c1 1c 34 f2 8f 7c 54 6f b9 0c 43 21 b0 0c b6 a5 23 fe 28 58 80 7a c1 48 9a 9c 37 b5 a3 94 e7 b7 97 f2 fd 2a 15 d8 fb 71 28 ef 00 37 2e ac 5c 72 22 fe c3 f9 51 ce 89 27 79 2e c2 b7 ea 48 ac 60 d0 f3 8d c4 a5 26 c5 2a 11 24 68
                                                                                                                                                                                                Data Ascii: >qBP-JPTJD^5%H[,$%R!B"8whB-{#rG//vZ!@kRlNWR)+&I@,9Q7tVT$X7=zQ,SDO4A5v1JXk{7Y=4|ToC!#(XzH7*q(7.\r"Q'y.H`&*$h
                                                                                                                                                                                                2024-09-27 14:19:18 UTC1103INData Raw: 87 bb 51 3d 2c 68 63 7e fb 4c c1 b2 ac aa 73 bd 74 6a d3 29 0b 3c 04 2d 72 1b 4d 84 dc 9d 6a 20 de ee dc f1 2e 9e ed 81 e8 ad 99 1a e7 74 80 0c df d5 40 ff 00 60 0a fc 55 dd 52 94 8d 1c 92 24 6d fe ed 35 0c 25 49 4c 29 e2 21 28 d6 0c c0 52 e3 d5 48 d6 0c 4f 0a 30 dc 5e cd d7 8a dd 94 3e 8c cf 62 7d 21 ec 63 9a a9 6e 4a d6 cb 80 0e 2a 43 28 46 54 0d 32 11 c6 4d 46 53 47 3c a8 95 13 72 49 cc 4c eb 27 8c f5 f3 9a fa 11 f4 14 db 80 ec e0 d4 f8 b0 ef b8 93 cf 2b a4 3a 92 2f f8 94 9e 33 97 da 2a 2a 53 58 e2 4d 3a ad 4d 48 ab b8 65 94 98 1a 18 20 8e 63 8f f3 53 6a 39 dd 1d f5 fa cc ae 24 29 51 69 d0 de 62 f6 ab 49 db 97 d0 e0 62 09 c6 6c cc ad 3c b2 56 e6 1e c9 6d d5 1d 56 c7 06 df 54 93 97 fb 6e a8 e6 25 04 a8 aa a8 63 77 05 e6 dc 2d 3e 85 36 b4 aa 08 5a 54 85
                                                                                                                                                                                                Data Ascii: Q=,hc~Lstj)<-rMj .t@`UR$m5%IL)!(RHO0^>b}!cnJ*C(FT2MFSG<rIL'+:/3**SXM:MHe cSj9$)QibIbl<VmVTn%cw->6ZT


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                77192.168.2.549831142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:18 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:18 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                78192.168.2.549832172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:18 UTC660OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 5892
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/home
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:18 UTC5892OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 32 25 32 43 31 37 32 37 34 34 36 37 35 34 31 32 37 30 30 30 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 25 35 42 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 39 38 34 25 32 43 31 32 38 30 25 35 44 25 35 44 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 30 25 32 43 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C2%2C1727446754127000%2C%5Bnull%2Cnull%2Cnull%2C%5B%5B%5B907%2C1280%5D%2C%5B984%2C1280%5D%5D%5D%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2C%5B%5B0%2C0%5D%2Cnull%2Cnull
                                                                                                                                                                                                2024-09-27 14:19:19 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:19 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:19 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                79192.168.2.549833142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:19 UTC582OUTGET /IGc4q6ZURjqLKrRO7b9pNSyI0xom8gf-QVOHCPLTVBtIxneklt3a-N2qWN_EKkM9Xz_J6VhJQF2tffXnqH1h_Rkyushu22tkHS4XobXHvJlASbfu8lwCrHimngvYKuZvjw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:20 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:20 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:20 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 1028764
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:20 UTC866INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b3 00 00 04 41 08 02 00 00 00 51 ba 55 27 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 ae 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 18 95 ad 4f 49 0e c3 30 08 bc fb 15 79 02 9b b1 79 4e 14 b9 55 a4 aa ad f2 ff 43 c1 b8 87 de 0b 32 83 47 a3 01 ca 7d 3c c7 75 1e db fb 7a dd ce c7 28 5b 04 aa 14 31 31 da 01 a0 43 06 01 30 02 06 42 5b 94 26 aa f5 06 e2 0d 2e 7e c0 4f 54 57 28 2b 36 7f 93 08 2d 58 fa 48 6a 18 98 3c bd b1 39 0b 17 af 0b bb 1a 85 9e 8e fc b7 b5 97 a1 f3 34 0d d2 87 f9 67 76 78 32 b2 f2 ee d8 bc 12 77 8a 69 36 99 3a 99 ea 6b 60 65 e1 b8 fa 7b ee 7f b2 7c 00 db 4b 48 3b 16 45 a4 22 00 00 20 00 49 44 41 54 78 9c ec bd 4b af 6d d9 75 1e f6 7d 63
                                                                                                                                                                                                Data Ascii: PNGIHDRAQU'sBITOzTXtRaw profile type APP1OI0yyNUC2G}<uz([11C0B[&.~OTW(+6-XHj<94gvx2wi6:k`e{|KH;E" IDATxKmu}c
                                                                                                                                                                                                2024-09-27 14:19:20 UTC1390INData Raw: da e7 ad 2a 29 04 2a 33 63 3a 09 54 f5 93 9d 19 22 1c 6a aa aa fd 3c 46 25 50 c0 e3 d3 e5 74 f7 ec e5 c3 43 81 9f f8 be 4f fd d8 8f ff f8 cf fe dc 5f fd 33 ff d6 0f 95 68 14 a8 5a 85 cc 3c ee bd 50 91 ac 02 d6 ed f5 5d 1f 30 bc 7e d0 fc 9e 6f bf fe f2 6d 6e 73 9b db fc 01 1f fb 5e 1f c0 6d 6e 73 9b db fc be 4d fd 9e 25 1b 7b 35 cf aa cc 4c 53 41 16 aa be f8 85 2f fc e6 6f 7c ee fd 6f 7e e3 fc f4 20 a8 cb d3 13 1b 38 56 55 95 7b b0 40 b0 40 b3 91 99 00 3d 2a c2 a7 47 66 91 28 22 13 55 20 d1 5f 51 b5 64 f4 6b 0b 45 55 d7 02 92 d5 cb 65 00 60 81 6b 85 5d 05 a0 e6 dc 3d 5d 54 d5 24 a3 dc e7 cb 97 7b 23 a5 08 07 41 72 db c6 fd b3 67 ee fe f2 d5 03 09 1b 1a e1 8d b9 32 b3 b1 93 99 02 c8 2a 25 23 73 7a 54 95 0a 45 46 78 af ef f3 72 b9 ec fb 0e 40 44 50 b2 8d ed
                                                                                                                                                                                                Data Ascii: *)*3c:T"j<F%PtCO_3hZ<P]0~omns^mnsM%{5LSA/o|o~ 8VU{@@=*Gf("U _QdkEUe`k]=]T${#Arg2*%#szTEFxr@DP
                                                                                                                                                                                                2024-09-27 14:19:20 UTC1390INData Raw: 11 80 85 a6 7d 9a e7 31 11 c9 ac 7d 7a 03 03 8f aa c2 be 4f 33 a8 12 28 33 55 13 8a 14 90 95 c2 d6 31 2e 30 b5 5e 6e 98 50 44 44 cd 8a d2 5f f7 88 98 21 3c f0 1b 4a 45 74 db 32 b3 05 a8 aa ba 8d b1 18 aa c6 8a 84 99 99 6a a3 a3 56 43 8a 19 44 f2 58 d7 93 a2 cd bf 81 44 f5 96 01 50 19 13 28 55 c9 0c 00 ee b1 b8 da cc c8 d4 2c 55 cb 4c 66 44 38 51 22 34 55 b2 b9 d9 a6 a2 b3 e1 eb e2 ae c7 10 15 ca 62 05 b1 74 cc fd c7 45 5d 03 29 a2 05 ba 7b 13 86 fd 76 4c 55 44 96 a2 79 c9 6b fd 74 3a 35 a5 d9 af 42 f2 74 3a 35 97 eb ee fb f9 42 72 8c 4d 9b c3 15 b1 d3 69 d1 83 b1 f8 e4 87 f3 53 56 45 65 bf 4a 66 65 46 03 30 a0 fa 3c 54 d6 21 90 ee eb 9f fd ac 2d dd 6f ac bf db 80 13 a8 8c 64 cb 7c ab 90 a5 ba ee f9 e6 ba 7b 0b 81 6c 85 76 86 a7 89 2c 3d aa 30 32 55 85 c2
                                                                                                                                                                                                Data Ascii: }1}zO3(3U1.0^nPDD_!<JEt2jVCDXDP(U,ULfD8Q"4UbtE]){vLUDykt:5Bt:5BrMiSVEeJfeF0<T!-od|{lv,=02U
                                                                                                                                                                                                2024-09-27 14:19:20 UTC1390INData Raw: 13 09 d4 37 be fe ee fb ef bd f7 a5 2f fe d6 67 3f fb 59 15 39 9f 9f fa 81 ba 6e e2 54 a6 1c 4a 57 b9 f9 0f 6f 73 9b db 7c cc e7 c6 19 de e6 36 b7 f9 23 31 cd 19 8a 48 56 a8 68 65 86 fb 97 bf f2 db bf f2 2b ff e2 f9 47 1f 86 cf f0 f9 ea e5 8b cb d3 d3 dc 77 9f b3 7d 4a fd 4f 44 16 04 2c 8f a8 23 74 14 47 08 e1 c2 75 2b 51 06 22 62 da 44 d6 42 6f 59 bd ec c6 30 ed bf 56 28 d5 a1 66 62 d2 4b f6 f6 9e a1 49 a8 cc cc 52 5d b4 0d 09 8a 44 87 98 4a 1b f0 b4 71 57 3b 06 85 86 c4 e3 e3 53 66 f6 df 39 6d a7 ba 97 0c cc e9 bd 94 0f f7 ca a4 b0 32 dc 3b 96 c5 81 34 db 4c 55 88 0c 0f f7 8c 74 0f 55 15 b0 b8 e0 6c 64 aa 29 d8 32 48 19 6a 7d 58 fb be 67 e6 32 6a aa 64 d5 f9 7c 06 6a 6c a3 4d 68 ad c2 ed 60 9b fb fb 67 6a a3 b5 a3 91 15 59 59 50 1b 66 c3 6c 00 e8 ab 83
                                                                                                                                                                                                Data Ascii: 7/g?Y9nTJWos|6#1HVhe+Gw}JOD,#tGu+Q"bDBoY0V(fbKIR]DJqW;Sf9m2;4LUtUld)2Hj}Xg2jd|jlMh`gjYYPfl
                                                                                                                                                                                                2024-09-27 14:19:20 UTC1390INData Raw: 3e 11 f1 7d ee fb 5e 47 b7 9e 99 91 d2 9a e4 55 92 47 cd aa 8a 04 a0 c5 ce 25 aa 4c 5f 10 05 ad 37 06 e0 ee dd 40 b8 cf 00 32 c3 55 85 62 00 9a d0 65 17 99 ac 33 c9 22 f7 39 ab 4a 45 54 85 cb ca 17 c8 44 a6 74 ea 0f 40 01 fb 94 ae 9d 04 f4 26 05 09 d2 70 88 6c 0f 28 1e 0d ba 40 e9 8c d0 31 0c 6c ce 33 77 df 5b a4 29 aa 66 36 b6 61 66 28 f8 9c ee 5e 55 fe 46 a5 04 0e 99 ab aa 88 6a 56 ae 96 14 52 41 6e 42 70 bf ec a4 08 1a 8c 2d 65 b2 88 74 fe 8d 99 41 40 b5 7d 9e d3 c3 48 19 28 c9 ca aa 43 a4 8d 86 8c a2 c8 22 8b 95 2a 62 aa 99 cc ec 8c 9f 0e 73 5d 6f 58 84 57 b7 e4 42 a1 24 28 55 d9 78 16 4b 73 db 15 32 3a c6 16 ee 11 33 33 59 a8 0a 08 d4 36 10 b3 4b 2f 55 0b 55 22 db d0 6d db 1e 1e 1f bf ff 53 9f 78 f9 ea 95 56 e6 e5 f2 6b ff e2 ff f8 cd cf 7d fe 2f 7d
                                                                                                                                                                                                Data Ascii: >}^GUG%L_7@2Ube3"9JETDt@&pl(@1l3w[)f6af(^UFjVRAnBp-etA@}H(C"*bs]oXWB$(UxKs2:33Y6K/UU"mSxVk}/}
                                                                                                                                                                                                2024-09-27 14:19:20 UTC1390INData Raw: 2f b7 de fc 6e 6b 3b ab c2 e7 fe d5 af 7c f9 5f 7f e9 8b e1 f3 c5 47 1f 5d 9e 1e df 7f ff bd 87 87 87 61 4a 08 a4 dc bb 8b dc 22 52 0f f7 e0 6a 6e 40 1e 8e 30 66 05 e2 75 50 0a 85 b5 60 d8 92 f0 1d 79 89 ec ac 48 1c f9 a8 5c d6 b1 6e 32 cc 39 03 be 1a cb 59 92 d2 f4 45 65 95 9a 80 b2 3f 79 af 92 7b b5 9a 55 40 81 0a 40 4d 25 db 80 27 2a 5a 89 2e 19 57 91 ee cd ab 23 9f 23 c2 33 33 7c b2 95 99 59 62 bd 9e ae 6e 14 8c e9 b5 6d 36 86 8a 44 74 22 eb 05 a4 bb 77 21 81 4a af fe f5 ad fb fb b6 71 75 88 cc f1 b6 d6 12 3d 32 f2 72 ee a5 b9 99 52 78 3e 3f 8d 31 b6 31 50 88 f0 39 1d 4b bc 5a fb be 7b 38 85 24 c7 b0 4c 76 94 ab 0e bb bf bf 7f f6 ec ad 61 27 14 3a 08 14 15 55 f9 f4 f4 94 1e ee 7e d0 8a 83 a2 57 1b 1b 88 22 57 64 4a 64 e4 8e cb de e1 3b 7d e1 74 18 29
                                                                                                                                                                                                Data Ascii: /nk;|_G]aJ"Rjn@0fuP`yH\n29YEe?y{U@@M%'*Z.W##33|Ybnm6Dt"w!Jqu=2rRx>?11P9KZ{8$Lva':U~W"WdJd;}t)
                                                                                                                                                                                                2024-09-27 14:19:20 UTC1390INData Raw: f0 58 56 65 ad b2 81 8c cc 1c db d6 68 90 2c 55 b1 21 66 3a e7 4e a1 5f 62 df 7d ee c9 ea b6 46 ac 02 bb 85 9a 30 3d fc 3c 5b 65 e9 b1 da 16 d1 8b fe 6c f9 e2 10 51 aa 54 c5 74 07 6a df 2f a8 74 f7 8c ec bb 45 98 a8 ac 74 6a 27 d6 0a 2a ba cb 4f b7 cd 54 c8 4a df 3d 02 2c 35 23 d0 21 3d fb be 57 d5 74 bf 46 9b b8 7b a3 f7 c3 5f 0a 00 9e be 9d 4e 66 76 3e 9f fb fc ab 6a 44 5b 37 97 de b5 d5 af 6d 87 b4 ee 4c 18 43 14 22 78 5d 0f 49 e8 90 72 9f 11 43 c4 44 d2 33 13 91 3e 7d f6 1d a7 e4 f9 fc 34 65 9e 4e 77 c7 cd 06 51 ed cb 91 55 aa b2 cf b3 5f 7c d1 a7 0a 80 63 08 28 5d cb 11 1e 28 0c 1d 8d 57 b8 e4 d3 ab e7 b0 09 d2 46 b9 11 ae aa b6 8d b5 f3 82 6a c7 ac a8 64 c1 3d 7c ce 8a 76 fd 19 91 2b 22 28 33 33 2f 0f bb 0d cd cc cb dc 81 ec 53 b5 8c 83 22 2c 78 01
                                                                                                                                                                                                Data Ascii: XVeh,U!f:N_b}F0=<[elQTtj/tEtj'*OTJ=,5#!=WtF{_Nfv>jD[7mLC"x]IrCD3>}4eNwQU_|c(](WFjd=|v+"(33/S",x
                                                                                                                                                                                                2024-09-27 14:19:20 UTC1390INData Raw: eb 20 d7 23 b0 40 18 db bc 17 b9 c2 9c 00 64 1c c5 2b 64 7a 40 30 cc c4 14 a8 39 27 a8 60 45 d6 ee 91 45 34 87 09 46 ff 5f 09 98 a8 32 00 c5 82 80 18 63 68 6f 61 44 80 84 7b 56 47 d9 34 c4 75 f7 05 e6 57 26 e9 f1 99 00 20 8e 16 8d fe 77 12 19 59 cb 4b dc 3a f1 3e 0f d9 ec 3e 40 8a b2 89 6b 94 bb 57 45 e1 fa 89 20 91 69 63 fb e0 c3 8f ee ef b7 19 21 66 73 bf fc 97 ff c5 7f f5 37 7e e1 17 7e ea 33 3f 9d d1 0f 97 54 e5 3e e7 30 eb 4d 01 1e 1d 92 c7 03 f8 dd 9f 6c 37 74 78 9b db dc e6 7b 32 37 64 78 9b db dc e6 63 3d 57 97 ce 5a f9 1d dd 65 d1 3a bd 17 cf 3f fc e2 17 7e f3 db ef 7d f3 e5 87 df 79 f5 fc f9 d3 ab 57 02 a8 c8 b8 bb bb 16 cd 45 44 ad 86 37 b4 6a f1 20 8a 40 16 09 14 86 e9 9b 2e 41 33 35 eb 48 c9 cc c5 29 1d bc 04 5e d3 2c b1 48 48 39 be c8 ee 5b
                                                                                                                                                                                                Data Ascii: #@d+dz@09'`EE4F_2choaD{VG4uW& wYK:>>@kWE ic!fs7~~3?T>0Ml7tx{27dxc=WZe:?~}yWED7j @.A35H)^,HH9[
                                                                                                                                                                                                2024-09-27 14:19:20 UTC1390INData Raw: 4a aa 20 c8 ca bc e6 d3 34 00 cb 16 bb 55 5d f1 d8 75 0d 7a 35 35 e1 40 ad 3a 4c d4 5a c0 b9 24 9d 4b b8 f8 c6 1b 23 ab b0 1c 75 a2 42 6d 35 20 8f fa bb 88 90 e5 e0 f2 cc c8 8c 24 e7 74 15 36 d7 d1 6a c3 36 19 ce 39 f7 b9 7b f8 d1 bc 97 cd 20 b5 34 b1 45 92 7e 70 5f 2d c9 3b 9f cf fd d7 49 69 c1 e1 42 29 55 14 79 f6 ec d9 e9 ee ae 03 2d 2f 97 d9 bf 90 c2 61 a3 4a db 90 d9 e2 c3 d6 d9 8a 88 8a a8 2d 8c 27 d2 74 6b b8 67 cb 1a 23 72 db 36 94 98 6d 38 ca e2 55 cc 4c 59 81 82 c7 74 78 46 20 cb ba 8a dd c4 dd 9b 38 2c 96 b0 4f 75 21 f6 96 8c 2a 5b b6 27 6d 8e ac 3e 32 41 64 14 a8 9d 09 94 b5 fb 4e 72 8c 4d 28 25 58 35 ef 8a 59 b3 69 34 35 e9 a2 06 24 62 46 b3 ca fd 95 aa ea 76 0a 1e a5 0e 11 7e a9 72 33 11 82 4b be 98 59 14 11 53 b3 d1 59 3d 63 0c 51 09 f7 59
                                                                                                                                                                                                Data Ascii: J 4U]uz55@:LZ$K#uBm5 $t6j69{ 4E~p_-;IiB)Uy-/aJ-'tkg#r6m8ULYtxF 8,Ou!*['m>2AdNrM(%X5Yi45$bFv~r3KYSY=cQY
                                                                                                                                                                                                2024-09-27 14:19:20 UTC1390INData Raw: c8 56 6f a2 2a e6 9c 97 1c c3 28 f4 8c a6 6b bb 01 62 ba cf f6 97 8a d6 d1 47 5f 0b fe 25 2a 51 e9 95 6d c5 3c 9d ee e6 9c 1e d9 a5 08 bd 23 51 55 c3 cc 94 31 54 45 fa 2d ed de d7 f7 5c ed 84 2b 6c db 92 1d 57 55 03 9b 39 5d 05 63 ac ac d2 98 49 72 98 89 6a 53 be cd 67 aa aa 47 4a c1 cc c8 c5 9e 35 67 de fe c9 06 ab 7d 24 2d 8a ec 56 c0 61 a7 88 71 d9 e7 6b d3 5c 66 92 e1 41 e3 b1 d7 90 7d de fa 9c 9b 9a 48 89 e8 21 0c ee d8 cf ca 4c 35 53 d1 8e 66 d1 d2 ae 8b ac 2a aa 56 17 8a 56 8d 61 55 d5 01 bc 97 cb 59 55 e6 94 ce 4c 12 e1 b6 0d 92 43 b3 a9 ef c8 3c 9f 5f f7 1f 2e 7a f0 8d 10 9a f5 d8 aa f6 b3 d6 36 e0 de 20 b8 3a 72 95 ad 6d be c7 15 5b 66 55 64 27 fa 8e 6d 3b 9f cf 7d 86 2b eb e9 e9 c9 44 ec 64 42 4e df 43 f4 17 ff ee df fd 93 7f fa 4f 0f 1b 3f ff
                                                                                                                                                                                                Data Ascii: Vo*(kbG_%*Qm<#QU1TE-\+lWU9]cIrjSgGJ5g}$-Vaqk\fA}H!L5Sf*VVaUYULC<_.z6 :rm[fUd'm;}+DdBNCO?


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                80192.168.2.549834142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:19 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:20 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:20 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:20 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                81192.168.2.549835142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:21 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:21 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                82192.168.2.549836172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:21 UTC661OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 12356
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/home
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:21 UTC12356OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 35 25 32 43 31 37 32 37 34 34 36 37 35 38 31 35 39 30 30 30 25 32 43 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C5%2C1727446758159000%2C%5B%5Bnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%
                                                                                                                                                                                                2024-09-27 14:19:21 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:21 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:21 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                83192.168.2.549837172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:22 UTC683OUTGET /career-technical-education/employability-skills HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:22 UTC2122INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:22 GMT
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri /_/view/cspreport;script-src 'report-sample' 'nonce-Kw3cU8Ivm5fOU5bJ-jMeSA' 'unsafe-inline' 'unsafe-eval';worker-src 'self';frame-ancestors https://google-admin.corp.google.com/
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                reporting-endpoints: default="/web-reports?jobset=prod&bl=editors.sites-viewer-frontend_20240917.02_p1&clss=1&context=eJwNyH9M1GUcB_Bnz30-hx0Nk5xNVBosdf44OFDHgcDFfT0UlqZn6_mGQ1jHoQd22AGn8A8QMTaNak03dNodoHmKJ8o0cHPr51bU2HTNYa1N0GwKNHfJxdGPu95_vP55mW4nBRYpEU5WYvdSJd6AL15SwtqjxA5Y8rESGRDvVSLllBLUr8RS0IaVMN9Qoghqv1PCD1NjSkTAPa5EM3x_W4l7oO4rcQC-mVXiJzgzp8RlCCwoMQSeuBItsH-5LrzwzwpdJK_UxdwqXVC6Lppf0UUXuBy6aIQj0A3LqnWxBjw-XbRAwYYJEQfjxgmRDi9WRuQKcB6MyAqwPfhTboe12VGZDV2WqOwBS3tUWuFpR1TOQ0v9vOyAscKYvAO3imLyW_jLHZNxuHAsJofg7R8WZB30OuMyCF6RkH6IrUxIsSoh544m5L_gbE3ICtjXIw0ueN1gMChwPjIYKuDo0wJqh-zoVsoD2VtIJrh5uZC-gtRNxZQG79UU0zHIZButh7J8G-2BgjEb2SFSXkIL0PlHCR2Hk712Ogujg3b6EorCdnLAycManQWXX6N6GG_X6C7kdGpUAvKqRia4OKzRNcj_HA-huxpdha4ZjXrAEdFoJ3gztpEf1tdto1yw1jnoVVj9roPM8P7vDvoArFWl1FZdSt2w56NSegtOfLidzkEIRuGTT3fQaXiYWkYz0NZaRt3wa1I5_QZrTOWUBe_sDXAzTB0M8BO4NxLgSTC7g7wF1g4EORvuPAvyz_B3LMhyAcb72ATxeB8bE338XHE_LwFLZT9bIck3wIsh8WyALx06x8MwmX6eH8Pe6-d562ufsQbLXw5xBhR0hNgOaTdCnAnO6UtcARd3DfI1mKoZ5CeQtyHMNiiuD3MpXL8Q5luQMRrmdTB0M8wj4H [TRUNCATED]
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:22 UTC408INData Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4b 77 33 63 55 38 49 76 6d 35 66 4f 55 35 62 4a 2d 6a 4d 65 53 41 22 3e 76 61 72 20 44 4f 43 53 5f 74 69 6d 69 6e 67 3d 7b 7d 3b 20 44 4f 43 53 5f 74 69 6d 69 6e 67 5b 27 73 6c 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4b 77 33 63 55 38 49 76 6d 35 66 4f 55 35 62 4a 2d 6a 4d
                                                                                                                                                                                                Data Ascii: 191<!DOCTYPE html><html lang="en-US" itemscope itemtype="http://schema.org/WebPage"><head><meta charset="utf-8"><script nonce="Kw3cU8Ivm5fOU5bJ-jMeSA">var DOCS_timing={}; DOCS_timing['sl']=new Date().getTime();</script><script nonce="Kw3cU8Ivm5fOU5bJ-jM
                                                                                                                                                                                                2024-09-27 14:19:22 UTC1408INData Raw: 31 38 63 61 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4b 77 33 63 55 38 49 76 6d 35 66 4f 55 35 62 4a 2d 6a 4d 65 53 41 22 3e 5f 64 6f 63 73 5f 66 6c 61 67 5f 69 6e 69 74 69 61 6c 44 61 74 61 3d 7b 22 61 74 61 72 69 2d 65 6d 74 70 72 22 3a 66 61 6c 73 65 2c 22 61 74 61 72 69 2d 65 62 69 64 6d 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 62 69 64 73 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 69 62 72 6d 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6c 65 69 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 75 73 63 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 62 61 65 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6d 74 70 73 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 74 73 72 64 70 6e 22 3a 66 61 6c
                                                                                                                                                                                                Data Ascii: 18ca<script nonce="Kw3cU8Ivm5fOU5bJ-jMeSA">_docs_flag_initialData={"atari-emtpr":false,"atari-ebidm":true,"atari-ebids":true,"atari-eibrm":false,"docs-text-elei":false,"docs-text-usc":true,"atari-bae":false,"docs-text-emtps":true,"docs-text-etsrdpn":fal
                                                                                                                                                                                                2024-09-27 14:19:22 UTC1408INData Raw: 67 73 63 22 3a 6e 75 6c 6c 2c 22 65 69 22 3a 5b 35 37 30 33 38 33 39 2c 35 37 30 34 36 32 31 2c 35 37 30 36 38 33 32 2c 35 37 30 36 38 33 36 2c 35 37 30 37 37 31 31 2c 35 37 33 37 37 38 34 2c 35 37 33 37 38 30 30 2c 35 37 33 38 35 31 33 2c 35 37 33 38 35 32 39 2c 35 37 34 30 37 39 38 2c 35 37 34 30 38 31 34 2c 35 37 34 33 31 30 38 2c 35 37 34 33 31 32 34 2c 35 37 34 37 32 36 37 2c 35 37 34 38 30 31 33 2c 35 37 34 38 30 32 39 2c 35 37 35 32 36 37 38 2c 35 37 35 32 36 39 34 2c 35 37 35 33 33 31 33 2c 35 37 35 33 33 32 39 2c 35 37 35 34 32 31 33 2c 35 37 35 34 32 32 39 2c 35 37 35 35 30 38 30 2c 35 37 35 35 30 39 36 2c 35 37 35 38 38 30 37 2c 35 37 35 38 38 32 33 2c 35 37 36 32 32 34 33 2c 35 37 36 32 32 35 39 2c 35 37 36 34 32 35 32 2c 35 37 36 34 32 36 38
                                                                                                                                                                                                Data Ascii: gsc":null,"ei":[5703839,5704621,5706832,5706836,5707711,5737784,5737800,5738513,5738529,5740798,5740814,5743108,5743124,5747267,5748013,5748029,5752678,5752694,5753313,5753329,5754213,5754229,5755080,5755096,5758807,5758823,5762243,5762259,5764252,5764268
                                                                                                                                                                                                2024-09-27 14:19:22 UTC1408INData Raw: 37 39 38 34 33 36 2c 37 31 37 39 38 34 34 30 2c 37 31 37 39 38 34 35 36 2c 37 31 38 36 38 30 35 30 2c 37 31 38 36 38 30 35 38 2c 37 31 38 39 37 38 32 37 2c 37 31 38 39 37 38 33 35 2c 37 31 39 32 34 33 35 31 2c 37 31 39 32 34 33 35 39 2c 37 31 39 36 30 35 34 30 2c 37 31 39 36 30 35 34 38 2c 37 31 39 36 31 31 32 36 2c 37 31 39 36 31 31 33 34 2c 39 34 33 32 37 36 36 31 2c 39 34 33 32 37 36 36 39 2c 39 34 33 33 33 31 35 33 2c 39 34 33 33 33 31 36 31 2c 39 34 33 35 33 33 36 38 2c 39 34 33 35 33 33 37 36 2c 39 34 33 39 37 37 34 31 2c 39 34 33 39 37 37 34 39 2c 39 34 34 31 33 36 30 37 2c 39 34 34 31 33 36 31 35 2c 39 34 34 33 34 32 35 37 2c 39 34 34 33 34 32 36 35 2c 39 34 34 33 35 35 37 38 2c 39 34 34 33 35 35 38 36 2c 39 34 34 38 39 38 35 38 2c 39 34 34 38 39
                                                                                                                                                                                                Data Ascii: 798436,71798440,71798456,71868050,71868058,71897827,71897835,71924351,71924359,71960540,71960548,71961126,71961134,94327661,94327669,94333153,94333161,94353368,94353376,94397741,94397749,94413607,94413615,94434257,94434265,94435578,94435586,94489858,94489
                                                                                                                                                                                                2024-09-27 14:19:22 UTC1408INData Raw: 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 34 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 59 69 67 65 6b 42 31 62 72 48 54 44 43 4a 68 48 73 73 5a 43 4e 56 78 67 34 37 76 4d 79 4d 4d 50 35 55 73 6c 46 5a 71 55 2d 37 70 52 61 32 36 63 47 78 66 6c 31 67 49 76 46 53 66 78 43 4d 51 6f 4e 6d 77 43 65 62 72 34 35 45 6e 44 50 42 2d 34 67 34 31 44 54 39 57 79 65 5f 49 61 56 59 36 52 6e 49 72 55 75 32 73 51 41 6b 31 4c 70 4f 69 45 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 54 45 2d 31 30 20 57 6f 72 6b 66 6f 72 63 65 20 49 6e 69 74 69 61 74 69 76 65 20 2d 20 45 6d 70 6c 6f 79 61 62 69 6c 69 74 79 20 53 6b 69 6c 6c 73 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                                                                                                                                                                                                Data Ascii: ref="https://lh4.googleusercontent.com/YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiE"><meta property="og:title" content="CTE-10 Workforce Initiative - Employability Skills"><meta property=
                                                                                                                                                                                                2024-09-27 14:19:22 UTC722INData Raw: 6b 71 2d 77 66 4e 5f 56 45 46 65 51 30 68 65 4b 68 56 4b 4d 36 6d 4b 75 2d 65 6d 6a 5f 79 37 78 5a 45 54 54 76 79 42 4b 38 30 57 70 5a 4b 61 75 71 6f 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 55 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 36 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 55 4b 75 41 69 47 53 69 45 70 43 4b 5f 6c 54 73 4b 72 2d 7a 67 7a 67 5f 6c 32 46 75 69 70 76 56 58 58 56 79 72 6b 71 2d 77 66 4e 5f 56 45 46 65 51 30 68 65 4b 68 56 4b 4d 36 6d 4b 75 2d 65 6d 6a 5f 79 37 78 5a 45 54 54 76 79 42 4b 38 30 57 70 5a 4b 61 75 71 6f 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65
                                                                                                                                                                                                Data Ascii: kq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383"><meta itemprop="imageUrl" content="https://lh6.googleusercontent.com/UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383"><meta property="og:image" conte
                                                                                                                                                                                                2024-09-27 14:19:22 UTC1408INData Raw: 38 30 30 30 0d 0a 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 53 38 72 70 59 64 71 6e 68 63 2d 77 77 68 76 43 32 6f 79 52 44 77 22 3e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d
                                                                                                                                                                                                Data Ascii: 8000<style nonce="S8rpYdqnhc-wwhvC2oyRDw">@media only screen and (max-width: 479px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 768px) and (m
                                                                                                                                                                                                2024-09-27 14:19:22 UTC1408INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 31 29 3b 7d 2e 56 73 31 32 42 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 34 30 2c 32 34 30 2c 32 34 30 2c 31 29 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 31 29 3b 7d 2e 53 35 64 39 52 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 35 38 2c 35 38 2c 35 38 2c 31 29 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 2e 4f 31 33 58 4a 66 7b 68 65 69 67 68 74 3a 20 33 34 30 70 78 3b 7d 2e 4f 31 33 58 4a 66 20 2e 49 46 75 4f 6b 63 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65
                                                                                                                                                                                                Data Ascii: nd-color: rgba(255,255,255,1); color: rgba(33,33,33,1);}.Vs12Bd{background-color: rgba(240,240,240,1); color: rgba(33,33,33,1);}.S5d9Rd{background-color: rgba(58,58,58,1); color: rgba(255,255,255,1);}.O13XJf{height: 340px;}.O13XJf .IFuOkc{background-image
                                                                                                                                                                                                2024-09-27 14:19:22 UTC1408INData Raw: 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 3b 7d 2e 66 4f 55 34 36 62 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 2e 66 4f 55 34 36 62 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b 7d 2e 66 4f 55 34 36 62 20 2e 47 38 51 52 6e 63 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 3b 7d 2e 66 4f 55 34 36 62 20 2e 47 38 51 52 6e 63 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31
                                                                                                                                                                                                Data Ascii: : rgba(0,0,0,1);}.fOU46b .tCHXDc{color: rgba(255,255,255,1);}.fOU46b .iWs3gf.chg4Jd:focus{background-color: rgba(255,255,255,0.1199999973);}.fOU46b .G8QRnc .tCHXDc{color: rgba(0,0,0,1);}.fOU46b .G8QRnc .iWs3gf.chg4Jd:focus{background-color: rgba(0,0,0,0.1
                                                                                                                                                                                                2024-09-27 14:19:22 UTC1408INData Raw: 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 31 29 3b 7d 7d 2e 66 4f 55 34 36 62 20 2e 4b 75 4e 61 63 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b 7d 2e 66 4f 55 34 36 62 20 2e 59 54 76 34 57 65 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 2e 66 4f 55 34 36 62 20 2e 7a 44 55 67 4c 63 7b 6f 70 61 63 69 74 79 3a 20 31 3b 7d 2e 66 4f 55 34 36 62 20 2e 4c 42 72 77 7a 63 20 2e 7a 44 55 67 4c 63 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79
                                                                                                                                                                                                Data Ascii: r: rgba(33,33,33,1);}}.fOU46b .KuNac .iWs3gf.chg4Jd:focus{background-color: rgba(33,33,33,0.1199999973);}.fOU46b .YTv4We.chg4Jd:focus:before{border-color: rgba(0,0,0,1); display: block;}.fOU46b .zDUgLc{opacity: 1;}.fOU46b .LBrwzc .zDUgLc{border-bottom-sty


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                84192.168.2.549838142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:22 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:22 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:22 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:22 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                85192.168.2.549840142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:23 UTC773OUTGET /h1U4pG1R7B7zUNzl1NKXbYrs7C4a35W36M5zaBwtsqMZNlA2s683qwG2Ruk_EeSTVdo67IIO2NgxLpSANXs7FU8=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:24 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:24 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:24 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 17353
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:24 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 60 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 9e 02 00 00 03 a0 04 00 01 00 00 00 10 01 00 00 00 00 00 00 ff db 00 43 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 ff db 00 43 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40
                                                                                                                                                                                                Data Ascii: JFIF`ExifII*1&i.Google0220C#%'%#//33//@@@@@@@@@@@@@@@C&&0##0+.'''.+550055@@?@@@@@@@@@@@
                                                                                                                                                                                                2024-09-27 14:19:24 UTC1390INData Raw: 6a 62 28 da c4 36 b1 8d 74 d4 98 b2 fc 73 3c 7a 4f 3d cd 1e 83 cf 83 d1 e7 00 d2 cb 1d 37 4e 06 9a b7 b0 47 5c fa 11 82 0d 51 9a 22 75 4e 34 4f a1 3e 7b 27 a1 e8 3c f1 bf 8c 49 8d 7c e6 4b 4f 58 e7 be 76 32 2e af 5b 24 a7 45 5c 44 c5 8a c6 8d 18 3a e3 3e d6 24 57 b5 88 6d a6 88 2c 52 75 ea 5b e4 4c 6e f5 9e 4a 3a f5 9e 40 f5 28 c5 13 1b ba f3 8e 7d 67 94 e3 17 aa f2 87 a5 56 28 37 4e 01 be 7c f4 6e f4 1e 7c c5 9b d8 06 ec f5 41 6a a4 c7 22 dc 80 26 04 a0 4a 04 a0 4c 01 02 60 08 04 00 10 01 20 00 00 00 24 42 41 20 90 26 24 02 00 89 80 08 02 26 00 11 29 40 00 00 00 00 4c 48 98 92 51 30 91 24 4c 00 08 87 4e 64 94 25 30 01 02 20 92 00 04 01 20 08 00 01 28 90 41 20 91 09 04 82 40 98 12 80 00 80 08 00 80 00 92 00 00 80 48 00 13 02 66 24 4c 4c 13 13 28 01 08 4f
                                                                                                                                                                                                Data Ascii: jb(6ts<zO=7NG\Q"uN4O>{'<I|KOXv2.[$E\D:>$Wm,Ru[LnJ:@(}gV(7N|n|Aj"&JL` $BA &$&)@LHQ0$LNd%0 (A @Hf$LL(O
                                                                                                                                                                                                2024-09-27 14:19:24 UTC1390INData Raw: 9f 90 15 d8 98 a1 31 6c 01 ff c4 00 2c 10 00 02 02 00 06 02 02 02 02 01 05 01 00 00 00 00 01 02 00 03 04 10 11 12 13 20 30 31 14 33 21 32 22 40 34 23 24 42 43 50 80 ff da 00 08 01 01 00 01 05 02 f0 af 84 ff 00 4c f8 47 89 7d 78 0f 84 ff 00 4d 7c 27 fa 67 c2 3c 4b eb c0 7c 27 cc 98 76 69 f1 ab 12 da 8d 79 ae 68 8a 8b cd 59 96 d6 17 a1 cd 68 fc 70 29 9c 16 cb 2b e3 ef 5d 7c 8d f1 aa d3 e2 98 46 87 23 e1 19 fb 89 86 51 38 aa 61 6d 66 b3 9a fa cd 57 41 a8 8c 36 b6 47 30 35 3b a6 f8 c3 4c cf 4a 87 f1 61 fc 0f e0 f6 a6 8d 26 e6 e4 fc 9a 2f fa 81 d7 25 ce ff 00 d6 3f e3 0e 0e b9 9c f8 d0 0d 95 34 d9 88 96 a8 53 db 0c a4 0c ad dc b6 e4 72 c3 84 33 99 62 2d 36 25 9c 75 35 6e ae d6 94 e4 83 3c 30 d6 c9 51 1a 62 be 90 75 cd 7d 66 a7 7c d3 49 73 7f ab 91 c9 17 73 7e
                                                                                                                                                                                                Data Ascii: 1l, 013!2"@4#$BCPLG}xM|'g<K|'viyhYhp)+]|F#Q8amfWA6G05;LJa&/%?4Sr3b-6%u5n<0Qbu}f|Iss~
                                                                                                                                                                                                2024-09-27 14:19:24 UTC1390INData Raw: 85 c8 ae aa a0 5c 33 4b 2a 28 73 5f 59 68 4c d3 2d a7 c3 86 fb 9b 84 9e 3d 94 e6 3d e6 3d bf ef ff 00 68 45 63 d9 3e a6 a7 71 e0 69 ff 00 25 3d 87 e6 2e 19 cc 4a 19 8d 96 aa 0f 0e 19 34 5c 4a 68 f9 9c d5 77 35 f6 71 08 8d b5 ac d2 ea 3b 50 a1 2b 24 b1 9a 97 c3 e6 be a2 2e e6 03 48 40 31 2b 0b 95 aa 34 ef 86 fb 8f 30 9f e9 f1 66 3d e7 a1 05 ff 00 7f fb 52 03 a7 65 fa 6a b2 58 fb 05 67 f8 c5 3d 11 77 30 09 58 d7 74 d3 7c 38 67 d5 eb 64 ef 4f 11 9c 35 64 40 31 aa a4 07 74 2d 0e 78 62 05 b8 aa db 5c 22 a9 98 95 0b 66 13 59 72 ed b3 ae 1f f3 5b 29 53 ee 33 70 50 a7 5c d7 d4 a7 f6 e9 77 d6 0f 7c 37 dc 02 12 fc 9c 30 64 3d e5 5f d9 72 92 f9 1f 51 4f 55 fa 7f 40 0e e9 5f e0 75 c3 69 bd b4 66 ba bb ec 94 8b 15 26 33 df 7c 33 b1 cf 11 63 b3 c5 30 f4 aa d1 6a a5 6a
                                                                                                                                                                                                Data Ascii: \3K*(s_YhL-===hEc>qi%=.J4\Jhw5q;P+$.H@1+40f=RejXg=w0Xt|8gdO5d@1t-xb\"fYr[)S3pP\w|70d=_rQOU@_uif&3|3c0jj
                                                                                                                                                                                                2024-09-27 14:19:24 UTC1390INData Raw: c6 f4 1a 5a e1 5b 85 d3 cc 11 47 66 ed 3f a0 51 2f 61 19 e4 aa c4 69 12 13 97 ba 73 1f 89 69 f8 50 76 06 a3 0c 98 2b 15 10 cd b7 51 a2 e0 ee b4 1b 90 be 88 3c 68 d2 0f 88 74 50 c8 ae df 3c ef a1 f4 3d 95 7a 26 b4 b9 01 21 2d 40 57 ea 8d 0f 65 dd 68 7c 20 6f c1 35 80 51 a7 ff 00 5f dd fa a1 b1 9c 04 80 6a 31 dc 71 0d a3 b3 76 df e9 fa 13 a7 46 c1 dd 68 22 74 c0 e3 43 e1 07 19 99 e1 24 d6 00 00 b8 ca 87 52 00 17 0d 60 68 d0 f0 77 51 ab a7 ff 00 0f bb f5 ab d9 bb 6f f4 fd 3d 1b 07 6a c0 e3 aa ed 6f ff c4 00 2f 11 00 01 02 02 08 05 05 00 02 03 00 00 00 00 00 00 01 00 02 10 11 03 04 12 13 21 31 51 71 20 32 41 61 81 30 33 42 52 91 22 70 92 b1 e1 ff da 00 08 01 02 01 01 3f 01 f4 68 7d b6 ed c0 fe 57 6c 78 68 7d c1 e7 85 d9 fa 27 2e 13 9f 10 69 2a 4d 1d 27 ff 00
                                                                                                                                                                                                Data Ascii: Z[Gf?Q/aisiPv+Q<htP<=z&!-@Weh| o5Q_j1qvFh"tC$R`hwQo=jo/!1Qq 2Aa03BR"p?h}Wlxh}'.i*M'
                                                                                                                                                                                                2024-09-27 14:19:24 UTC1390INData Raw: bd d0 13 32 58 5a 03 ed 3d e7 19 0f 00 16 b8 48 da 01 17 59 8c 16 8d d4 b2 84 78 5c 0e c8 5a 33 b9 69 a8 f0 dc 28 9e fd af 77 c1 bb de 41 ef 5a e8 cf cb ae 42 d6 86 c0 43 dd 5d ac 30 bd a6 0e 84 8c 6f b5 3f 4d cc ea 13 ba df 65 d5 d7 69 0d 77 11 56 64 06 c5 c0 c7 85 47 7b 8d 8d 4e ac 3e 3b 2c 1e be 0b 87 46 8d 1b 94 34 ca ab 81 ad 0d a0 84 54 58 dc 3b 8f 1f 0b 99 14 5a df fc 5d 9d 96 a2 af ab 8d ed 87 c8 db 9e 6b 89 b7 b3 a8 4f ea 6f 0d 60 18 88 0e 73 8e b3 d9 71 34 63 a3 86 9e bc cb 2c 6e c3 38 69 15 a3 cc 7e 9b ec 40 f7 04 4f e6 44 09 4c 74 2a c9 82 63 8d dd 53 b6 3a 8f 3b 82 7c 6d 20 63 28 15 d9 59 ea 23 17 38 d6 f7 f5 ba 3f 2b 49 bd 9d 7e e9 c3 63 77 63 69 dd ef 0f 29 a2 ea 50 6c 2e 80 99 40 33 f8 5a 0e a2 6b 1b 7b b6 9c 43 f7 bc e2 79 07 4d 20 bb 3f
                                                                                                                                                                                                Data Ascii: 2XZ=HYx\Z3i(wAZBC]0o?MeiwVdG{N>;,F4TX;Z]kOo`sq4c,n8i~@ODLt*cS:;|m c(Y#8?+I~cwci)Pl.@3Zk{CyM ?
                                                                                                                                                                                                2024-09-27 14:19:24 UTC1390INData Raw: 94 58 55 93 f6 34 c2 1e da e9 37 d1 dd 13 51 ad 91 64 88 b9 8c 91 b6 e6 ce 48 9f d0 17 30 0a 2a 0f 91 dc 56 15 44 0e 9b 09 fa 83 e1 16 12 e2 ad 4a 0d 41 02 39 64 00 78 d1 c0 32 26 24 09 ea 92 2a 88 3b 0b a9 cc 81 c1 02 08 71 0b 21 a8 b5 54 44 c0 40 39 91 60 3d 42 88 82 70 a0 6a 99 d6 6c 12 69 72 82 6a 06 62 15 88 88 48 08 b4 ef dd 36 86 2e 4b 20 53 ca 76 4f 32 c8 e5 f2 81 70 e3 17 f9 f8 98 59 62 08 a8 fd aa 16 0b d2 5d 82 7b 2b aa 8a 01 92 27 3a 05 e6 ae 8d 42 05 0d 65 aa 12 b2 eb 20 7d c2 b2 23 29 54 44 e1 e1 54 40 01 c2 1e ef 84 0c a2 ca b7 f1 4a 9f f0 e5 6f 45 d5 08 1a 60 0b 09 7a 18 3b 84 d3 83 7c 6e 9c ee c7 45 74 c1 87 36 ba b8 ed 80 d9 50 a0 68 51 20 ea 60 98 d1 18 f2 f3 92 a4 84 8c b6 bc 02 a0 08 c2 03 00 f7 29 cb bd d1 31 d5 51 11 5d 1b 0a 04 19
                                                                                                                                                                                                Data Ascii: XU47QdH0*VDJA9dx2&$*;q!TD@9`=BpjlirjbH6.K SvO2pYb]{+':Be }#)TDT@JoE`z;|nEt6PhQ `)1Q]
                                                                                                                                                                                                2024-09-27 14:19:24 UTC1390INData Raw: 2e 6f 74 a0 6a e8 c0 76 45 d1 2e 1a 96 3f b8 90 0c e9 03 78 88 06 61 20 77 2f 3c 06 6b 4d 6c ee 9e 21 82 59 14 f4 cf 33 16 7d 93 c0 9d 00 a0 03 20 20 d2 06 68 7a 22 73 34 d1 e8 01 a6 05 cc e2 1a 00 30 2d 94 90 74 cb c1 21 f5 14 a1 42 c1 96 ef 7f 26 05 01 53 01 da 68 91 21 30 96 35 e6 25 6a e2 d4 21 93 85 3f 30 f9 e7 53 7f fc af bc b7 b9 5b 9c ad ce 56 f7 2b 73 95 b9 ca de e5 6f 2d e4 08 40 9f 2b d0 57 a0 af 41 5e c2 bd 85 7b 0a f6 15 ec 2b dc 57 a8 af 71 5e c2 bd c7 a1 91 11 11 1b bc ad ce 56 e7 2b 73 95 b9 ca dc e5 6e 72 b7 39 5b dc ad ee 56 f7 2b 73 95 b9 ca dd e5 6e f2 b7 f9 5b fc ad fe 56 ff 00 2b 7f 95 bf ca 2d df 95 bd ca de e5 6f 72 b7 39 5b 9c ad ce 56 ef 2b 77 95 bb ca df e5 6f 72 b7 b9 5b dc ad ce 56 e7 2b 73 95 b9 ca dc e5 6e 72 b7 39 45 81 f9
                                                                                                                                                                                                Data Ascii: .otjvE.?xa w/<kMl!Y3} hz"s40-t!B&Sh!05%j!?0S[V+so-@+WA^{+Wq^V+snr9[V+sn[V+-or9[V+wor[V+snr9E
                                                                                                                                                                                                2024-09-27 14:19:24 UTC1390INData Raw: 06 75 18 6e b2 98 e3 8e 4b e4 aa bf 27 b0 00 00 14 f1 65 96 5a a0 be 58 aa 96 b9 0f 3c 20 00 3c a2 86 90 53 0d 8e 31 8c 8e 9b a9 b0 80 cf 3c 21 4f 16 59 64 ae 1b a1 aa f8 6f 80 73 ca 80 01 49 28 aa 8a 0e 34 76 c1 5a df d7 e8 b4 ff 00 df b2 ad dd 24 9e fa e5 6a 52 a5 9d 58 18 be fc 07 c4 35 69 bc d3 cb f6 df f8 fb a8 60 93 de bd 3f ae 3d 86 aa be be fb e5 aa 7a 2d ba fb ae ca cc 83 56 59 45 3c f3 cf be a9 6a bc 03 4f 3c f3 ca 04 f0 0a aa a9 6f ba 5a a5 aa f2 a5 3c a0 00 04 f1 45 94 53 cf 3c ff 00 fa 96 ab c0 10 f3 cf 3c a0 0f 28 aa ad 92 fa a5 aa 58 ad 28 53 ca 00 00 0f 14 28 8c b3 cf 3c 81 c7 1c 41 14 e3 8e 39 ef 7d f7 d2 41 47 1c 71 4b fb cf 3d 1f 7d f7 da 30 c3 00 00 04 11 89 04 00 02 1c 05 7f db 4d fe f3 cf 7c a4 10 44 24 10 3f fb 5f c2 f2 6e bc a8 20
                                                                                                                                                                                                Data Ascii: unK'eZX< <S1<!OYdosI(4vZ$jRX5i`?=z-VYE<jO<oZ<ES<<(X(S(<A9}AGqK=}0M|D$?_n
                                                                                                                                                                                                2024-09-27 14:19:24 UTC1390INData Raw: 70 d5 ed c5 c3 41 8b 8f ff c4 00 29 11 01 00 02 01 03 03 05 00 02 02 03 00 00 00 00 00 01 00 11 10 21 31 41 51 61 f0 20 71 81 a1 f1 30 b1 60 91 c1 d1 e1 ff da 00 08 01 02 01 01 3f 10 f4 3f c2 fe 2b a7 a7 ca ed fc 43 bb ef e8 dc fe 39 9a 3e 59 52 b5 29 d5 f8 42 d2 d9 8e 11 d6 00 1b 9b c3 10 15 41 4e 99 76 02 96 dd 0b 5f 69 46 95 ff 00 43 f5 1d 86 ef bd 54 f1 5d 31 5a 3b 73 16 e0 7b 69 2e 09 e5 76 94 2e 35 2d 52 f5 a9 5b c1 b0 7a e0 65 b0 6f 0e ef be 52 6e 61 a1 a3 04 96 c4 a6 b1 02 b4 4d b5 d3 48 95 97 74 83 1b 6b ff 00 71 95 b2 8c 36 80 a3 65 20 03 5d d2 87 0e c3 45 ea a9 56 cf e1 16 0a 5b ee cf 15 d3 0d 60 f7 73 07 c9 a9 37 2f 98 28 7c 69 12 ca 61 ac 55 6b ac a6 d6 d7 48 99 29 86 1d df 7c 18 da e1 35 a6 ec 1a a7 88 ea de 6d 63 5e ec 56 b5 91 a6 0d 97 37
                                                                                                                                                                                                Data Ascii: pA)!1AQa q0`??+C9>YR)BANv_iFCT]1Z;s{i.v.5-R[zeoRnaMHtkq6e ]EV[`s7/(|iaUkH)|5mc^V7


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                86192.168.2.549842142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:24 UTC815OUTGET /_trlbxKL1EfxBiM54LF81pds3x5Ncmv6ImmRt2I8c8mvMwj7nEoEoQMOZtcRI9eQrXgA8rDJhA5bXfAhDHk2Ua7ZCVsWvct7-Mv7-yFgRUyxIXnkbeXrGFPetTRR6APdrg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:25 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:25 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:25 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 226419
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:25 UTC867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 01 bd 08 06 00 00 00 4a ff db 4f 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec dd 79 94 5c d5 7d 2f fa ef de fb 4c 35 75 55 77 57 b7 e6 79 9e 00 09 49 08 8c b0 00 83 19 8c 63 c7 03 37 f1 94 2c af 97 78 e5 c6 ef be bc e4 c5 71 b2 32 3d fb da 4e d6 8a 13 3b 59 37 6f dd 7b 83 8d a7 10 13 83 07 6c 30 36 a3 30 08 61 04 48 08 49 ad b9 5b 3d 77 75
                                                                                                                                                                                                Data Ascii: PNGIHDRJOsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxy\}/L5uUwWyIc7,xq2=N;Y7o{l060aHI[=wu
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: 89 14 66 cc e8 85 69 9a 00 00 21 b8 32 0c e3 d8 47 3e f2 91 a7 ef bd f7 de f2 c5 7e dc 84 10 42 08 21 6f 56 14 00 24 84 10 42 08 21 67 e5 1b df f8 9f 7c cb 96 ab 45 a1 e0 e2 c8 91 bd 78 e5 95 23 e8 eb fb 35 7e f8 c3 c7 94 94 f5 44 ad 56 d9 56 ad 56 7e c7 34 8d 39 b5 5a 4d 96 4a 15 d8 b6 0d db 76 a1 eb 1a 0c 03 60 8d b4 3f c6 78 e3 63 0e 21 d4 b4 9f a3 14 10 67 02 2a 15 fd 1d 04 12 4a 35 d2 00 c1 51 a9 94 51 2a 95 d0 dd dd c5 3c cf 93 93 93 93 3b 32 99 6c 15 c0 b3 57 5f 7d 03 36 6d 5a 8b 74 3a 8f 54 4a 20 93 c9 e0 fa eb af c7 da b5 6b 51 af d7 f1 f5 af ff 65 f0 f9 cf 7f 75 fa 0f 25 84 10 42 08 79 1b a2 00 20 21 84 10 42 08 39 1b bc b7 77 de 7a cb ca ae ec ea aa 8a 91 91 b4 4a a5 0c a4 d3 bd b8 e1 86 77 2b 5d 67 c9 c3 87 0f df f2 d8 63 8f 6f ee ed ed 35 4b
                                                                                                                                                                                                Data Ascii: fi!2G>~B!oV$B!g|Ex#5~DVVV~49ZMJv`?xc!g*J5QQ*<;2lW_}6mZt:TJ kQeu%By !B9wzJw+]gco5K
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: 21 e4 8c fc e0 07 3f 63 4b 96 cc c7 0f 7e 70 37 be f0 85 6f 03 18 51 61 c8 56 d7 6a b5 8f 87 a1 bc 2a 08 42 99 48 98 48 a7 13 aa 5e af a5 77 ef de b3 a8 af ef 20 94 52 f0 7d 1f 61 18 36 d7 20 86 61 80 31 06 c3 d0 1b 6b 16 0e 21 04 84 10 d3 ca 7e 81 56 8f bf 57 5b bf c4 7d 02 95 52 6d 99 7f aa 19 38 8c cb 82 95 0a 1b 7d 01 19 34 4d 87 ae 1b 00 00 d7 75 e1 ba 2e a6 a6 64 f3 3e be f0 c2 4b 30 0c 03 a6 69 18 9e e7 5d ab 69 fa 82 54 2a ed f9 be cf 4a a5 12 b3 ac 84 eb 38 f5 07 ff fa af ff a6 fc b7 7f fb 37 03 5f fa d2 97 d8 9f ff f9 2f 00 3c 46 c7 3b 21 e7 59 32 69 99 52 06 5b 1c c7 bf d3 75 9d bc 94 52 85 61 7b 66 b0 6c 5c 7b 00 f5 7a 1d a6 69 32 d3 34 77 07 41 f0 4d 50 00 90 10 42 ce 0a 05 00 2f 90 2f 7f f9 cb 89 1b 6f ec 5c dd d9 99 cb 2f 5a b4 54 d5 6a 2e
                                                                                                                                                                                                Data Ascii: !?cK~p7oQaVj*BHH^w R}a6 a1k!~VW[}Rm8}4Mu.d>K0i]iT*J87_/<F;!Y2iR[uRa{fl\{zi24wAMPB//o\/ZTj.
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: 9a 03 a7 ee c0 47 8b f1 00 61 18 5d c8 87 61 d0 0c 54 fa 7e f4 7f f1 42 dd 34 ad 8c 65 99 1b 2c cb 52 00 58 b5 5a c5 c0 c0 09 18 86 8e c1 c1 21 8c 8c 8c 2e 28 97 4b 85 1b 6f bc 59 cf e5 3a 83 65 cb 96 b0 d5 ab 57 e1 ba eb b6 62 c1 82 05 a8 d7 eb de 03 0f fc f4 f8 9d 77 7e 74 f4 8d be 5e 84 00 c0 3f fc c3 3f a5 a4 94 73 38 17 9b 4f 9c 38 71 db f8 f8 f8 f5 52 4a 16 67 da 26 12 49 38 8e 8d b1 b1 31 98 a6 d9 08 f8 a1 99 cd 02 e0 94 60 fb 99 78 fd 98 61 74 7b d1 71 e4 c3 f7 03 30 06 58 56 02 9a 26 70 fc f8 f1 45 d5 6a 6d e2 86 1b 6e d2 4c d3 f2 93 c9 24 13 e2 d2 9d be 19 53 f0 7d 0f d5 6a 0d 41 e0 a9 5a ad 7c cd 8b 2f be 78 6b ad 56 5b 03 00 f5 ba 0d c6 54 23 a8 1a 5d 78 c7 a7 a4 28 00 38 3d 93 a7 75 11 df 9e c5 87 57 f9 dc 6b fd 7b fa 13 1d 05 1f cf 3c 31 ef
                                                                                                                                                                                                Data Ascii: Ga]aT~B4e,RXZ!.(KoY:eWbw~t^??s8O8qRJg&I81`xat{q0XV&pEjmnL$S}jAZ|/xkV[T#]x(8=uWk{<1
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: 32 0e e0 b7 fa 5b 4d 2f b3 6f 7d 4d 5c 3e da fa f7 f4 61 22 ad d2 d8 b8 a7 67 eb 22 5b d7 4d 91 4a 25 56 1a 86 b1 e2 b5 4a f6 2f 86 f6 63 3b 3e 77 d9 b6 c3 26 27 0f 33 d7 f5 e2 00 7e 53 3c 2c 68 7a 40 50 a2 15 e8 8b 2f e8 4f f7 ef f8 eb 5b 25 c4 ad af 69 0f 28 b6 be a7 95 a1 c9 da 3e 3e f9 7c d8 2a 1d e4 9c 35 33 a0 5b 1b 32 d3 33 8a e2 73 18 00 04 41 d4 87 75 62 62 02 1d 1d 69 e4 f3 5d b9 95 2b 57 bc ab a3 23 3d 19 04 e1 23 67 fb 7c 12 72 31 fd d9 9f fd 59 f7 8d 37 de b8 e6 c4 89 c1 db ea f5 fa 1d 07 0e 1c 4c 8e 8d 15 d4 d0 d0 10 2f 97 cb 8d 56 25 09 24 12 09 68 9a 86 44 22 d1 fc de f8 58 70 1c a7 99 99 17 b5 fd 48 20 95 4a 21 99 4c 35 d6 3b 1c 86 61 21 91 b0 20 a5 44 a9 54 aa 55 2a 95 7e df f7 eb 42 68 2c 2a 07 3e fd 71 19 0f 3b f3 3c 4f e9 ba 96 58 b0
                                                                                                                                                                                                Data Ascii: 2[M/o}M\>a"g"[MJ%VJ/c;>w&'3~S<,hz@P/O[%i(>>|*53[23sAubbi]+W#=#g|r1Y7L/V%$hD"XpH J!L5;a! DTU*~Bh,*>q;<OX
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: 46 bf 2b de 08 1a 69 27 05 8e 78 f3 38 6a 05 00 79 33 c0 14 6b 95 ee be f6 50 9d d3 0d e2 39 13 ed fd 40 cf 44 7c f1 1a 65 db b6 97 be 4d cf 3c 3c 13 ed 41 bf f6 8c b8 a8 cc 2f de ac e0 30 4d e3 35 ee 7f 7c 5b ad 56 05 a7 ef 03 16 9d af 4e fe bf 56 f9 f4 e9 3f 1f 7d 1c 3f b6 56 a0 b6 15 c8 e5 8d d7 74 fa 45 fe 99 68 7f fe 94 8a 86 08 e8 ba 68 96 69 fb be 2f 6d db ae 79 9e 43 e7 1f f2 a6 e2 79 5e 8f a6 69 dd 3f fd e9 4f d5 93 4f 3e 39 a3 5e 77 de 77 f0 e0 a1 f7 1f 39 72 2c f9 ca 2b fb 10 86 21 b2 d9 0e 44 43 3f ac 66 0f df a8 4a 40 41 a9 a8 32 a0 7d 63 24 9d 4e a3 b7 b7 07 96 95 68 64 04 ba 93 ba ae 8f 27 93 09 39 63 c6 4c 2c 5e bc 18 ab 56 ad 42 77 77 17 73 5d db 19 19 19 7e e8 c1 07 1f fe c1 2f 7f f9 d0 c0 0d 37 dc c6 d2 69 8d 05 81 3c ed b9 52 d3 04 ea
                                                                                                                                                                                                Data Ascii: F+i'x8jy3kP9@D|eM<<A/0M5|[VNV?}?VtEhhi/myCy^i?OO>9^ww9r,+!DC?fJ@A2}c$Nhd'9cL,^VBwws]~/7i<R
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: 01 c0 fe fe e3 da bc 79 f3 bb 8f 1d 3b 91 7c e4 91 87 50 a9 54 ae 3c 74 e8 d0 6f 56 2a b5 6b 8f 1c 39 cc aa d5 1a 74 5d 43 a5 52 65 83 83 43 fa d8 d8 38 0c 23 7a 63 ca 64 d2 cd 80 5b fb 85 ef c9 bd a3 00 20 08 a2 d1 f5 41 10 95 f1 46 c3 42 32 48 26 13 90 52 a2 5c 2e 55 1c c7 99 04 98 4c a5 92 98 35 6b 26 d6 ae 5d 83 cb 2e 5b c7 94 52 5e b9 5c fe c5 3d f7 fc e0 9e e7 9e 7b f6 d8 bb df 7d 23 af 54 8a 08 43 09 4d 13 f0 7d b7 71 b1 6b e0 d4 f5 ed c9 17 d1 51 a0 42 d7 35 f8 be df 9c a4 57 af 97 61 db 36 9e 7a ea 09 5c 75 d5 86 a3 9b 36 6d ec 99 3b 77 de e6 42 a1 a0 fa fa 0e 62 68 68 08 43 43 83 a8 d5 aa c8 64 32 46 3a 9d c9 0b 21 cc a8 0f 8f db b8 38 f0 e1 ba 4e a3 54 a6 35 a1 af d5 f0 5b 9d f6 ef 18 e7 bc 39 65 d0 30 4c 44 cd fa a3 0b 76 c7 71 70 e4 c8 d1 46
                                                                                                                                                                                                Data Ascii: y;|PT<toV*k9t]CReC8#zcd[ AFB2H&R\.UL5k&].[R^\={}#TCM}qkQB5Wa6z\u6m;wBbhhCCd2F:!8NT5[9e0LDvqpF
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: 76 af 51 f4 bc c5 01 c1 f6 e9 cd 6f b9 2a 00 f2 36 f4 cc 33 cf 74 e4 f3 f9 db c2 30 7c df 33 cf ec b8 fa 89 27 9e 4c 1e 3d 7a 14 f5 7a 1d f1 71 a9 69 d1 1a a3 7d 93 2e 3e 86 3d cf 47 a5 52 69 94 07 67 b1 60 c1 02 48 29 0b c7 8e 1d ff 49 b9 5c 7e c1 75 3d 16 95 e1 81 59 96 39 a9 eb da 53 fb f7 1f 2c ed df 7f 10 0f 3f fc c0 79 7d 2c 5b b6 5c 23 01 b8 af f2 df 9e 65 99 4f 35 b2 18 7b 35 4d a8 b8 7d c8 ec d9 73 d6 2c 5c b8 e0 8e 20 08 66 f5 f5 1d c4 e0 e0 10 94 92 b0 2c eb 94 8c e9 b3 11 67 37 6a 1a 1a 6b c2 20 9e 7c 2e 46 47 47 c5 89 13 83 c8 e5 72 5d 9a a6 a5 4b a5 e2 85 38 f9 13 f2 96 97 cb 65 3b 00 be 2d 99 4c bc 47 08 7d b3 94 a1 79 a6 df db 2a cf d7 e3 f5 0a eb ef ef 17 7d 7d 7d dd 8b 17 2f d6 ee ba eb 37 e9 8d 98 9c 57 b9 05 a9 19 86 a6 bf cf 71 9d db
                                                                                                                                                                                                Data Ascii: vQo*63t0|3'L=zzqi}.>=GRig`H)I\~u=Y9S,?y},[\#eO5{5M}s,\ f,g7jk |.FGGr]K8e;-LG}y*}}}/7Wq
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: 41 d0 c8 04 8a fa f2 49 a9 41 d3 a2 8c bc 93 4d cf 40 69 0d bc f0 3c 0f b5 5a 0d f5 7a 1d 86 61 a0 b3 33 87 55 ab 56 61 d6 ac 59 98 9a 2a d6 07 07 4f 3c 0a e0 d7 9c 73 69 9a 66 51 d7 8d c7 76 ef fe f5 04 00 3c f5 26 48 5c 5f b6 6c f5 ab 2e e6 b7 6f df 71 e8 b3 9f fd 6f 3f 11 42 8c 26 12 09 43 d3 34 e5 ba 3e 4c d3 4c 2c 5f be 6c eb ec d9 b3 b7 56 ab 35 b1 7f ff 7e 1c 39 72 04 95 4a a5 51 32 9d 69 94 24 8a b3 0e 06 b4 2e f0 e3 32 c3 56 70 41 ca a8 5c 69 7c 7c 02 b6 ed 98 be ef ad f3 7d ef 23 42 68 ab 01 ae 34 4d 4c 70 6e 6d bf f2 ca f5 2f 80 7a 82 bc e3 dd 74 d3 7b 25 00 ef cb 5f be 7b ff 92 25 0b 7f 94 c9 a4 07 7c df 17 93 93 93 ca f7 7d 18 86 01 c3 d0 9b 17 cb 51 99 a8 40 9c 95 0b f0 46 7f 9a 28 13 d0 75 1d 35 7b f6 ec 65 9b 36 5d 79 6b 3a 9d 9e 75 f4 e8
                                                                                                                                                                                                Data Ascii: AIAM@i<Zza3UVaY*O<sifQv<&H\_l.oqo?B&C4>LL,_lV5~9rJQ2i$.2VpA\i||}#Bh4MLpnm/zt{%_{%|}Q@F(u5{e6]yk:u
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: ea 19 fb 93 3f f9 93 e2 cf 7e f6 e0 43 b6 ed 3d 16 04 be e4 5c ac ca 66 33 56 77 77 67 36 91 b0 72 03 03 27 44 d4 16 a0 35 75 f4 ec 36 01 da 33 a7 59 73 b3 28 0c 03 d8 b6 0b c3 90 ec 6c cf 2b 84 bc 53 8c 8e 8e ba 23 23 a3 b5 c9 c9 49 7f 62 62 c2 6c 9f d6 0d 9c 49 0f e4 b8 ef 31 6f f4 2d 0e e1 38 4e d6 b6 eb db 6c db 59 10 86 e1 d4 d4 d4 e4 8b a0 00 20 39 0b 7f f2 2f 9f 13 77 6c fd 48 ce 0e bc eb fc ba fc e4 54 b5 b2 c2 f6 3c 55 77 5d d3 0f fc 54 1c f0 d3 38 47 dc 3c 67 5a c6 6a b3 ed 8f 84 8c 7a 62 33 c6 a8 34 e4 d5 ec 3d b8 9f 8b b4 9e 3e 31 38 a6 1f 1a 39 2e 6d e5 5d 55 72 6a 77 0a c6 de 15 ca 50 da 9e a3 97 ea 95 d4 d0 94 16 3d e7 8d e7 57 d7 74 68 5c b4 2e 07 38 03 07 20 15 20 55 f4 dc 7b 41 08 28 80 0b 06 83 47 95 84 60 02 1c 8d 16 47 6d af 4a 14 24
                                                                                                                                                                                                Data Ascii: ?~C=\f3Vwwg6r'D5u63Ys(l+S##IbblI1o-8NlY 9/wlHT<Uw]T8G<gZjzb34=>189.m]UrjwP=Wth\.8 U{A(G`GmJ$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                87192.168.2.549841172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:24 UTC815OUTGET /A69hNSMx1sP7vcF1I6awJ50A4lJ7Rncyf1PZMl0ld70IDB9iOyphSAGe9GjMR6XfwQoObVMGG2qZOdtV6WxJF34iuQTz1ihH7qqHuHAU7qFkf_dQupGLO0-dIU5CFZU6uQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:25 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:25 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:25 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 8125
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:25 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e2 00 00 00 ba 08 06 00 00 00 2a 2f f7 4c 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f 74 49 44 41 54 78 9c ed dd 41 6c 1b 49 7e ef f1 3f d9 6a 9a 23 0e 29 8e 6c 5a b2 2d 46 8e 66 3c 5e 45 7e 40 1e 72 d2 1c 36 b9 cc 58 87 00 b9 18 ca 35 30 ec 9c d7 ab 07 04 39 69 75 c9 22 08 bc de 1c 5e 10 c0 86 2f 7b 78 80 30 97 dc e4 c9 21 9b 00 b1 de 3b 25 39 30 d9 c5 c4 1e 1b b4 0d 6a 34 e2 d2 e4 48 db 56 0f a5 77 e0 d0 96 2d b1 bb 49 76 57 57 35 bf 9f a3 25 53 a5 52 17 d9 bf ae aa 7f a5 0e 0f 0f 05 38 c9 fc af 7e fd 67 22 72 31 e6 66 00 00 00 00 d0 d4 fc 7f 9c f9 a3 30 5e c7 fd 36 95 7d f6 cd 77 ce a0 ff 3f f5 2a d5 b0 be 3a f5 ef 22 22 ff e3 e0 51 f1 fe 6f 7f da 08 a3 5d 11 f9 e5 58 dc 2d 80 d6 fe
                                                                                                                                                                                                Data Ascii: PNGIHDR*/LsBIT|dtIDATxAlI~?j#)lZ-Ff<^E~@r6X509iu"^/{x0!;%90j4HVw-IvWW5%SR8~g"r1f0^6}w?*:""Qo]X-
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: b8 db 61 9a cf 2f ce 1e fb 80 8b 4a f7 cd fd 41 b3 a5 2c 00 a8 fc fd de b5 5a db ea eb 26 81 b6 1e b7 d1 6a c9 83 66 4b 36 5a ad 50 5e cf 94 3e 36 b5 7f a3 e0 d5 17 b7 9e bf 88 b5 ed a6 5c 4f 83 b8 71 7a 52 56 4a a5 58 db 70 94 e9 63 c2 af fd aa af e5 28 c6 95 ea d7 1c e6 75 07 a5 c3 fb 51 d9 b6 e5 c6 e9 49 59 2e 16 23 fb 19 55 d7 95 f5 46 43 d6 1b 2f 13 39 53 fe c3 2f 7e 27 94 d7 69 7d 7b 28 5f 7e f9 5d 28 af f5 07 ed 5f cb df 3b 7f 13 ca 6b 45 64 8d 3d e2 40 c8 54 de 44 2e e5 f3 b2 52 2a c9 17 1f ce c9 9d 0b e7 fb 7a 82 3b a8 b8 6e 92 45 44 0a 56 7f 6f 59 b4 f5 b8 a5 7c 5e ee 5c 38 2f f7 cb e5 50 66 c2 4c e9 e3 38 fa 37 ce be f1 e2 d5 ae 99 8c ad b0 25 c7 99 72 3d 0d 22 c8 4d fe 72 71 22 d2 36 1c 65 fa 98 f0 7b ad b5 e9 29 29 db ea ae e7 28 c6 95 ea d7
                                                                                                                                                                                                Data Ascii: a/JA,Z&jfK6ZP^>6\OqzRVJXpc(uQIY.#UFC/9S/~'i}{(_~](_;kEd=@TD.R*z;nEDVoY|^\8/PfL87%r="Mrq"6e{))(
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: bf be 2d db 19 45 2d 41 9c bc 42 f4 d1 c0 53 71 5e f5 fc be a4 3c 30 55 3d 26 5e 1e b4 3d 57 fe b0 32 ec 64 49 e9 b7 20 a7 84 fc e8 c5 0b 42 38 62 47 10 07 12 a8 5b f9 d3 8b 57 35 5f 24 9f df 0d c8 44 da bc c2 3c ba f0 0a 56 22 22 05 8b 8f de a4 f3 5a 56 5e 75 dd b7 c6 9f d7 8c b8 d7 f2 76 93 c4 31 26 d6 1b 2f 3d 1f 48 2f e6 c6 39 49 e4 04 a6 f7 5b f7 58 3c 2f b7 b7 b7 29 92 06 2d 70 37 00 24 d4 46 ab 15 a0 28 57 51 51 6b a0 1b bf 6b 63 26 a3 ff f2 43 5d 71 14 0d bc 56 94 bc bb 4c bb d9 6e 7b 86 f1 24 3c 30 55 3d 26 26 d2 96 34 db 6d b9 5b f7 2e c0 75 73 72 32 11 0f 3a c2 92 84 7e 5b 2e 4e 78 ce 86 77 4f 9c 01 74 40 10 07 12 cc af 28 d7 62 6e dc 88 fd 5e 00 60 8a ce 8c 5c ef 87 9c 27 85 6e af 07 63 49 d9 27 ae 52 f7 41 e2 bd 9d ba e7 ea 9f ce 52 6b f3 aa
                                                                                                                                                                                                Data Ascii: -E-ABSq^<0U=&^=W2dI B8bG[W5_$D<V""ZV^uv1&/=H/9I[X</)-p7$F(WQQkkc&C]qVLn{$<0U=&&4m[.usr2:~[.NxwOt@(bn^`\'ncI'RARk
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: ea ba 9e 4b 54 4d 3b 53 5c e7 31 71 7b fb 1b df 07 33 6b d3 d3 1c 69 f6 0e dd fa cd 6f 49 b7 ca 31 33 cc ef ac 63 cd 1e 44 67 24 66 c4 09 e1 18 75 0b d9 53 9e 5f 0f 6b 76 e8 f6 f6 b6 31 4b d1 4c 6a 6b 94 a2 ec 87 51 ec e3 d5 da 96 ac 37 1a 71 37 23 91 74 bc 9e ca b6 1d ea fe f0 77 ff 6f af ad 25 cb c5 a2 56 33 cb 5e 74 1f 13 cd 76 5b 56 6b 35 b9 5f 2e f7 fc 9e b2 6d cb 4a e9 8c ac d6 b6 14 b6 4c 6f ba f5 1b c7 93 c1 44 89 9f 11 27 84 03 3c 61 c5 71 15 c7 91 6b 4f 9e 6a 17 6c 4c 67 da 4c 25 86 73 b5 d0 7b 36 bc e2 38 43 15 5e f2 2b 9c e8 35 13 af 13 13 c6 c4 e6 ee 9e ef aa a0 e5 62 d1 98 3e 57 45 a7 7e 6b b6 0f 3c bf ae b2 92 3b 05 d7 10 54 a2 67 c4 09 e1 40 87 5f e5 4e 3e 34 46 c7 e6 ee 9e 6c b4 5a 5a cf 50 a9 b6 b9 bb 27 0f f7 76 03 7f ff 72 b1 e8 59 d1
                                                                                                                                                                                                Data Ascii: KTM;S\1q{3kioI13cDg$fuS_kv1KLjkQ7q7#two%V3^tv[Vk5_.mJLoD'<aqkOjlLgL%s{68C^+5b>WE~k<;Tg@_N>4FlZZP'vrY
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: 80 78 9b 57 91 36 91 68 97 a5 77 f9 cd f0 e9 74 be b9 48 f2 c6 c4 bd 9d 3a 9f a1 03 88 ab df aa ae eb 7b ae 79 57 77 55 e1 8d d3 e1 15 91 2b db b6 dc b9 70 3e f0 44 09 46 8f 11 41 9c 10 0e 74 2c 64 b3 72 e3 f4 a4 dc 2f 97 e5 8b 0f e7 64 a5 54 0a fc e6 7e 6f a7 ce 71 65 40 84 82 ec 4b 34 69 06 10 6f f3 9a cd da 68 a9 39 8e 6b a3 d5 32 6a 79 74 12 c7 c4 6a 6d 8b fd e0 03 88 ab df 36 5a ad c0 61 bc bb c2 b0 3b c1 31 e8 0c f9 52 3e 2f 77 2e 9c 97 2f 3e 9c 63 16 1c 9e b4 3f 47 9c 10 8e 24 f9 64 3c d7 d7 f7 4f a4 ad d7 7b be 87 99 35 58 ad 6d 29 09 e1 fd fe 7e fd 6a b6 0f 42 fb 3d 4c 6a ab a9 46 b1 8f d7 1b 2f 3d 2b 42 2f e6 c6 b5 3a f3 f9 5d 51 fe cd 86 fd 7b c5 79 3d 2d e5 f3 9e 0f 3d 55 16 bf dc 68 b5 7a 06 ee 6e 55 f7 28 8e 50 1b 94 e9 63 e2 5d cd 76 5b 56
                                                                                                                                                                                                Data Ascii: xW6hwtH:{yWwU+p>DFAt,dr/dT~oqe@K4ioh9k2jytjm6Za;1R>/w./>c?G$d<O{5Xm)~jB=LjF/=+B/:]Q{y=-=UhznU(Pc]v[V
                                                                                                                                                                                                2024-09-27 14:19:25 UTC1390INData Raw: 09 e1 00 00 00 00 00 f4 16 6a 10 27 84 03 00 00 00 00 e0 2d b4 20 4e 08 07 00 00 00 00 c0 5f 28 41 9c 10 0e 00 00 00 00 40 30 43 07 71 42 38 00 00 00 00 00 c1 0d 15 c4 09 e1 00 00 00 00 00 f4 67 e0 20 4e 08 07 00 00 00 00 a0 7f 03 05 71 42 38 00 00 00 00 00 83 e9 3b 88 13 c2 01 00 00 00 00 18 5c 5f 41 9c 10 0e 00 00 00 00 c0 70 02 07 71 42 38 00 00 00 00 00 c3 0b 14 c4 09 e1 00 00 00 00 00 84 c3 37 88 13 c2 01 00 00 00 00 08 8f 67 10 27 84 03 00 00 00 00 10 ae 9e 41 9c 10 0e 00 00 00 00 40 f8 4e 0c e2 84 70 00 00 00 00 00 a2 71 2c 88 13 c2 01 00 00 00 00 88 ce 5b 41 9c 10 0e 00 00 00 00 40 b4 5e 07 71 42 38 00 00 00 00 00 d1 4b 8b 10 c2 01 00 00 00 00 50 25 4d 08 07 00 00 00 00 40 9d f4 a1 6d ff df 83 89 82 13 77 43 00 00 00 00 00 18 05 e9 5f fd f4 af 9f
                                                                                                                                                                                                Data Ascii: j'- N_(A@0CqB8g NqB8;\_ApqB87g'A@Npq,[A@^qB8KP%M@mwC_
                                                                                                                                                                                                2024-09-27 14:19:25 UTC306INData Raw: 73 03 00 00 00 10 09 63 83 b8 08 61 1c d1 b1 3e 38 2d a7 2e 5f e1 a8 33 00 00 00 00 a1 33 3a 88 8b 10 c6 11 21 cb ea 1c 75 36 77 49 52 76 26 ee d6 00 00 00 00 48 08 e3 83 b8 08 61 1c d1 a2 98 1b 00 00 00 80 30 25 22 88 8b 10 c6 11 31 cb ea 14 73 bb 34 cf 51 67 00 00 00 00 86 92 98 20 2e 42 18 47 f4 52 d9 f7 24 73 69 5e c6 ce cd 50 cc 0d 00 00 00 c0 40 12 15 c4 45 08 e3 50 c3 3a 73 56 32 1f cd 53 cc 0d 00 00 00 40 df 12 17 c4 45 08 e3 50 23 95 c9 74 8a b9 cd ce 31 3b 0e 00 00 00 20 b0 44 06 71 11 c2 38 d4 49 17 8a 72 ea f2 15 b1 ce 9c 8d bb 29 00 00 00 00 0c 90 d8 20 2e 42 18 87 42 96 25 63 e7 66 38 ea 0c 00 00 00 80 af 44 07 71 11 c2 38 d4 4a e7 f2 92 f9 c1 15 8e 3a 03 00 00 00 d0 53 e2 83 b8 08 61 1c ea 8d 4d 9d 93 cc e5 2b 92 ce bd 1f 77 53 00 00 00 00
                                                                                                                                                                                                Data Ascii: sca>8-._33:!u6wIRv&Ha0%"1s4Qg .BGR$si^P@EP:sV2S@EP#t1; Dq8Ir) .BB%cf8Dq8J:SaM+wS


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                88192.168.2.549843142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:25 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:26 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:25 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                89192.168.2.549844172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:25 UTC703OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4413
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/career-technical-education/employability-skills
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:25 UTC4413OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 37 32 37 34 34 36 37 36 34 30 36 35 30 30 30 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 31 37 32 37 34 34 36 37 36 34 30 36 35 30 30 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 37 31 36 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 32 32 43 4b 71 6a 70 74 57 6f 34 34 67 44 46 51 44 71 7a 67 41 64 78 49 73 36 32 51 25 32 32 25 32 43 31 37 32 37 34 34 36 37 36 34 30 36 34 30 30 30 25 32 43 31 37 32 37 34 34 36 37 36 32 37 35 34 34 37 33 25 32 43 25 32 32 41 48 4b 58 6d 4c 31 56 6a 6e 53 43 67 53 74 6c 6d
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C1%2C1727446764065000%2Cnull%2Cnull%2Cnull%2C%5B%5B1727446764065000%5D%2Cnull%2C1%5D%2Cnull%2C716%2Cnull%2C1%2C1%5D%5D%2C%5B%22CKqjptWo44gDFQDqzgAdxIs62Q%22%2C1727446764064000%2C1727446762754473%2C%22AHKXmL1VjnSCgStlm
                                                                                                                                                                                                2024-09-27 14:19:26 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:26 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:26 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                90192.168.2.549846142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:26 UTC582OUTGET /A69hNSMx1sP7vcF1I6awJ50A4lJ7Rncyf1PZMl0ld70IDB9iOyphSAGe9GjMR6XfwQoObVMGG2qZOdtV6WxJF34iuQTz1ihH7qqHuHAU7qFkf_dQupGLO0-dIU5CFZU6uQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:27 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:27 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:27 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 8125
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:27 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e2 00 00 00 ba 08 06 00 00 00 2a 2f f7 4c 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1f 74 49 44 41 54 78 9c ed dd 41 6c 1b 49 7e ef f1 3f d9 6a 9a 23 0e 29 8e 6c 5a b2 2d 46 8e 66 3c 5e 45 7e 40 1e 72 d2 1c 36 b9 cc 58 87 00 b9 18 ca 35 30 ec 9c d7 ab 07 04 39 69 75 c9 22 08 bc de 1c 5e 10 c0 86 2f 7b 78 80 30 97 dc e4 c9 21 9b 00 b1 de 3b 25 39 30 d9 c5 c4 1e 1b b4 0d 6a 34 e2 d2 e4 48 db 56 0f a5 77 e0 d0 96 2d b1 bb 49 76 57 57 35 bf 9f a3 25 53 a5 52 17 d9 bf ae aa 7f a5 0e 0f 0f 05 38 c9 fc af 7e fd 67 22 72 31 e6 66 00 00 00 00 d0 d4 fc 7f 9c f9 a3 30 5e c7 fd 36 95 7d f6 cd 77 ce a0 ff 3f f5 2a d5 b0 be 3a f5 ef 22 22 ff e3 e0 51 f1 fe 6f 7f da 08 a3 5d 11 f9 e5 58 dc 2d 80 d6 fe
                                                                                                                                                                                                Data Ascii: PNGIHDR*/LsBIT|dtIDATxAlI~?j#)lZ-Ff<^E~@r6X509iu"^/{x0!;%90j4HVw-IvWW5%SR8~g"r1f0^6}w?*:""Qo]X-
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: b8 db 61 9a cf 2f ce 1e fb 80 8b 4a f7 cd fd 41 b3 a5 2c 00 a8 fc fd de b5 5a db ea eb 26 81 b6 1e b7 d1 6a c9 83 66 4b 36 5a ad 50 5e cf 94 3e 36 b5 7f a3 e0 d5 17 b7 9e bf 88 b5 ed a6 5c 4f 83 b8 71 7a 52 56 4a a5 58 db 70 94 e9 63 c2 af fd aa af e5 28 c6 95 ea d7 1c e6 75 07 a5 c3 fb 51 d9 b6 e5 c6 e9 49 59 2e 16 23 fb 19 55 d7 95 f5 46 43 d6 1b 2f 13 39 53 fe c3 2f 7e 27 94 d7 69 7d 7b 28 5f 7e f9 5d 28 af f5 07 ed 5f cb df 3b 7f 13 ca 6b 45 64 8d 3d e2 40 c8 54 de 44 2e e5 f3 b2 52 2a c9 17 1f ce c9 9d 0b e7 fb 7a 82 3b a8 b8 6e 92 45 44 0a 56 7f 6f 59 b4 f5 b8 a5 7c 5e ee 5c 38 2f f7 cb e5 50 66 c2 4c e9 e3 38 fa 37 ce be f1 e2 d5 ae 99 8c ad b0 25 c7 99 72 3d 0d 22 c8 4d fe 72 71 22 d2 36 1c 65 fa 98 f0 7b ad b5 e9 29 29 db ea ae e7 28 c6 95 ea d7
                                                                                                                                                                                                Data Ascii: a/JA,Z&jfK6ZP^>6\OqzRVJXpc(uQIY.#UFC/9S/~'i}{(_~](_;kEd=@TD.R*z;nEDVoY|^\8/PfL87%r="Mrq"6e{))(
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: bf be 2d db 19 45 2d 41 9c bc 42 f4 d1 c0 53 71 5e f5 fc be a4 3c 30 55 3d 26 5e 1e b4 3d 57 fe b0 32 ec 64 49 e9 b7 20 a7 84 fc e8 c5 0b 42 38 62 47 10 07 12 a8 5b f9 d3 8b 57 35 5f 24 9f df 0d c8 44 da bc c2 3c ba f0 0a 56 22 22 05 8b 8f de a4 f3 5a 56 5e 75 dd b7 c6 9f d7 8c b8 d7 f2 76 93 c4 31 26 d6 1b 2f 3d 1f 48 2f e6 c6 39 49 e4 04 a6 f7 5b f7 58 3c 2f b7 b7 b7 29 92 06 2d 70 37 00 24 d4 46 ab 15 a0 28 57 51 51 6b a0 1b bf 6b 63 26 a3 ff f2 43 5d 71 14 0d bc 56 94 bc bb 4c bb d9 6e 7b 86 f1 24 3c 30 55 3d 26 26 d2 96 34 db 6d b9 5b f7 2e c0 75 73 72 32 11 0f 3a c2 92 84 7e 5b 2e 4e 78 ce 86 77 4f 9c 01 74 40 10 07 12 cc af 28 d7 62 6e dc 88 fd 5e 00 60 8a ce 8c 5c ef 87 9c 27 85 6e af 07 63 49 d9 27 ae 52 f7 41 e2 bd 9d ba e7 ea 9f ce 52 6b f3 aa
                                                                                                                                                                                                Data Ascii: -E-ABSq^<0U=&^=W2dI B8bG[W5_$D<V""ZV^uv1&/=H/9I[X</)-p7$F(WQQkkc&C]qVLn{$<0U=&&4m[.usr2:~[.NxwOt@(bn^`\'ncI'RARk
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: ea ba 9e 4b 54 4d 3b 53 5c e7 31 71 7b fb 1b df 07 33 6b d3 d3 1c 69 f6 0e dd fa cd 6f 49 b7 ca 31 33 cc ef ac 63 cd 1e 44 67 24 66 c4 09 e1 18 75 0b d9 53 9e 5f 0f 6b 76 e8 f6 f6 b6 31 4b d1 4c 6a 6b 94 a2 ec 87 51 ec e3 d5 da 96 ac 37 1a 71 37 23 91 74 bc 9e ca b6 1d ea fe f0 77 ff 6f af ad 25 cb c5 a2 56 33 cb 5e 74 1f 13 cd 76 5b 56 6b 35 b9 5f 2e f7 fc 9e b2 6d cb 4a e9 8c ac d6 b6 14 b6 4c 6f ba f5 1b c7 93 c1 44 89 9f 11 27 84 03 3c 61 c5 71 15 c7 91 6b 4f 9e 6a 17 6c 4c 67 da 4c 25 86 73 b5 d0 7b 36 bc e2 38 43 15 5e f2 2b 9c e8 35 13 af 13 13 c6 c4 e6 ee 9e ef aa a0 e5 62 d1 98 3e 57 45 a7 7e 6b b6 0f 3c bf ae b2 92 3b 05 d7 10 54 a2 67 c4 09 e1 40 87 5f e5 4e 3e 34 46 c7 e6 ee 9e 6c b4 5a 5a cf 50 a9 b6 b9 bb 27 0f f7 76 03 7f ff 72 b1 e8 59 d1
                                                                                                                                                                                                Data Ascii: KTM;S\1q{3kioI13cDg$fuS_kv1KLjkQ7q7#two%V3^tv[Vk5_.mJLoD'<aqkOjlLgL%s{68C^+5b>WE~k<;Tg@_N>4FlZZP'vrY
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 80 78 9b 57 91 36 91 68 97 a5 77 f9 cd f0 e9 74 be b9 48 f2 c6 c4 bd 9d 3a 9f a1 03 88 ab df aa ae eb 7b ae 79 57 77 55 e1 8d d3 e1 15 91 2b db b6 dc b9 70 3e f0 44 09 46 8f 11 41 9c 10 0e 74 2c 64 b3 72 e3 f4 a4 dc 2f 97 e5 8b 0f e7 64 a5 54 0a fc e6 7e 6f a7 ce 71 65 40 84 82 ec 4b 34 69 06 10 6f f3 9a cd da 68 a9 39 8e 6b a3 d5 32 6a 79 74 12 c7 c4 6a 6d 8b fd e0 03 88 ab df 36 5a ad c0 61 bc bb c2 b0 3b c1 31 e8 0c f9 52 3e 2f 77 2e 9c 97 2f 3e 9c 63 16 1c 9e b4 3f 47 9c 10 8e 24 f9 64 3c d7 d7 f7 4f a4 ad d7 7b be 87 99 35 58 ad 6d 29 09 e1 fd fe 7e fd 6a b6 0f 42 fb 3d 4c 6a ab a9 46 b1 8f d7 1b 2f 3d 2b 42 2f e6 c6 b5 3a f3 f9 5d 51 fe cd 86 fd 7b c5 79 3d 2d e5 f3 9e 0f 3d 55 16 bf dc 68 b5 7a 06 ee 6e 55 f7 28 8e 50 1b 94 e9 63 e2 5d cd 76 5b 56
                                                                                                                                                                                                Data Ascii: xW6hwtH:{yWwU+p>DFAt,dr/dT~oqe@K4ioh9k2jytjm6Za;1R>/w./>c?G$d<O{5Xm)~jB=LjF/=+B/:]Q{y=-=UhznU(Pc]v[V
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 09 e1 00 00 00 00 00 f4 16 6a 10 27 84 03 00 00 00 00 e0 2d b4 20 4e 08 07 00 00 00 00 c0 5f 28 41 9c 10 0e 00 00 00 00 40 30 43 07 71 42 38 00 00 00 00 00 c1 0d 15 c4 09 e1 00 00 00 00 00 f4 67 e0 20 4e 08 07 00 00 00 00 a0 7f 03 05 71 42 38 00 00 00 00 00 83 e9 3b 88 13 c2 01 00 00 00 00 18 5c 5f 41 9c 10 0e 00 00 00 00 c0 70 02 07 71 42 38 00 00 00 00 00 c3 0b 14 c4 09 e1 00 00 00 00 00 84 c3 37 88 13 c2 01 00 00 00 00 08 8f 67 10 27 84 03 00 00 00 00 10 ae 9e 41 9c 10 0e 00 00 00 00 40 f8 4e 0c e2 84 70 00 00 00 00 00 a2 71 2c 88 13 c2 01 00 00 00 00 88 ce 5b 41 9c 10 0e 00 00 00 00 40 b4 5e 07 71 42 38 00 00 00 00 00 d1 4b 8b 10 c2 01 00 00 00 00 50 25 4d 08 07 00 00 00 00 40 9d f4 a1 6d ff df 83 89 82 13 77 43 00 00 00 00 00 18 05 e9 5f fd f4 af 9f
                                                                                                                                                                                                Data Ascii: j'- N_(A@0CqB8g NqB8;\_ApqB87g'A@Npq,[A@^qB8KP%M@mwC_
                                                                                                                                                                                                2024-09-27 14:19:27 UTC306INData Raw: 73 03 00 00 00 10 09 63 83 b8 08 61 1c d1 b1 3e 38 2d a7 2e 5f e1 a8 33 00 00 00 00 a1 33 3a 88 8b 10 c6 11 21 cb ea 1c 75 36 77 49 52 76 26 ee d6 00 00 00 00 48 08 e3 83 b8 08 61 1c d1 a2 98 1b 00 00 00 80 30 25 22 88 8b 10 c6 11 31 cb ea 14 73 bb 34 cf 51 67 00 00 00 00 86 92 98 20 2e 42 18 47 f4 52 d9 f7 24 73 69 5e c6 ce cd 50 cc 0d 00 00 00 c0 40 12 15 c4 45 08 e3 50 c3 3a 73 56 32 1f cd 53 cc 0d 00 00 00 40 df 12 17 c4 45 08 e3 50 23 95 c9 74 8a b9 cd ce 31 3b 0e 00 00 00 20 b0 44 06 71 11 c2 38 d4 49 17 8a 72 ea f2 15 b1 ce 9c 8d bb 29 00 00 00 00 0c 90 d8 20 2e 42 18 87 42 96 25 63 e7 66 38 ea 0c 00 00 00 80 af 44 07 71 11 c2 38 d4 4a e7 f2 92 f9 c1 15 8e 3a 03 00 00 00 d0 53 e2 83 b8 08 61 1c ea 8d 4d 9d 93 cc e5 2b 92 ce bd 1f 77 53 00 00 00 00
                                                                                                                                                                                                Data Ascii: sca>8-._33:!u6wIRv&Ha0%"1s4Qg .BGR$si^P@EP:sV2S@EP#t1; Dq8Ir) .BB%cf8Dq8J:SaM+wS


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                91192.168.2.549845142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:26 UTC540OUTGET /h1U4pG1R7B7zUNzl1NKXbYrs7C4a35W36M5zaBwtsqMZNlA2s683qwG2Ruk_EeSTVdo67IIO2NgxLpSANXs7FU8=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:27 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:27 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:27 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 17353
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:27 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 60 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 9e 02 00 00 03 a0 04 00 01 00 00 00 10 01 00 00 00 00 00 00 ff db 00 43 00 10 0b 0b 0b 0c 0b 10 0c 0c 10 17 0f 0d 0f 17 1b 14 10 10 14 1b 1f 17 17 17 17 17 1f 1e 17 1a 1a 1a 1a 17 1e 1e 23 25 27 25 23 1e 2f 2f 33 33 2f 2f 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 ff db 00 43 01 11 0f 0f 11 13 11 15 12 12 15 14 11 14 11 14 1a 14 16 16 14 1a 26 1a 1a 1c 1a 1a 26 30 23 1e 1e 1e 1e 23 30 2b 2e 27 27 27 2e 2b 35 35 30 30 35 35 40 40 3f 40 40 40 40 40 40 40 40 40 40 40
                                                                                                                                                                                                Data Ascii: JFIF`ExifII*1&i.Google0220C#%'%#//33//@@@@@@@@@@@@@@@C&&0##0+.'''.+550055@@?@@@@@@@@@@@
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 6a 62 28 da c4 36 b1 8d 74 d4 98 b2 fc 73 3c 7a 4f 3d cd 1e 83 cf 83 d1 e7 00 d2 cb 1d 37 4e 06 9a b7 b0 47 5c fa 11 82 0d 51 9a 22 75 4e 34 4f a1 3e 7b 27 a1 e8 3c f1 bf 8c 49 8d 7c e6 4b 4f 58 e7 be 76 32 2e af 5b 24 a7 45 5c 44 c5 8a c6 8d 18 3a e3 3e d6 24 57 b5 88 6d a6 88 2c 52 75 ea 5b e4 4c 6e f5 9e 4a 3a f5 9e 40 f5 28 c5 13 1b ba f3 8e 7d 67 94 e3 17 aa f2 87 a5 56 28 37 4e 01 be 7c f4 6e f4 1e 7c c5 9b d8 06 ec f5 41 6a a4 c7 22 dc 80 26 04 a0 4a 04 a0 4c 01 02 60 08 04 00 10 01 20 00 00 00 24 42 41 20 90 26 24 02 00 89 80 08 02 26 00 11 29 40 00 00 00 00 4c 48 98 92 51 30 91 24 4c 00 08 87 4e 64 94 25 30 01 02 20 92 00 04 01 20 08 00 01 28 90 41 20 91 09 04 82 40 98 12 80 00 80 08 00 80 00 92 00 00 80 48 00 13 02 66 24 4c 4c 13 13 28 01 08 4f
                                                                                                                                                                                                Data Ascii: jb(6ts<zO=7NG\Q"uN4O>{'<I|KOXv2.[$E\D:>$Wm,Ru[LnJ:@(}gV(7N|n|Aj"&JL` $BA &$&)@LHQ0$LNd%0 (A @Hf$LL(O
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 9f 90 15 d8 98 a1 31 6c 01 ff c4 00 2c 10 00 02 02 00 06 02 02 02 02 01 05 01 00 00 00 00 01 02 00 03 04 10 11 12 13 20 30 31 14 33 21 32 22 40 34 23 24 42 43 50 80 ff da 00 08 01 01 00 01 05 02 f0 af 84 ff 00 4c f8 47 89 7d 78 0f 84 ff 00 4d 7c 27 fa 67 c2 3c 4b eb c0 7c 27 cc 98 76 69 f1 ab 12 da 8d 79 ae 68 8a 8b cd 59 96 d6 17 a1 cd 68 fc 70 29 9c 16 cb 2b e3 ef 5d 7c 8d f1 aa d3 e2 98 46 87 23 e1 19 fb 89 86 51 38 aa 61 6d 66 b3 9a fa cd 57 41 a8 8c 36 b6 47 30 35 3b a6 f8 c3 4c cf 4a 87 f1 61 fc 0f e0 f6 a6 8d 26 e6 e4 fc 9a 2f fa 81 d7 25 ce ff 00 d6 3f e3 0e 0e b9 9c f8 d0 0d 95 34 d9 88 96 a8 53 db 0c a4 0c ad dc b6 e4 72 c3 84 33 99 62 2d 36 25 9c 75 35 6e ae d6 94 e4 83 3c 30 d6 c9 51 1a 62 be 90 75 cd 7d 66 a7 7c d3 49 73 7f ab 91 c9 17 73 7e
                                                                                                                                                                                                Data Ascii: 1l, 013!2"@4#$BCPLG}xM|'g<K|'viyhYhp)+]|F#Q8amfWA6G05;LJa&/%?4Sr3b-6%u5n<0Qbu}f|Iss~
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 85 c8 ae aa a0 5c 33 4b 2a 28 73 5f 59 68 4c d3 2d a7 c3 86 fb 9b 84 9e 3d 94 e6 3d e6 3d bf ef ff 00 68 45 63 d9 3e a6 a7 71 e0 69 ff 00 25 3d 87 e6 2e 19 cc 4a 19 8d 96 aa 0f 0e 19 34 5c 4a 68 f9 9c d5 77 35 f6 71 08 8d b5 ac d2 ea 3b 50 a1 2b 24 b1 9a 97 c3 e6 be a2 2e e6 03 48 40 31 2b 0b 95 aa 34 ef 86 fb 8f 30 9f e9 f1 66 3d e7 a1 05 ff 00 7f fb 52 03 a7 65 fa 6a b2 58 fb 05 67 f8 c5 3d 11 77 30 09 58 d7 74 d3 7c 38 67 d5 eb 64 ef 4f 11 9c 35 64 40 31 aa a4 07 74 2d 0e 78 62 05 b8 aa db 5c 22 a9 98 95 0b 66 13 59 72 ed b3 ae 1f f3 5b 29 53 ee 33 70 50 a7 5c d7 d4 a7 f6 e9 77 d6 0f 7c 37 dc 02 12 fc 9c 30 64 3d e5 5f d9 72 92 f9 1f 51 4f 55 fa 7f 40 0e e9 5f e0 75 c3 69 bd b4 66 ba bb ec 94 8b 15 26 33 df 7c 33 b1 cf 11 63 b3 c5 30 f4 aa d1 6a a5 6a
                                                                                                                                                                                                Data Ascii: \3K*(s_YhL-===hEc>qi%=.J4\Jhw5q;P+$.H@1+40f=RejXg=w0Xt|8gdO5d@1t-xb\"fYr[)S3pP\w|70d=_rQOU@_uif&3|3c0jj
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: c6 f4 1a 5a e1 5b 85 d3 cc 11 47 66 ed 3f a0 51 2f 61 19 e4 aa c4 69 12 13 97 ba 73 1f 89 69 f8 50 76 06 a3 0c 98 2b 15 10 cd b7 51 a2 e0 ee b4 1b 90 be 88 3c 68 d2 0f 88 74 50 c8 ae df 3c ef a1 f4 3d 95 7a 26 b4 b9 01 21 2d 40 57 ea 8d 0f 65 dd 68 7c 20 6f c1 35 80 51 a7 ff 00 5f dd fa a1 b1 9c 04 80 6a 31 dc 71 0d a3 b3 76 df e9 fa 13 a7 46 c1 dd 68 22 74 c0 e3 43 e1 07 19 99 e1 24 d6 00 00 b8 ca 87 52 00 17 0d 60 68 d0 f0 77 51 ab a7 ff 00 0f bb f5 ab d9 bb 6f f4 fd 3d 1b 07 6a c0 e3 aa ed 6f ff c4 00 2f 11 00 01 02 02 08 05 05 00 02 03 00 00 00 00 00 00 01 00 02 10 11 03 04 12 13 21 31 51 71 20 32 41 61 81 30 33 42 52 91 22 70 92 b1 e1 ff da 00 08 01 02 01 01 3f 01 f4 68 7d b6 ed c0 fe 57 6c 78 68 7d c1 e7 85 d9 fa 27 2e 13 9f 10 69 2a 4d 1d 27 ff 00
                                                                                                                                                                                                Data Ascii: Z[Gf?Q/aisiPv+Q<htP<=z&!-@Weh| o5Q_j1qvFh"tC$R`hwQo=jo/!1Qq 2Aa03BR"p?h}Wlxh}'.i*M'
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: bd d0 13 32 58 5a 03 ed 3d e7 19 0f 00 16 b8 48 da 01 17 59 8c 16 8d d4 b2 84 78 5c 0e c8 5a 33 b9 69 a8 f0 dc 28 9e fd af 77 c1 bb de 41 ef 5a e8 cf cb ae 42 d6 86 c0 43 dd 5d ac 30 bd a6 0e 84 8c 6f b5 3f 4d cc ea 13 ba df 65 d5 d7 69 0d 77 11 56 64 06 c5 c0 c7 85 47 7b 8d 8d 4e ac 3e 3b 2c 1e be 0b 87 46 8d 1b 94 34 ca ab 81 ad 0d a0 84 54 58 dc 3b 8f 1f 0b 99 14 5a df fc 5d 9d 96 a2 af ab 8d ed 87 c8 db 9e 6b 89 b7 b3 a8 4f ea 6f 0d 60 18 88 0e 73 8e b3 d9 71 34 63 a3 86 9e bc cb 2c 6e c3 38 69 15 a3 cc 7e 9b ec 40 f7 04 4f e6 44 09 4c 74 2a c9 82 63 8d dd 53 b6 3a 8f 3b 82 7c 6d 20 63 28 15 d9 59 ea 23 17 38 d6 f7 f5 ba 3f 2b 49 bd 9d 7e e9 c3 63 77 63 69 dd ef 0f 29 a2 ea 50 6c 2e 80 99 40 33 f8 5a 0e a2 6b 1b 7b b6 9c 43 f7 bc e2 79 07 4d 20 bb 3f
                                                                                                                                                                                                Data Ascii: 2XZ=HYx\Z3i(wAZBC]0o?MeiwVdG{N>;,F4TX;Z]kOo`sq4c,n8i~@ODLt*cS:;|m c(Y#8?+I~cwci)Pl.@3Zk{CyM ?
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 94 58 55 93 f6 34 c2 1e da e9 37 d1 dd 13 51 ad 91 64 88 b9 8c 91 b6 e6 ce 48 9f d0 17 30 0a 2a 0f 91 dc 56 15 44 0e 9b 09 fa 83 e1 16 12 e2 ad 4a 0d 41 02 39 64 00 78 d1 c0 32 26 24 09 ea 92 2a 88 3b 0b a9 cc 81 c1 02 08 71 0b 21 a8 b5 54 44 c0 40 39 91 60 3d 42 88 82 70 a0 6a 99 d6 6c 12 69 72 82 6a 06 62 15 88 88 48 08 b4 ef dd 36 86 2e 4b 20 53 ca 76 4f 32 c8 e5 f2 81 70 e3 17 f9 f8 98 59 62 08 a8 fd aa 16 0b d2 5d 82 7b 2b aa 8a 01 92 27 3a 05 e6 ae 8d 42 05 0d 65 aa 12 b2 eb 20 7d c2 b2 23 29 54 44 e1 e1 54 40 01 c2 1e ef 84 0c a2 ca b7 f1 4a 9f f0 e5 6f 45 d5 08 1a 60 0b 09 7a 18 3b 84 d3 83 7c 6e 9c ee c7 45 74 c1 87 36 ba b8 ed 80 d9 50 a0 68 51 20 ea 60 98 d1 18 f2 f3 92 a4 84 8c b6 bc 02 a0 08 c2 03 00 f7 29 cb bd d1 31 d5 51 11 5d 1b 0a 04 19
                                                                                                                                                                                                Data Ascii: XU47QdH0*VDJA9dx2&$*;q!TD@9`=BpjlirjbH6.K SvO2pYb]{+':Be }#)TDT@JoE`z;|nEt6PhQ `)1Q]
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 2e 6f 74 a0 6a e8 c0 76 45 d1 2e 1a 96 3f b8 90 0c e9 03 78 88 06 61 20 77 2f 3c 06 6b 4d 6c ee 9e 21 82 59 14 f4 cf 33 16 7d 93 c0 9d 00 a0 03 20 20 d2 06 68 7a 22 73 34 d1 e8 01 a6 05 cc e2 1a 00 30 2d 94 90 74 cb c1 21 f5 14 a1 42 c1 96 ef 7f 26 05 01 53 01 da 68 91 21 30 96 35 e6 25 6a e2 d4 21 93 85 3f 30 f9 e7 53 7f fc af bc b7 b9 5b 9c ad ce 56 f7 2b 73 95 b9 ca de e5 6f 2d e4 08 40 9f 2b d0 57 a0 af 41 5e c2 bd 85 7b 0a f6 15 ec 2b dc 57 a8 af 71 5e c2 bd c7 a1 91 11 11 1b bc ad ce 56 e7 2b 73 95 b9 ca dc e5 6e 72 b7 39 5b dc ad ee 56 f7 2b 73 95 b9 ca dd e5 6e f2 b7 f9 5b fc ad fe 56 ff 00 2b 7f 95 bf ca 2d df 95 bd ca de e5 6f 72 b7 39 5b 9c ad ce 56 ef 2b 77 95 bb ca df e5 6f 72 b7 b9 5b dc ad ce 56 e7 2b 73 95 b9 ca dc e5 6e 72 b7 39 45 81 f9
                                                                                                                                                                                                Data Ascii: .otjvE.?xa w/<kMl!Y3} hz"s40-t!B&Sh!05%j!?0S[V+so-@+WA^{+Wq^V+snr9[V+sn[V+-or9[V+wor[V+snr9E
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 06 75 18 6e b2 98 e3 8e 4b e4 aa bf 27 b0 00 00 14 f1 65 96 5a a0 be 58 aa 96 b9 0f 3c 20 00 3c a2 86 90 53 0d 8e 31 8c 8e 9b a9 b0 80 cf 3c 21 4f 16 59 64 ae 1b a1 aa f8 6f 80 73 ca 80 01 49 28 aa 8a 0e 34 76 c1 5a df d7 e8 b4 ff 00 df b2 ad dd 24 9e fa e5 6a 52 a5 9d 58 18 be fc 07 c4 35 69 bc d3 cb f6 df f8 fb a8 60 93 de bd 3f ae 3d 86 aa be be fb e5 aa 7a 2d ba fb ae ca cc 83 56 59 45 3c f3 cf be a9 6a bc 03 4f 3c f3 ca 04 f0 0a aa a9 6f ba 5a a5 aa f2 a5 3c a0 00 04 f1 45 94 53 cf 3c ff 00 fa 96 ab c0 10 f3 cf 3c a0 0f 28 aa ad 92 fa a5 aa 58 ad 28 53 ca 00 00 0f 14 28 8c b3 cf 3c 81 c7 1c 41 14 e3 8e 39 ef 7d f7 d2 41 47 1c 71 4b fb cf 3d 1f 7d f7 da 30 c3 00 00 04 11 89 04 00 02 1c 05 7f db 4d fe f3 cf 7c a4 10 44 24 10 3f fb 5f c2 f2 6e bc a8 20
                                                                                                                                                                                                Data Ascii: unK'eZX< <S1<!OYdosI(4vZ$jRX5i`?=z-VYE<jO<oZ<ES<<(X(S(<A9}AGqK=}0M|D$?_n
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 70 d5 ed c5 c3 41 8b 8f ff c4 00 29 11 01 00 02 01 03 03 05 00 02 02 03 00 00 00 00 00 01 00 11 10 21 31 41 51 61 f0 20 71 81 a1 f1 30 b1 60 91 c1 d1 e1 ff da 00 08 01 02 01 01 3f 10 f4 3f c2 fe 2b a7 a7 ca ed fc 43 bb ef e8 dc fe 39 9a 3e 59 52 b5 29 d5 f8 42 d2 d9 8e 11 d6 00 1b 9b c3 10 15 41 4e 99 76 02 96 dd 0b 5f 69 46 95 ff 00 43 f5 1d 86 ef bd 54 f1 5d 31 5a 3b 73 16 e0 7b 69 2e 09 e5 76 94 2e 35 2d 52 f5 a9 5b c1 b0 7a e0 65 b0 6f 0e ef be 52 6e 61 a1 a3 04 96 c4 a6 b1 02 b4 4d b5 d3 48 95 97 74 83 1b 6b ff 00 71 95 b2 8c 36 80 a3 65 20 03 5d d2 87 0e c3 45 ea a9 56 cf e1 16 0a 5b ee cf 15 d3 0d 60 f7 73 07 c9 a9 37 2f 98 28 7c 69 12 ca 61 ac 55 6b ac a6 d6 d7 48 99 29 86 1d df 7c 18 da e1 35 a6 ec 1a a7 88 ea de 6d 63 5e ec 56 b5 91 a6 0d 97 37
                                                                                                                                                                                                Data Ascii: pA)!1AQa q0`??+C9>YR)BANv_iFCT]1Z;s{i.v.5-R[zeoRnaMHtkq6e ]EV[`s7/(|iaUkH)|5mc^V7


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                92192.168.2.549847142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:26 UTC582OUTGET /_trlbxKL1EfxBiM54LF81pds3x5Ncmv6ImmRt2I8c8mvMwj7nEoEoQMOZtcRI9eQrXgA8rDJhA5bXfAhDHk2Ua7ZCVsWvct7-Mv7-yFgRUyxIXnkbeXrGFPetTRR6APdrg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:27 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:27 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:27 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 226419
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:27 UTC867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 01 bd 08 06 00 00 00 4a ff db 4f 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec dd 79 94 5c d5 7d 2f fa ef de fb 4c 35 75 55 77 57 b7 e6 79 9e 00 09 49 08 8c b0 00 83 19 8c 63 c7 03 37 f1 94 2c af 97 78 e5 c6 ef be bc e4 c5 71 b2 32 3d fb da 4e d6 8a 13 3b 59 37 6f dd 7b 83 8d a7 10 13 83 07 6c 30 36 a3 30 08 61 04 48 08 49 ad b9 5b 3d 77 75
                                                                                                                                                                                                Data Ascii: PNGIHDRJOsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxy\}/L5uUwWyIc7,xq2=N;Y7o{l060aHI[=wu
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 89 14 66 cc e8 85 69 9a 00 00 21 b8 32 0c e3 d8 47 3e f2 91 a7 ef bd f7 de f2 c5 7e dc 84 10 42 08 21 6f 56 14 00 24 84 10 42 08 21 67 e5 1b df f8 9f 7c cb 96 ab 45 a1 e0 e2 c8 91 bd 78 e5 95 23 e8 eb fb 35 7e f8 c3 c7 94 94 f5 44 ad 56 d9 56 ad 56 7e c7 34 8d 39 b5 5a 4d 96 4a 15 d8 b6 0d db 76 a1 eb 1a 0c 03 60 8d b4 3f c6 78 e3 63 0e 21 d4 b4 9f a3 14 10 67 02 2a 15 fd 1d 04 12 4a 35 d2 00 c1 51 a9 94 51 2a 95 d0 dd dd c5 3c cf 93 93 93 93 3b 32 99 6c 15 c0 b3 57 5f 7d 03 36 6d 5a 8b 74 3a 8f 54 4a 20 93 c9 e0 fa eb af c7 da b5 6b 51 af d7 f1 f5 af ff 65 f0 f9 cf 7f 75 fa 0f 25 84 10 42 08 79 1b a2 00 20 21 84 10 42 08 39 1b bc b7 77 de 7a cb ca ae ec ea aa 8a 91 91 b4 4a a5 0c a4 d3 bd b8 e1 86 77 2b 5d 67 c9 c3 87 0f df f2 d8 63 8f 6f ee ed ed 35 4b
                                                                                                                                                                                                Data Ascii: fi!2G>~B!oV$B!g|Ex#5~DVVV~49ZMJv`?xc!g*J5QQ*<;2lW_}6mZt:TJ kQeu%By !B9wzJw+]gco5K
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 21 e4 8c fc e0 07 3f 63 4b 96 cc c7 0f 7e 70 37 be f0 85 6f 03 18 51 61 c8 56 d7 6a b5 8f 87 a1 bc 2a 08 42 99 48 98 48 a7 13 aa 5e af a5 77 ef de b3 a8 af ef 20 94 52 f0 7d 1f 61 18 36 d7 20 86 61 80 31 06 c3 d0 1b 6b 16 0e 21 04 84 10 d3 ca 7e 81 56 8f bf 57 5b bf c4 7d 02 95 52 6d 99 7f aa 19 38 8c cb 82 95 0a 1b 7d 01 19 34 4d 87 ae 1b 00 00 d7 75 e1 ba 2e a6 a6 64 f3 3e be f0 c2 4b 30 0c 03 a6 69 18 9e e7 5d ab 69 fa 82 54 2a ed f9 be cf 4a a5 12 b3 ac 84 eb 38 f5 07 ff fa af ff a6 fc b7 7f fb 37 03 5f fa d2 97 d8 9f ff f9 2f 00 3c 46 c7 3b 21 e7 59 32 69 99 52 06 5b 1c c7 bf d3 75 9d bc 94 52 85 61 7b 66 b0 6c 5c 7b 00 f5 7a 1d a6 69 32 d3 34 77 07 41 f0 4d 50 00 90 10 42 ce 0a 05 00 2f 90 2f 7f f9 cb 89 1b 6f ec 5c dd d9 99 cb 2f 5a b4 54 d5 6a 2e
                                                                                                                                                                                                Data Ascii: !?cK~p7oQaVj*BHH^w R}a6 a1k!~VW[}Rm8}4Mu.d>K0i]iT*J87_/<F;!Y2iR[uRa{fl\{zi24wAMPB//o\/ZTj.
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 9a 03 a7 ee c0 47 8b f1 00 61 18 5d c8 87 61 d0 0c 54 fa 7e f4 7f f1 42 dd 34 ad 8c 65 99 1b 2c cb 52 00 58 b5 5a c5 c0 c0 09 18 86 8e c1 c1 21 8c 8c 8c 2e 28 97 4b 85 1b 6f bc 59 cf e5 3a 83 65 cb 96 b0 d5 ab 57 e1 ba eb b6 62 c1 82 05 a8 d7 eb de 03 0f fc f4 f8 9d 77 7e 74 f4 8d be 5e 84 00 c0 3f fc c3 3f a5 a4 94 73 38 17 9b 4f 9c 38 71 db f8 f8 f8 f5 52 4a 16 67 da 26 12 49 38 8e 8d b1 b1 31 98 a6 d9 08 f8 a1 99 cd 02 e0 94 60 fb 99 78 fd 98 61 74 7b d1 71 e4 c3 f7 03 30 06 58 56 02 9a 26 70 fc f8 f1 45 d5 6a 6d e2 86 1b 6e d2 4c d3 f2 93 c9 24 13 e2 d2 9d be 19 53 f0 7d 0f d5 6a 0d 41 e0 a9 5a ad 7c cd 8b 2f be 78 6b ad 56 5b 03 00 f5 ba 0d c6 54 23 a8 1a 5d 78 c7 a7 a4 28 00 38 3d 93 a7 75 11 df 9e c5 87 57 f9 dc 6b fd 7b fa 13 1d 05 1f cf 3c 31 ef
                                                                                                                                                                                                Data Ascii: Ga]aT~B4e,RXZ!.(KoY:eWbw~t^??s8O8qRJg&I81`xat{q0XV&pEjmnL$S}jAZ|/xkV[T#]x(8=uWk{<1
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 32 0e e0 b7 fa 5b 4d 2f b3 6f 7d 4d 5c 3e da fa f7 f4 61 22 ad d2 d8 b8 a7 67 eb 22 5b d7 4d 91 4a 25 56 1a 86 b1 e2 b5 4a f6 2f 86 f6 63 3b 3e 77 d9 b6 c3 26 27 0f 33 d7 f5 e2 00 7e 53 3c 2c 68 7a 40 50 a2 15 e8 8b 2f e8 4f f7 ef f8 eb 5b 25 c4 ad af 69 0f 28 b6 be a7 95 a1 c9 da 3e 3e f9 7c d8 2a 1d e4 9c 35 33 a0 5b 1b 32 d3 33 8a e2 73 18 00 04 41 d4 87 75 62 62 02 1d 1d 69 e4 f3 5d b9 95 2b 57 bc ab a3 23 3d 19 04 e1 23 67 fb 7c 12 72 31 fd d9 9f fd 59 f7 8d 37 de b8 e6 c4 89 c1 db ea f5 fa 1d 07 0e 1c 4c 8e 8d 15 d4 d0 d0 10 2f 97 cb 8d 56 25 09 24 12 09 68 9a 86 44 22 d1 fc de f8 58 70 1c a7 99 99 17 b5 fd 48 20 95 4a 21 99 4c 35 d6 3b 1c 86 61 21 91 b0 20 a5 44 a9 54 aa 55 2a 95 7e df f7 eb 42 68 2c 2a 07 3e fd 71 19 0f 3b f3 3c 4f e9 ba 96 58 b0
                                                                                                                                                                                                Data Ascii: 2[M/o}M\>a"g"[MJ%VJ/c;>w&'3~S<,hz@P/O[%i(>>|*53[23sAubbi]+W#=#g|r1Y7L/V%$hD"XpH J!L5;a! DTU*~Bh,*>q;<OX
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 46 bf 2b de 08 1a 69 27 05 8e 78 f3 38 6a 05 00 79 33 c0 14 6b 95 ee be f6 50 9d d3 0d e2 39 13 ed fd 40 cf 44 7c f1 1a 65 db b6 97 be 4d cf 3c 3c 13 ed 41 bf f6 8c b8 a8 cc 2f de ac e0 30 4d e3 35 ee 7f 7c 5b ad 56 05 a7 ef 03 16 9d af 4e fe bf 56 f9 f4 e9 3f 1f 7d 1c 3f b6 56 a0 b6 15 c8 e5 8d d7 74 fa 45 fe 99 68 7f fe 94 8a 86 08 e8 ba 68 96 69 fb be 2f 6d db ae 79 9e 43 e7 1f f2 a6 e2 79 5e 8f a6 69 dd 3f fd e9 4f d5 93 4f 3e 39 a3 5e 77 de 77 f0 e0 a1 f7 1f 39 72 2c f9 ca 2b fb 10 86 21 b2 d9 0e 44 43 3f ac 66 0f df a8 4a 40 41 a9 a8 32 a0 7d 63 24 9d 4e a3 b7 b7 07 96 95 68 64 04 ba 93 ba ae 8f 27 93 09 39 63 c6 4c 2c 5e bc 18 ab 56 ad 42 77 77 17 73 5d db 19 19 19 7e e8 c1 07 1f fe c1 2f 7f f9 d0 c0 0d 37 dc c6 d2 69 8d 05 81 3c ed b9 52 d3 04 ea
                                                                                                                                                                                                Data Ascii: F+i'x8jy3kP9@D|eM<<A/0M5|[VNV?}?VtEhhi/myCy^i?OO>9^ww9r,+!DC?fJ@A2}c$Nhd'9cL,^VBwws]~/7i<R
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 01 c0 fe fe e3 da bc 79 f3 bb 8f 1d 3b 91 7c e4 91 87 50 a9 54 ae 3c 74 e8 d0 6f 56 2a b5 6b 8f 1c 39 cc aa d5 1a 74 5d 43 a5 52 65 83 83 43 fa d8 d8 38 0c 23 7a 63 ca 64 d2 cd 80 5b fb 85 ef c9 bd a3 00 20 08 a2 d1 f5 41 10 95 f1 46 c3 42 32 48 26 13 90 52 a2 5c 2e 55 1c c7 99 04 98 4c a5 92 98 35 6b 26 d6 ae 5d 83 cb 2e 5b c7 94 52 5e b9 5c fe c5 3d f7 fc e0 9e e7 9e 7b f6 d8 bb df 7d 23 af 54 8a 08 43 09 4d 13 f0 7d b7 71 b1 6b e0 d4 f5 ed c9 17 d1 51 a0 42 d7 35 f8 be df 9c a4 57 af 97 61 db 36 9e 7a ea 09 5c 75 d5 86 a3 9b 36 6d ec 99 3b 77 de e6 42 a1 a0 fa fa 0e 62 68 68 08 43 43 83 a8 d5 aa c8 64 32 46 3a 9d c9 0b 21 cc a8 0f 8f db b8 38 f0 e1 ba 4e a3 54 a6 35 a1 af d5 f0 5b 9d f6 ef 18 e7 bc 39 65 d0 30 4c 44 cd fa a3 0b 76 c7 71 70 e4 c8 d1 46
                                                                                                                                                                                                Data Ascii: y;|PT<toV*k9t]CReC8#zcd[ AFB2H&R\.UL5k&].[R^\={}#TCM}qkQB5Wa6z\u6m;wBbhhCCd2F:!8NT5[9e0LDvqpF
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 76 af 51 f4 bc c5 01 c1 f6 e9 cd 6f b9 2a 00 f2 36 f4 cc 33 cf 74 e4 f3 f9 db c2 30 7c df 33 cf ec b8 fa 89 27 9e 4c 1e 3d 7a 14 f5 7a 1d f1 71 a9 69 d1 1a a3 7d 93 2e 3e 86 3d cf 47 a5 52 69 94 07 67 b1 60 c1 02 48 29 0b c7 8e 1d ff 49 b9 5c 7e c1 75 3d 16 95 e1 81 59 96 39 a9 eb da 53 fb f7 1f 2c ed df 7f 10 0f 3f fc c0 79 7d 2c 5b b6 5c 23 01 b8 af f2 df 9e 65 99 4f 35 b2 18 7b 35 4d a8 b8 7d c8 ec d9 73 d6 2c 5c b8 e0 8e 20 08 66 f5 f5 1d c4 e0 e0 10 94 92 b0 2c eb 94 8c e9 b3 11 67 37 6a 1a 1a 6b c2 20 9e 7c 2e 46 47 47 c5 89 13 83 c8 e5 72 5d 9a a6 a5 4b a5 e2 85 38 f9 13 f2 96 97 cb 65 3b 00 be 2d 99 4c bc 47 08 7d b3 94 a1 79 a6 df db 2a cf d7 e3 f5 0a eb ef ef 17 7d 7d 7d dd 8b 17 2f d6 ee ba eb 37 e9 8d 98 9c 57 b9 05 a9 19 86 a6 bf cf 71 9d db
                                                                                                                                                                                                Data Ascii: vQo*63t0|3'L=zzqi}.>=GRig`H)I\~u=Y9S,?y},[\#eO5{5M}s,\ f,g7jk |.FGGr]K8e;-LG}y*}}}/7Wq
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: 41 d0 c8 04 8a fa f2 49 a9 41 d3 a2 8c bc 93 4d cf 40 69 0d bc f0 3c 0f b5 5a 0d f5 7a 1d 86 61 a0 b3 33 87 55 ab 56 61 d6 ac 59 98 9a 2a d6 07 07 4f 3c 0a e0 d7 9c 73 69 9a 66 51 d7 8d c7 76 ef fe f5 04 00 3c f5 26 48 5c 5f b6 6c f5 ab 2e e6 b7 6f df 71 e8 b3 9f fd 6f 3f 11 42 8c 26 12 09 43 d3 34 e5 ba 3e 4c d3 4c 2c 5f be 6c eb ec d9 b3 b7 56 ab 35 b1 7f ff 7e 1c 39 72 04 95 4a a5 51 32 9d 69 94 24 8a b3 0e 06 b4 2e f0 e3 32 c3 56 70 41 ca a8 5c 69 7c 7c 02 b6 ed 98 be ef ad f3 7d ef 23 42 68 ab 01 ae 34 4d 4c 70 6e 6d bf f2 ca f5 2f 80 7a 82 bc e3 dd 74 d3 7b 25 00 ef cb 5f be 7b ff 92 25 0b 7f 94 c9 a4 07 7c df 17 93 93 93 ca f7 7d 18 86 01 c3 d0 9b 17 cb 51 99 a8 40 9c 95 0b f0 46 7f 9a 28 13 d0 75 1d 35 7b f6 ec 65 9b 36 5d 79 6b 3a 9d 9e 75 f4 e8
                                                                                                                                                                                                Data Ascii: AIAM@i<Zza3UVaY*O<sifQv<&H\_l.oqo?B&C4>LL,_lV5~9rJQ2i$.2VpA\i||}#Bh4MLpnm/zt{%_{%|}Q@F(u5{e6]yk:u
                                                                                                                                                                                                2024-09-27 14:19:27 UTC1390INData Raw: ea 19 fb 93 3f f9 93 e2 cf 7e f6 e0 43 b6 ed 3d 16 04 be e4 5c ac ca 66 33 56 77 77 67 36 91 b0 72 03 03 27 44 d4 16 a0 35 75 f4 ec 36 01 da 33 a7 59 73 b3 28 0c 03 d8 b6 0b c3 90 ec 6c cf 2b 84 bc 53 8c 8e 8e ba 23 23 a3 b5 c9 c9 49 7f 62 62 c2 6c 9f d6 0d 9c 49 0f e4 b8 ef 31 6f f4 2d 0e e1 38 4e d6 b6 eb db 6c db 59 10 86 e1 d4 d4 d4 e4 8b a0 00 20 39 0b 7f f2 2f 9f 13 77 6c fd 48 ce 0e bc eb fc ba fc e4 54 b5 b2 c2 f6 3c 55 77 5d d3 0f fc 54 1c f0 d3 38 47 dc 3c 67 5a c6 6a b3 ed 8f 84 8c 7a 62 33 c6 a8 34 e4 d5 ec 3d b8 9f 8b b4 9e 3e 31 38 a6 1f 1a 39 2e 6d e5 5d 55 72 6a 77 0a c6 de 15 ca 50 da 9e a3 97 ea 95 d4 d0 94 16 3d e7 8d e7 57 d7 74 68 5c b4 2e 07 38 03 07 20 15 20 55 f4 dc 7b 41 08 28 80 0b 06 83 47 95 84 60 02 1c 8d 16 47 6d af 4a 14 24
                                                                                                                                                                                                Data Ascii: ?~C=\f3Vwwg6r'D5u63Ys(l+S##IbblI1o-8NlY 9/wlHT<Uw]T8G<gZjzb34=>189.m]UrjwP=Wth\.8 U{A(G`GmJ$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                93192.168.2.549848142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:27 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:27 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:27 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:27 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                94192.168.2.549849142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:28 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:29 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:29 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                95192.168.2.549850172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:28 UTC678OUTGET /career-technical-education/career-clusters HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:29 UTC2133INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:29 GMT
                                                                                                                                                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri /_/view/cspreport;script-src 'report-sample' 'nonce-MUZmBCRUyNye-kLiz2OyGQ' 'unsafe-inline' 'unsafe-eval';worker-src 'self';frame-ancestors https://google-admin.corp.google.com/
                                                                                                                                                                                                Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                reporting-endpoints: default="/web-reports?jobset=prod&bl=editors.sites-viewer-frontend_20240917.02_p1&clss=1&context=eJwNyH1M1HUcB_Dvvvf5HHpslORsotJgKUs87sAaBwIn9_MQ0J4u5_c3GMG8O-qgTjvgFPpDiBibRjqnG7WM48E8hQtlKri59bgVNTadc1hrg7KaE5q75OLo4a73H69_Xqb7KQOrlIikKvHSWiX2wWdPKmHrU6IS1pxUIgsS_UqkfaAEDSmxFuwTSpivKlEKjd8oEYSfp5WIgndGiTb49qYSd0HNKfEafLWoxG34aEmJMRhYUWIcfAkl2uHV9brwwz8bdJG6URdLm3RBmbpoe1oXPeB26qIFDkMvrGvQxRbwBXTRDsW5syIBxm2zIhOeqIvKDeB6PSprwP7Ln3I35Fhi0gI91pjsA2tnTNrgYVdMLkN787LsgumSuLwFN0rj8mv4yxuXCTh_LC7H4cB3K7IJ-l0JGQK_SMogxDcmpdiUlEtHkvJfcHUkZQ3U9kmDG140GAwKXL8ZDDVw5GExdYIltoMKQfaXkAmuj5XQF5C-vYwy4B1PGR2DbLbTVqgqstPLUDxtJwdEq8tpBbr_KKfjcKbfQWdhatRBn0NpxEFOOHNIo7PgDmrUDDOdGt2B_G6NykFe0sgEFyY0ugxF1_AQvqPRJehZ0KgPnFGNngd_1i4KwtamXVQAy7lOSoKtyUk7YfNbTjLDu7876T2w1VfQ0YYK6oXaExXkhtPv76YRCMMUnPq4kj6Ee-lVtABHO6qoF35KqaZfYYupmvLgzVcGuA3uTg7wPJi9IX4OcoZDbIFbj0L8A_wdD7FcgZlBNkEiMcjG5CCvLhviNWCtG2IbpASG-TFIPhrmi2-M8ATMZ57j-1B15Rzv2PsJa7D-qTBnQXFXmB2QcTXM2eB6cJFr4G3ohpw9o2yBCy-M8mWY9YzyHIxQhMegMDfCdihrjnAFXDkf4R [TRUNCATED]
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:29 UTC408INData Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 55 5a 6d 42 43 52 55 79 4e 79 65 2d 6b 4c 69 7a 32 4f 79 47 51 22 3e 76 61 72 20 44 4f 43 53 5f 74 69 6d 69 6e 67 3d 7b 7d 3b 20 44 4f 43 53 5f 74 69 6d 69 6e 67 5b 27 73 6c 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 55 5a 6d 42 43 52 55 79 4e 79 65 2d 6b 4c 69 7a 32 4f
                                                                                                                                                                                                Data Ascii: 191<!DOCTYPE html><html lang="en-US" itemscope itemtype="http://schema.org/WebPage"><head><meta charset="utf-8"><script nonce="MUZmBCRUyNye-kLiz2OyGQ">var DOCS_timing={}; DOCS_timing['sl']=new Date().getTime();</script><script nonce="MUZmBCRUyNye-kLiz2O
                                                                                                                                                                                                2024-09-27 14:19:29 UTC1408INData Raw: 31 38 64 31 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 55 5a 6d 42 43 52 55 79 4e 79 65 2d 6b 4c 69 7a 32 4f 79 47 51 22 3e 5f 64 6f 63 73 5f 66 6c 61 67 5f 69 6e 69 74 69 61 6c 44 61 74 61 3d 7b 22 61 74 61 72 69 2d 65 6d 74 70 72 22 3a 66 61 6c 73 65 2c 22 61 74 61 72 69 2d 65 62 69 64 6d 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 62 69 64 73 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 69 62 72 6d 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6c 65 69 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 75 73 63 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 62 61 65 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6d 74 70 73 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 74 73 72 64 70 6e 22 3a 66 61 6c
                                                                                                                                                                                                Data Ascii: 18d1<script nonce="MUZmBCRUyNye-kLiz2OyGQ">_docs_flag_initialData={"atari-emtpr":false,"atari-ebidm":true,"atari-ebids":true,"atari-eibrm":false,"docs-text-elei":false,"docs-text-usc":true,"atari-bae":false,"docs-text-emtps":true,"docs-text-etsrdpn":fal
                                                                                                                                                                                                2024-09-27 14:19:29 UTC1408INData Raw: 67 73 63 22 3a 6e 75 6c 6c 2c 22 65 69 22 3a 5b 35 37 30 33 38 33 39 2c 35 37 30 34 36 32 31 2c 35 37 30 36 38 33 32 2c 35 37 30 36 38 33 36 2c 35 37 30 37 37 31 31 2c 35 37 33 37 37 38 34 2c 35 37 33 37 38 30 30 2c 35 37 33 38 35 31 33 2c 35 37 33 38 35 32 39 2c 35 37 34 30 37 39 38 2c 35 37 34 30 38 31 34 2c 35 37 34 33 31 30 38 2c 35 37 34 33 31 32 34 2c 35 37 34 37 32 36 33 2c 35 37 34 38 30 31 33 2c 35 37 34 38 30 32 39 2c 35 37 35 32 36 37 38 2c 35 37 35 32 36 39 34 2c 35 37 35 33 33 31 33 2c 35 37 35 33 33 32 39 2c 35 37 35 34 32 31 33 2c 35 37 35 34 32 32 39 2c 35 37 35 35 30 38 30 2c 35 37 35 35 30 39 36 2c 35 37 35 38 38 30 37 2c 35 37 35 38 38 32 33 2c 35 37 36 32 32 34 33 2c 35 37 36 32 32 35 39 2c 35 37 36 34 32 35 32 2c 35 37 36 34 32 36 38
                                                                                                                                                                                                Data Ascii: gsc":null,"ei":[5703839,5704621,5706832,5706836,5707711,5737784,5737800,5738513,5738529,5740798,5740814,5743108,5743124,5747263,5748013,5748029,5752678,5752694,5753313,5753329,5754213,5754229,5755080,5755096,5758807,5758823,5762243,5762259,5764252,5764268
                                                                                                                                                                                                2024-09-27 14:19:29 UTC1408INData Raw: 37 33 33 30 39 31 2c 37 31 37 39 38 34 32 30 2c 37 31 37 39 38 34 33 36 2c 37 31 37 39 38 34 34 30 2c 37 31 37 39 38 34 35 36 2c 37 31 38 36 38 30 35 30 2c 37 31 38 36 38 30 35 38 2c 37 31 38 39 37 38 32 37 2c 37 31 38 39 37 38 33 35 2c 37 31 39 32 34 33 35 31 2c 37 31 39 32 34 33 35 39 2c 37 31 39 36 30 35 34 30 2c 37 31 39 36 30 35 34 38 2c 37 31 39 36 31 31 32 36 2c 37 31 39 36 31 31 33 34 2c 39 34 33 32 37 36 36 31 2c 39 34 33 32 37 36 36 39 2c 39 34 33 35 33 33 36 38 2c 39 34 33 35 33 33 37 36 2c 39 34 33 39 37 37 34 31 2c 39 34 33 39 37 37 34 39 2c 39 34 34 31 33 36 30 37 2c 39 34 34 31 33 36 31 35 2c 39 34 34 33 34 32 35 37 2c 39 34 34 33 34 32 36 35 2c 39 34 34 33 35 35 37 38 2c 39 34 34 33 35 35 38 36 2c 39 34 34 38 39 38 35 38 2c 39 34 34 38 39
                                                                                                                                                                                                Data Ascii: 733091,71798420,71798436,71798440,71798456,71868050,71868058,71897827,71897835,71924351,71924359,71960540,71960548,71961126,71961134,94327661,94327669,94353368,94353376,94397741,94397749,94413607,94413615,94434257,94434265,94435578,94435586,94489858,94489
                                                                                                                                                                                                2024-09-27 14:19:29 UTC1408INData Raw: 3d 22 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 34 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 59 69 67 65 6b 42 31 62 72 48 54 44 43 4a 68 48 73 73 5a 43 4e 56 78 67 34 37 76 4d 79 4d 4d 50 35 55 73 6c 46 5a 71 55 2d 37 70 52 61 32 36 63 47 78 66 6c 31 67 49 76 46 53 66 78 43 4d 51 6f 4e 6d 77 43 65 62 72 34 35 45 6e 44 50 42 2d 34 67 34 31 44 54 39 57 79 65 5f 49 61 56 59 36 52 6e 49 72 55 75 32 73 51 41 6b 31 4c 70 4f 69 45 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 54 45 2d 31 30 20 57 6f 72 6b 66 6f 72
                                                                                                                                                                                                Data Ascii: ="strict-origin-when-cross-origin"><link rel="icon" href="https://lh4.googleusercontent.com/YigekB1brHTDCJhHssZCNVxg47vMyMMP5UslFZqU-7pRa26cGxfl1gIvFSfxCMQoNmwCebr45EnDPB-4g41DT9Wye_IaVY6RnIrUu2sQAk1LpOiE"><meta property="og:title" content="CTE-10 Workfor
                                                                                                                                                                                                2024-09-27 14:19:29 UTC729INData Raw: 76 56 58 58 56 79 72 6b 71 2d 77 66 4e 5f 56 45 46 65 51 30 68 65 4b 68 56 4b 4d 36 6d 4b 75 2d 65 6d 6a 5f 79 37 78 5a 45 54 54 76 79 42 4b 38 30 57 70 5a 4b 61 75 71 6f 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 55 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 36 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 55 4b 75 41 69 47 53 69 45 70 43 4b 5f 6c 54 73 4b 72 2d 7a 67 7a 67 5f 6c 32 46 75 69 70 76 56 58 58 56 79 72 6b 71 2d 77 66 4e 5f 56 45 46 65 51 30 68 65 4b 68 56 4b 4d 36 6d 4b 75 2d 65 6d 6a 5f 79 37 78 5a 45 54 54 76 79 42 4b 38 30 57 70 5a 4b 61 75 71 6f 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65
                                                                                                                                                                                                Data Ascii: vVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383"><meta itemprop="imageUrl" content="https://lh6.googleusercontent.com/UKuAiGSiEpCK_lTsKr-zgzg_l2FuipvVXXVyrkq-wfN_VEFeQ0heKhVKM6mKu-emj_y7xZETTvyBK80WpZKauqo=w16383"><meta property="og:image
                                                                                                                                                                                                2024-09-27 14:19:29 UTC1408INData Raw: 38 30 30 30 0d 0a 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 51 2d 57 4b 48 78 6c 46 6b 58 49 6b 42 33 47 4e 53 77 79 69 67 41 22 3e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d
                                                                                                                                                                                                Data Ascii: 8000<style nonce="Q-WKHxlFkXIkB3GNSwyigA">@media only screen and (max-width: 479px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 768px) and (m
                                                                                                                                                                                                2024-09-27 14:19:29 UTC1408INData Raw: 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 31 29 3b 7d 2e 56 73 31 32 42 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 34 30 2c 32 34 30 2c 32 34 30 2c 31 29 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 31 29 3b 7d 2e 53 35 64 39 52 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 35 38 2c 35 38 2c 35 38 2c 31 29 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 2e 4f 31 33 58 4a 66 7b 68 65 69 67 68 74 3a 20 33 34 30 70 78 3b 7d 2e 4f 31 33 58 4a 66 20 2e 49 46 75 4f 6b 63 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c
                                                                                                                                                                                                Data Ascii: lor: rgba(255,255,255,1); color: rgba(33,33,33,1);}.Vs12Bd{background-color: rgba(240,240,240,1); color: rgba(33,33,33,1);}.S5d9Rd{background-color: rgba(58,58,58,1); color: rgba(255,255,255,1);}.O13XJf{height: 340px;}.O13XJf .IFuOkc{background-image: url
                                                                                                                                                                                                2024-09-27 14:19:29 UTC1408INData Raw: 61 28 30 2c 30 2c 30 2c 31 29 3b 7d 2e 66 4f 55 34 36 62 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 2e 66 4f 55 34 36 62 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b 7d 2e 66 4f 55 34 36 62 20 2e 47 38 51 52 6e 63 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 3b 7d 2e 66 4f 55 34 36 62 20 2e 47 38 51 52 6e 63 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 31 39 39 39 39
                                                                                                                                                                                                Data Ascii: a(0,0,0,1);}.fOU46b .tCHXDc{color: rgba(255,255,255,1);}.fOU46b .iWs3gf.chg4Jd:focus{background-color: rgba(255,255,255,0.1199999973);}.fOU46b .G8QRnc .tCHXDc{color: rgba(0,0,0,1);}.fOU46b .G8QRnc .iWs3gf.chg4Jd:focus{background-color: rgba(0,0,0,0.119999
                                                                                                                                                                                                2024-09-27 14:19:29 UTC1408INData Raw: 62 61 28 33 33 2c 33 33 2c 33 33 2c 31 29 3b 7d 7d 2e 66 4f 55 34 36 62 20 2e 4b 75 4e 61 63 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b 7d 2e 66 4f 55 34 36 62 20 2e 59 54 76 34 57 65 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 2e 66 4f 55 34 36 62 20 2e 7a 44 55 67 4c 63 7b 6f 70 61 63 69 74 79 3a 20 31 3b 7d 2e 66 4f 55 34 36 62 20 2e 4c 42 72 77 7a 63 20 2e 7a 44 55 67 4c 63 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 20 6e
                                                                                                                                                                                                Data Ascii: ba(33,33,33,1);}}.fOU46b .KuNac .iWs3gf.chg4Jd:focus{background-color: rgba(33,33,33,0.1199999973);}.fOU46b .YTv4We.chg4Jd:focus:before{border-color: rgba(0,0,0,1); display: block;}.fOU46b .zDUgLc{opacity: 1;}.fOU46b .LBrwzc .zDUgLc{border-bottom-style: n


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                96192.168.2.549851172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:29 UTC704OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 13804
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/career-technical-education/employability-skills
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:29 UTC13804OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 32 25 32 43 31 37 32 37 34 34 36 37 36 34 30 38 36 30 30 30 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 25 35 42 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 39 38 34 25 32 43 31 32 38 30 25 35 44 25 35 44 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 30 25 32 43 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C2%2C1727446764086000%2C%5Bnull%2Cnull%2Cnull%2C%5B%5B%5B907%2C1280%5D%2C%5B984%2C1280%5D%5D%5D%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2C%5B%5B0%2C0%5D%2Cnull%2Cnull
                                                                                                                                                                                                2024-09-27 14:19:29 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:29 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:29 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                97192.168.2.549853142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:30 UTC815OUTGET /k4pnHXMDVmNiXNqapkMWfWktppCpARnfCTZJbwf8yh-m65weFCXTAVVwvbS6WjDlyxTN6UQhA_89GZZ0MfvBymNwY7Z_2uBmxZoFkNh_ckju4VTUCU2lnaX-V7_Zgr7tYw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:31 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 14925
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:31 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0b 08 08 08 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 86 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 08 06 07 01 05 02 04 09 03 ff c4 00 55 10 00 01 03 02 02 05 07 07 08 06 06 07 07 05 00 00 03 01 02 04 00 05 12 13 06 07 08 11 23 14 21 22 32 33 43 53 31 41 52 63 73 83 93 15 24 42
                                                                                                                                                                                                Data Ascii: JFIF"U#!"23CS1ARcs$B
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: e2 8a a7 ba 1d a4 71 66 09 49 86 6c 77 31 d8 5c c2 b4 05 7b 7e 17 75 5a ad 6d ec fc c7 92 28 63 c5 79 0a c6 f2 82 15 ad 26 4b 7d e7 8a 7a de 68 e6 ae 8c 36 27 cd 5e c2 61 c2 e7 61 c1 8a ba 1f f0 ad 15 d1 f7 98 2f 34 bd f5 44 5d 9f ea 1b 78 b6 e0 7d 19 9b 97 d1 28 08 cf ca ad d6 cd 36 6e 45 3e 47 ce 22 98 6a 63 76 06 c6 f1 e6 78 83 ad 2f f4 3a 42 77 3f fe c3 ae 1a bc d1 29 31 6f 2f 32 c7 7a 05 f9 2e 73 f1 0d f5 87 9d 56 89 d6 f6 34 e2 d8 ea 33 5a 7d aa 08 37 97 09 e6 45 52 05 30 b5 e0 2e 07 e0 f3 b3 9b ba f3 d6 e7 45 b5 59 1a 08 b2 e3 0f 93 ee 76 2c 6d 5e 9b 9f eb 3c 4f db 5b 57 a4 72 f9 54 4e 5f ad 1c 98 bf f3 af a7 c9 ef 67 38 cb bd 3d 07 f4 d9 f1 3c b5 f3 89 32 25 a7 6a ef 4f 73 e8 3a 1a 2d ad 53 9c 2b ab 9a e4 61 51 1a e5 ea 3d 39 98 ff 00 e6 fa aa dd
                                                                                                                                                                                                Data Ascii: qfIlw1\{~uZm(cy&K}zh6'^aa/4D]x}(6nE>G"jcvx/:Bw?)1o/2z.sV43Z}7ER0.EYv,m^<O[WrTN_g8=<2%jOs:-S+aQ=9
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 8b bf f2 ad 13 e7 e0 56 2e 27 aa 0c 9c ce 5e ba 78 91 c9 f9 d5 af d4 36 b8 d9 7c b6 82 5b 40 48 ea fc 6d 20 4d d6 63 c7 b9 3c bd e0 fe a2 f9 ff 00 e5 27 d3 0b 53 5c 37 3b c8 f6 37 ad f5 d6 37 16 ed b2 99 d2 a3 25 89 17 35 2f fb 4b ed 46 dd 1f 2d b8 2d 0b 24 1e 69 d8 d2 35 c4 c1 97 1b 30 42 2c 8f d9 99 57 3b af ac 64 7c e7 b9 06 c6 0b 31 ee 77 d1 60 fb 4a f2 7f 69 53 9a ea c5 bf b9 1e c0 ca b8 be 1c 26 3b e8 43 8e 3f 9b 7c 7c b2 9b de d6 a7 4a c1 5c 89 fe 53 89 b1 d3 f1 d6 76 dc 7a f0 22 23 9a 8b e6 73 6b 5b a4 37 86 46 01 4c 47 23 04 11 bc c4 72 fd 16 0f 88 4a d2 6a 92 fc 92 6d 96 f3 6f df 9d 12 3b bf bc 69 4b b7 e9 09 d6 5b 85 02 35 ac 0a bc aa f2 5c 95 46 ee c6 d8 c3 e7 27 c6 2e 50 7e e5 2d 67 41 8b ac 99 1d af be 56 8d 2d 2d 4a 2b 57 da e6 bc bb e5 7d
                                                                                                                                                                                                Data Ascii: V.'^x6|[@Hm Mc<'S\7;77%5/KF--$i50B,W;d|1w`JiS&;C?||J\Svz"#sk[7FLG#rJjmo;iK[5\F'.P~-gAV--J+W}
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 80 88 a8 8a 9e 45 6e 2a ce 78 19 15 59 bc 8a ae 8c aa ac 76 28 a2 8a 84 f0 15 ce b8 57 3a 03 83 e8 a1 f4 50 1c 51 3c 94 a7 eb a7 57 48 db 91 8b dd 98 79 d8 7e be ec 9f 8b c6 a6 c7 7d 40 75 b3 a3 69 22 32 bf 9d 08 0c 64 6a b7 cf c3 5f fa e5 97 dd 56 0f 58 c2 5c a8 2b ee fc 66 af 4b ca f6 79 ed ef 7c 42 2d 75 82 8c 77 45 c8 ab f4 ba 5d 5a 93 ea fb 4d 9d 06 40 8e cd fc ce c2 56 37 e9 87 bc 1d 7d f4 b6 d4 ee 74 73 1e c2 b1 d9 64 6b 9d 8f 16 50 cb c4 f7 f5 0d 82 4d cb bb 7f 97 e8 fa 35 f0 c9 6d 8b 91 dd 5d ae a7 d6 fd 17 22 1a 37 99 e8 e5 9a ec d3 88 64 62 ef 69 1b 89 ae fa ea a5 d7 fa c0 48 a6 04 a7 3d 85 9a c7 bc 6a 24 26 73 9f 1b b3 df 95 dd 00 b9 7d bf 06 a3 1b 2e e9 f2 2a 3a 1b dc 9b d3 a7 19 ab e8 77 83 fd 94 c1 3e da cc 4a f5 62 2b dc 3c b7 3b 0f d0 f4
                                                                                                                                                                                                Data Ascii: En*xYv(W:PQ<WHy~}@ui"2dj_VX\+fKy|B-uwE]ZM@V7}tsdkPM5m]"7dbiH=j$&s}.*:w>Jb+<;
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: ff 00 4a 34 ca 65 c5 77 be 05 a9 79 3c 4d fd 47 65 ff 00 3b 30 de f6 b4 fa bc b2 69 05 9b 47 ae 36 e4 b3 90 8f 36 77 25 92 03 0d cf 12 ca 54 13 f8 7e a4 79 86 ce f3 d3 27 b1 d6 a6 56 cb 66 08 de c5 64 83 71 8e d7 37 a4 8f aa 93 6a 98 fe d1 2a 36 e6 d6 a9 f9 fc fa 91 48 ca ba be a8 de 65 ea e6 f3 57 94 ba b8 d6 32 e8 cd ef 49 86 d4 55 32 f2 c8 d0 d8 9e 79 39 ff 00 36 f7 5c 5c ef 77 5e ae 6e e7 4a 4d ae 9b 24 90 fa 66 6b 81 06 9f 27 3b 26 50 d5 1d d6 95 97 96 4d e3 f7 7f 8b 55 ba 56 44 71 77 56 5e 2c 9f b8 c5 9d 51 5d 5b c8 b7 76 4d d5 0f c9 36 a1 21 3a 72 e4 fc e2 4b dd d7 73 cb c4 ab c1 52 be 6d 4d db 91 3c 89 5f 4d f5 8b 34 ad 23 33 31 9f b8 82 eb 8f 48 92 15 aa e3 21 57 76 4c 29 2f df fa d9 6b ba 93 df d1 6b a3 8b 97 71 92 e4 e7 57 30 38 aa dc da e2 cd
                                                                                                                                                                                                Data Ascii: J4ewy<MGe;0iG66w%T~y'Vfdq7j*6HeW2IU2y96\\w^nJM$fk';&PMUVDqwV^,Q][vM6!:rKsRmM<_M4#31H!WvL)/kkqW08
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 66 0a 28 a2 a9 91 85 73 ae 15 ce 80 e0 fa 28 7d 14 01 5f 32 0d 15 15 15 39 97 ad 5f 4a 28 05 43 59 7a b5 32 48 20 c0 13 95 30 f0 5a 8d e8 37 33 cf 99 ea 73 08 2f 77 55 8d e3 56 67 03 73 1e 32 b1 15 dd 67 b7 06 27 ff 00 9c ca 78 74 a2 3e 20 3f 86 e2 aa 37 98 4d 23 c5 8b ec de 3e 7a 59 f4 c6 f6 27 b5 b8 44 60 62 6e 5b 9c 29 2f 2f c4 19 7b 5e d2 be 67 d6 7a 4c 0b 79 5f f4 1d cf 49 ea 73 cb aa a2 95 96 85 e9 12 c5 93 16 43 7c a1 23 31 62 f4 3b 22 0f e1 66 53 f1 18 a8 e6 a2 a7 3a 3b cf 5e 7b fc 9a ec 4a d4 6a f4 dd c3 6b 5b e2 70 be 29 f3 29 f5 d1 2b 6a 86 28 06 f5 c4 41 88 6d 7a fd 6f 63 13 ff 00 7a 7c 0c 66 ac b1 f8 0f 84 c8 b7 47 f3 17 1d 66 e9 04 91 cc 88 26 87 94 0e e0 7c 9c 03 0f 4c 0f f1 33 3c 2f 6f 56 fe 98 30 36 db 79 a4 15 11 dc 96 33 c8 e4 73 b0 30
                                                                                                                                                                                                Data Ascii: f(s(}_29_J(CYz2H 0Z73s/wUVgs2g'xt> ?7M#>zY'D`bn[)//{^gzLy_IsC|#1b;"fS:;^{Jjk[p))+j(Amzocz|fGf&|L3</oV06y3s0
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 5b 40 de 88 b3 3b c9 bb b7 70 97 2f 39 77 77 f5 6a ec 63 a8 e3 05 d2 6e b7 17 66 dc 67 11 ee 73 d5 d8 b0 d5 fd ac cd 18 5b a5 a6 5c 61 9d f1 9f 36 23 c6 33 37 ae 3c c1 f9 6a b2 d8 ff 00 51 f2 6c 30 0d 1a 49 d8 55 79 f3 86 8c 77 40 7b fb 44 1f ab fb 2a fc b9 dd d8 1b 5e 2f c3 f4 1e 25 9a d1 6e 6d f7 18 8a 28 df 45 73 45 40 a2 8a 11 68 02 b9 d7 0d f5 ce 80 e0 fa 28 7d 14 01 45 14 50 18 df 55 7e 99 68 24 00 b0 b2 24 0d c8 3c 4d 73 f0 67 bb a6 4d c2 e1 8c 5b f9 d5 14 62 e0 a7 df ba ad 05 aa cb 5f ba 59 1a 1d b2 4b e5 a6 31 39 bd 10 21 32 9e 53 27 14 63 1a f8 bc 35 2a 7b 3a 8f d9 13 21 d1 19 2c 7e 26 43 c5 66 56 a8 ba 69 26 9d 44 05 ca 21 c2 84 2c 28 c5 63 b0 bd 84 c7 9d d9 17 9c 9e 00 b8 dc 6a 61 b4 23 68 08 93 a6 72 41 a9 5b 25 44 f9 0d 61 47 83 10 47 95 bd
                                                                                                                                                                                                Data Ascii: [@;p/9wwjcnfgs[\a6#37<jQl0IUyw@{D*^/%nm(EsE@h(}EPU~h$$<MsgM[b_YK19!2S'c5*{:!,~&CfVi&D!,(cja#hrA[%DaGG
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 92 ff 00 88 fb 9e 04 33 5c 3a 7d 1a d3 04 f3 e4 b1 1c d8 6d c6 36 ee e2 38 c4 e1 0c 63 f5 a6 2a a0 53 ef a4 e6 d4 3b d6 91 db 27 dd c9 76 95 6c 68 44 63 42 87 0d d9 51 db c9 c7 9b 96 5f 17 9c 7d b1 aa 39 b5 e6 bf 49 7d b2 94 82 8e ac b7 0a f4 c0 c6 92 d7 76 ec 1c 72 f1 09 e1 71 73 2a e9 3e 9a 0a db ab d6 91 ae 62 67 5b 12 38 bd 61 a4 8d 45 fe 7d 9d 4b 16 23 41 12 37 9b c9 4f e4 24 8e 1d 22 54 f7 99 c8 ee cf 3b 51 dc e7 e8 f4 a7 0c 0c 9b 75 84 56 47 ce 2b b0 33 24 83 cc e5 92 3c 5c 94 f0 7b 7d c9 f6 d5 4d b3 7e d4 b7 62 1e 73 10 c4 ba dc 27 39 89 10 47 fe ac 07 ee e2 48 5c ae c8 20 ec b2 41 db f3 54 bf 67 cb 03 ec ba 15 7b 9a 44 51 92 4c 67 e5 e2 f5 83 e4 e2 ff 00 12 54 87 60 7d 12 14 0b 14 cb ab da 99 88 33 3d 1e ef a2 38 e3 dd fb ba d2 d6 3c 58 53 21 a9
                                                                                                                                                                                                Data Ascii: 3\:}m68c*S;'vlhDcBQ_}9I}vrqs*>bg[8aE}K#A7O$"T;QuVG+3$<\{}M~bs'9GH\ ATg{DQLgT`}3=8<XS!
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: c8 a3 88 85 76 27 15 e5 cc 28 b3 49 e1 80 5d b1 bd 52 fd 75 08 fd 25 5a 66 d9 3f 21 42 13 91 cd 92 e7 cb 73 b1 60 6e 02 65 0a 32 fe dc c2 55 75 b6 4d fc 24 87 a3 0c 8c 71 9e 00 18 61 ab c4 ec 6c e5 22 20 84 4f 81 54 a0 c7 49 e0 8b 57 4e 4f ad ff 00 47 fc 95 e2 c7 59 52 25 65 e5 77 25 da 71 69 bd ba c2 5b f9 af b3 41 24 78 24 0e 18 1d 93 19 a1 21 32 f8 63 17 b4 ef f9 45 4f 64 6d 41 72 97 a2 62 9b 18 23 49 48 d9 22 b8 ce 73 7a 11 f9 37 f6 81 c7 dd da cd 4f b7 24 06 f2 ef ad c6 db 5a 5e c8 7a 26 18 8d 54 52 dc 39 14 51 31 3a ce 60 f2 ca 4d df 0f f1 2a b3 d3 cb 23 ac 9a bb c8 77 40 f7 03 84 6e 4e a7 6a 4c d2 7e 10 89 50 af 6e 65 56 64 ff 00 53 d1 3f 93 e9 3c c5 a6 8d 1c 7a 3f 3e e7 f4 1a 9d 9c b6 8c bb 48 80 78 71 ce 49 97 03 99 e6 59 d3 78 a1 83 1b 2f 71 3d
                                                                                                                                                                                                Data Ascii: v'(I]Ru%Zf?!Bs`ne2UuM$qal" OTIWNOGYR%ew%qi[A$x$!2cEOdmArb#IH"sz7O$Z^z&TR9Q1:`M*#w@nNjL~PneVdS?<z?>HxqIYx/q=
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 76 2b 85 63 7e 6a 2a c9 93 e2 93 e8 d3 1b 58 5e 7a e5 3f 88 cf db ed 5b 61 d3 b6 44 8c b5 66 33 45 14 56 71 01 46 6b db 65 78 77 d7 88 ef 52 c4 9c 1e c6 74 47 65 48 6f a1 bd 7b cd df 6d 56 57 ed 89 e6 4d 62 02 6e 93 5c 65 c4 c5 d2 03 b7 33 17 b4 f1 69 bf 46 d0 8b 57 23 cc 9a 35 5d dc 49 d7 22 4a d4 a5 01 b2 d4 1f 91 3e 48 7b 1e 48 b8 79 9f d4 2b 5f cf 96 41 aa 6f dc 41 79 bf ca 55 65 a2 1b 00 88 59 03 95 73 99 3e 0c 52 66 46 86 57 60 0b 1f ec e9 b8 df 45 7e ae 7c eb 6d fc 8f 0b 33 d6 b6 2a 9d 73 6a 38 57 6b 57 c9 c8 57 c4 03 88 17 2e 52 27 3b 04 4c c5 1f be f3 d7 4e 16 ce c2 15 84 d6 71 1c 83 11 02 f0 e7 37 ae dc ca b7 92 b9 d4 4b 97 2a ad 2d b7 d6 ff 00 98 bb 78 b1 50 ea 3b 67 e0 58 a0 96 18 88 42 b0 ce 7b 9e f2 75 f8 89 97 50 1d 4b ec 27 02 d3 21 4e e7
                                                                                                                                                                                                Data Ascii: v+c~j*X^z?[aDf3EVqFkexwRtGeHo{mVWMbn\e3iFW#5]I"J>H{Hy+_AoAyUeYs>RfFW`E~|m3*sj8WkWW.R';LNq7K*-xP;gXB{uPK'!N


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                98192.168.2.549852142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:30 UTC815OUTGET /j0SSM9K_z5fWktarsAzIHeGSkHhJIBfzGkRK2JY-yTFxhZ07YRGLoccb4sjAxcCaEaiER9jJBQ1jQQIFYEuEl6xCOgXvh8dUl0PdvdNISoE4tMm7SRsNXJn365NIxoqSoQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:31 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 19272
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:31 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 0a 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 08 08 08 08 08 0a 0a 08 0a 08 08 0a 08 0a 08 08 08 08 08 08 08 08 0a 08 08 08 0a 08 08 08 08 09 0a 09 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 12 11 13 10 10 0f 10 10 10 12 13 11 10 10 10 10 10 0f 0f 0f 0f 10 0f 10 10 10 10 0f 0f 10 0f 10 10 10 10 10 10 10 10 10 10 0e 0f 10 10 0f 10 0d ff c0 00 11 08 00 7f 01 ae 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 01 03 04 02 09 ff c4 00 54 10 00 02 01 02 04 02 06 06 05 07 08 06 07 09 00 00 01 02 03 04 11 00 05 12 21 06 31 07 08 13 22 41 51 32 61 71 81 91 a1 14 52 82 b1 c1 23 33
                                                                                                                                                                                                Data Ascii: JFIF"T!1"AQ2aqR#3
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 87 88 aa 88 fc 86 5e c8 3c e6 92 38 57 f6 54 16 f7 7c f1 20 e4 fd 5b 38 86 6b 6b 90 40 be 51 c4 89 6f 7b ea 6c 3d 32 ae a2 b2 3e f5 75 92 3f 98 69 5d 87 ec 82 07 cb 1b 0b 7f e1 d5 e6 d7 15 89 b4 be d7 b8 de e0 10 7e 6a 1c de 91 a7 f9 76 9d bc f4 ff 00 9e ea af d5 99 dd 58 fc ed 5e 5f 49 ea 04 ca ff 00 06 60 2f ee c7 15 1c d1 ca e1 1f 32 ac 96 ff 00 d0 c6 d0 45 fb 4b 1f e3 8b a3 c3 7d 4b 32 98 6c 59 75 9f d5 03 df 73 73 89 1f 26 e8 4b 2c 86 da 29 50 fe b6 ff 00 e4 3e 58 30 9e 81 f0 ab 6a 43 df b8 cd 1a 14 4b 68 01 ff 00 70 76 fc d5 5c fa 43 8c 27 b9 6d 00 f1 24 fc a2 a8 6d 37 46 f4 40 dd a1 ed 5b ce 69 1e 52 7f 6d ad f2 c7 8e 15 a7 58 ab ab 20 45 54 46 8e 9e 74 55 16 51 b3 46 d6 03 60 2e 07 2c 5b 8e b2 7c 1d 0a 51 45 34 51 46 86 39 d5 58 a2 2a 92 b2 2b 2d
                                                                                                                                                                                                Data Ascii: ^<8WT| [8kk@Qo{l=2>u?i]~jvX^_I`/2EK}K2lYuss&K,)P>X0jCKhpv\C'm$m7F@[iRmX ETFtUQF`.,[|QE4QF9X*+-
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 15 50 19 13 46 0c 18 f3 2c 96 04 da f6 04 d8 73 db c3 db 8f 2b da 65 f4 cf 94 f6 b9 65 62 73 22 13 2a fb 62 22 4f f8 4e 28 07 1e 36 9f a2 4f fd 15 5c 57 3f d5 92 f1 9f de 18 b1 fc 73 d7 6e 91 35 d3 8a 39 9d dd 18 15 72 4b 69 6b a9 ee c5 1b fa c6 ee 31 56 38 8f 37 96 a6 07 86 1a 2a 9e f6 9d 2f 28 48 94 15 60 c0 d9 9a fb 5b d5 8e 17 e9 56 27 0d 8d c5 5a bd 87 69 01 4a b1 82 04 4f 56 02 77 3b 4d 6e f8 3d bb b6 50 8b 82 01 32 36 f6 d2 df 49 7b 53 76 83 9c 33 43 30 fb 0e a0 9f 81 38 70 e7 54 c2 58 26 8f 98 92 27 51 f6 94 db f0 c2 6e 7f 46 64 a4 99 1b d2 68 18 11 ce cd a2 fc ff 00 58 63 df 08 66 1d a5 2d 3b f8 98 63 bf b4 00 a7 e6 0e 39 ab 29 16 d4 8f b2 c7 e2 04 7c 8d 69 d2 e5 70 f0 47 1c 43 d8 c3 04 d2 76 35 29 1a 23 a4 c0 c4 da 94 05 ee eb b0 6b d8 72 37 c2
                                                                                                                                                                                                Data Ascii: PF,s+eebs"*b"ON(6O\W?sn59rKik1V87*/(H`[V'ZiJOVw;Mn=P26I{Sv3C08pTX&'QnFdhXcf-;c9)|ipGCv5)#kr7
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 29 19 35 c4 a1 8d f4 49 da ea 8c ac 8a ab 24 9f 9a 72 ca c3 40 5f 2b 19 bf 12 23 b9 66 0c b0 06 c6 46 bf b7 b6 98 ea 81 54 ab 49 3b 88 db f7 af 1d b0 c6 5a 4f e3 f8 e7 ee c4 25 c4 bd 5d e7 9b 88 e9 73 c1 98 c9 1c 30 a2 03 4c 03 6f a1 59 7b 35 70 fa 04 32 ea d5 22 94 24 9b f9 8d 27 1b 75 78 9e a7 88 28 73 a5 cc 64 8a 2a 75 8c 35 38 0c 6f d9 96 25 51 83 aa 2c 73 ea b4 a0 a1 bd bd 7b 40 6e dd d6 2d fd a8 dc 6a 3e f7 f6 de a6 16 ad 69 37 3e cc ec 74 3f 77 fb d4 dd ab 18 12 8f e3 ee f6 fa b1 aa aa 9c b2 15 d4 56 ea cb a9 7d 21 70 46 a1 7b ee 2f 71 88 6f ab 8f 57 c9 f2 84 ae 59 73 09 2b 3e 93 28 75 b8 65 08 14 38 ed 3b ef 25 e7 93 50 d6 c0 81 dc 5e 78 99 9d c3 aa 85 90 66 4c 8d 3a 69 ce 6a 15 54 28 c4 b4 11 10 23 7e ba f2 8a 9a 16 51 fc 7a bc 3d be ac 7b c4 25
                                                                                                                                                                                                Data Ascii: )5I$r@_+#fFTI;ZO%]s0LoY{5p2"$'ux(sd*u58o%Q,s{@n-j>i7>t?wV}!pF{/qoWYs+>(ue8;%P^xfL:ijT(#~Qz={%
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 81 b0 9d e0 74 d7 ad 58 6c 17 c3 37 a3 0e 95 e9 33 18 1a 7a 56 6b a3 98 e7 8a 40 16 78 64 1b e8 91 2e 40 bf 35 65 2c 8c bb 86 3b d9 8b d2 57 5a 9a 2a 3e d7 b3 8e 4a c3 12 b1 90 c2 c8 91 dd 7f 45 64 73 67 3c ee 54 15 f5 9b e2 6b f8 ab 38 72 82 eb 81 9c 80 ba fa c4 c4 47 59 91 ae d1 ae d4 cb 58 7b 97 73 64 52 72 82 4f 80 1b cf 4a 9b 30 62 bf e7 3d 71 68 92 25 9a 1a 6a 9a 84 30 a4 cf 63 1c 4c ba 80 66 4b 48 77 74 17 be e1 4b 0b 06 f1 c3 b2 bb ac 86 58 28 e0 ac 8e 53 30 9e 31 24 31 20 fc b5 b9 11 22 93 68 8a 1b ab 6b 3c c1 b6 ac 57 3c 4b 0a 2d dc bb da 2e 5b 6d 95 8c e8 ad d3 cc eb 11 bc 10 26 0d 4d f4 1b f9 d1 32 1c ce 25 47 51 d7 f7 e9 ce a5 5c 63 10 ef 46 5d 67 28 ab 5a b9 1d 5a 8d a9 34 b4 9d bb 29 46 8d ed 67 57 5f 10 c7 49 8c 8d 77 b5 81 be cd ee 28 eb
                                                                                                                                                                                                Data Ascii: tXl73zVk@xd.@5e,;WZ*>JEdsg<Tk8rGYX{sdRrOJ0b=qh%j0cLfKHwtKX(S01$1 "hk<W<K-.[m&M2%GQ\cF]g(ZZ4)FgW_Iw(
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 63 75 41 a8 f6 8a 2e 45 b6 37 f2 e7 8c 02 a7 7c 03 d7 69 f6 0d 3c a4 9d 28 be 35 03 61 ae 15 df 2f ac 01 8d 01 72 73 c4 10 58 2a a8 cd e0 05 6e 86 32 d9 6b a7 e9 47 ad 7d 86 27 d4 3e 43 6c 3b a2 95 1e 25 67 0a ca c8 ae 75 00 57 70 1a e6 e2 db 73 c2 36 4b 07 7e b6 03 c8 c9 a8 0f 54 cb fe 63 1e f8 4b bf 48 88 7c 15 e2 6f 71 29 f7 5b 10 36 1c e9 e4 7e 06 28 16 2a f4 87 7d be b1 5b d9 71 73 fc 32 d7 6b 71 4d 24 7b 76 d1 2f a9 2c 7e 48 0e f8 ec ca 33 b8 a6 0c 63 25 82 9d 0d 75 2a 6e 47 91 17 e4 79 db dd 84 4e 05 89 3e 8e 9d c4 0c ba 91 8e 91 7b a3 11 b9 e7 7c 6e cb 4e 9a da 85 f0 92 28 a5 1e d5 ba 1c 0e 64 d2 ae 32 d9 0d 75 17 36 74 9d 49 1a c3 00 74 89 db 5d eb 77 02 49 68 3b 33 fe ce 59 62 3e c5 63 61 f0 23 12 47 53 0c e7 b1 ad 30 93 e8 4f 24 7e e0 c4 0f 75
                                                                                                                                                                                                Data Ascii: cuA.E7|i<(5a/rsX*n2kG}'>Cl;%guWps6K~TcKH|oq)[6~(*}[qs2kqM${v/,~H3c%u*nGyN>{|nN(d2u6tIt]wIh;3Yb>ca#GS0O$~u
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 22 8e f0 3c 80 c8 56 d8 f5 53 48 1a 19 76 0f 18 46 07 15 8d b8 b2 1a 15 52 7b bd e2 74 3d 67 30 2c 77 6d 7d 8b 14 3d 1e d4 a5 24 79 9d 63 32 c9 51 20 8a 9a 1d 47 4a 44 17 51 24 1f 48 80 10 6a 6b fb ac 30 e6 ea 95 43 da 71 0d 5d 47 e8 53 d3 76 64 f8 5e d6 3e e0 6f f3 f3 c3 ff 00 ad 4e 68 8b 51 4b 4c 96 11 c1 4c 5e c3 60 3b 43 61 ea f4 62 f9 e2 3b ea dd 99 47 0e 4d 9c 55 19 63 5a aa ae d1 61 42 ea 25 64 24 2b 3a a5 f5 15 5e d0 1d 40 58 0d f0 b0 17 ad 2f 12 e2 58 e4 40 b6 ec 59 16 d4 0f 1e f1 f3 30 8e 58 99 27 52 7a d7 98 ab 77 1b 05 84 c3 33 12 f7 6e 16 24 ff 00 28 f2 1a ac 0d 86 c2 93 3a c7 f4 ad 35 5c c7 b2 66 d2 f2 fd 16 89 47 e8 ab 1b 19 40 fa ee 01 62 de 17 51 fa 23 12 3f 13 74 6b 4f 95 e4 34 d0 2a 2f d2 aa 64 8c ca e4 0d 67 4a 99 58 5c ee 37 d3 7b 5b
                                                                                                                                                                                                Data Ascii: "<VSHvFR{t=g0,wm}=$yc2Q GJDQ$Hjk0Cq]GSvd^>oNhQKLL^`;Cab;GMUcZaB%d$+:^@X/X@Y0X'Rzw3n$(:5\fG@bQ#?tkO4*/dgJX\7{[
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 3d 24 9f da 3c 47 fb c5 db e6 31 ee 91 b4 d6 ca 3c 24 85 1c 7b 50 e9 38 aa f6 a1 e3 a3 7f 52 cf ce a4 0f da 61 fc ec 83 ed b7 73 2f c1 2b 3c 30 9a 5e ae 2f ab 39 61 ec 90 06 fb f0 66 47 4d 65 33 fd 74 96 23 fb c0 7c 71 9a 63 a6 ba 41 e1 24 0a e3 d6 63 3a 7e ec 1c 64 ba 56 19 7f a3 a8 8c 9f 50 27 49 fb c6 05 5d c3 c2 13 d0 9f 81 fd aa e5 bb b9 b1 6b ff 00 51 07 bd ad e5 fe ba f5 2b e9 ae 43 e1 25 3b 2f be 36 d4 3e 44 e3 32 cf d9 e6 74 92 f2 d6 85 0f b6 36 0c 3e 4e 71 af 8a 7b af 4b 2f d5 9c 29 f6 48 0a 9f c3 1a f8 e0 d8 53 cb e3 1d 42 dc fa a4 05 7e fd 38 3d e8 93 9c 37 18 b3 3b 31 2a 7f dc a4 0f cd 15 1e 2a e7 69 62 d3 75 58 f6 ab 11 fd 39 6b e9 df 47 59 8f 69 45 4e df d4 03 e1 b7 dd 87 26 22 8e ad f9 d7 69 97 20 bd f4 91 f3 1f f2 c4 af 8e 8f 8a 4c 97 9d
                                                                                                                                                                                                Data Ascii: =$<G1<${P8Ras/+<0^/9afGMe3t#|qcA$c:~dVP'I]kQ+C%;/6>D2t6>Nq{K/)HSB~8=7;1**ibuX9kGYiEN&"i L
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 5e d5 35 e8 95 e5 66 21 da c4 77 d6 c4 12 41 d6 40 6d b9 62 cc f4 87 c7 e9 45 17 6a f4 f5 13 2d 98 93 04 7a 95 34 d8 5e 46 24 04 52 58 58 ef e3 b6 d8 ae dc 77 d7 46 a6 15 57 a7 a2 87 49 96 38 c2 cb 2c 8c ec 18 ef 63 18 40 a7 48 36 d9 ac 6c 77 b5 88 56 c2 f0 ab 69 67 82 65 f5 dd 74 ef cb b4 e9 99 f9 28 cd b0 20 2c 92 00 26 68 a2 e2 31 f7 19 f8 88 23 ba a7 5e ec 28 e7 0b cc e9 b9 04 98 8d 45 6e e8 3b aa 6c ab 34 55 d9 9b 04 92 3d e9 e0 87 b8 b0 f9 5a de 89 07 72 79 93 e3 86 5f 1c f5 77 ce 16 54 86 1a 58 e7 d4 ec 52 a0 30 78 e2 dc 8d 45 18 06 59 08 37 17 00 0f ac 71 76 72 9a ee d2 28 e5 d2 57 5c 68 fa 49 b9 1a 80 36 3e 17 17 b6 3a b4 e0 fe 33 87 61 71 57 2c b5 eb 63 2d 99 ca 82 42 eb b8 20 19 20 91 26 4f 78 ce 69 93 22 70 f8 eb f6 16 e7 66 e6 6e 46 66 3a b6
                                                                                                                                                                                                Data Ascii: ^5f!wA@mbEj-z4^F$RXXwFWI8,c@H6lwViget( ,&h1#^(En;l4U=Zry_wTXR0xEY7qvr(W\hI6>:3aqW,c-B &Oxi"pfnFf:
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 9b 9c 51 09 62 92 3e 5a d1 94 13 e1 71 b1 fc 70 91 17 0e d4 e9 0a f5 ae 2c 34 81 12 2a 72 d8 77 8d c9 c7 24 7b 75 2d 9b a8 f6 95 59 c2 90 4e f3 b1 03 a0 3c c1 e9 4e c0 d8 f6 af 86 f7 06 57 b3 d3 44 cc 4b 30 0c 8c 49 b9 ba 31 06 f7 f1 db 0b a1 b1 45 ed d4 e5 8d b7 28 79 12 3d d5 d2 0e 35 d5 d3 07 52 ac 5c 03 cf 43 14 6f 65 c6 e2 fe ad f1 e5 5f 1e c3 e2 b8 cd 6d 83 ae e0 82 3c c6 db d5 fb 77 8c 10 0e fa 68 63 4f 65 22 d2 4c 22 aa 4a 68 d4 24 0d 4e ce aa 06 e5 d1 f7 66 6e 6c 6c 47 90 f1 b1 3b e0 e1 d3 a6 ae ba 2f 06 68 67 03 fe d1 74 b5 bd eb 8d 1c 4c 74 d4 50 cb fd b3 c2 7d 92 a9 b7 cd 71 ee a4 e9 cc 21 3c 84 b4 d2 46 7f 5a 26 0e 07 c0 9c 3f 15 7a ee 29 da ed e6 2c ec ba 93 a9 24 19 f9 0a 2f 87 08 88 15 04 0c bc bc 0f ec 29 4f a3 99 b4 48 53 96 97 2b f0 24
                                                                                                                                                                                                Data Ascii: Qb>Zqp,4*rw${u-YN<NWDK0I1E(y=5R\Coe_m<whcOe"L"Jh$NfnllG;/hgtLtP}q!<FZ&?z),$/)OHS+$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                99192.168.2.549863172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /9lrOvapCzItsWxoBU8j_Nv0CGre6ai4_uTpY6GOxFoCiUtQgvEzixzF4c0dcOBCOpIwwiP0CiIiUkleqBoP-mpcPpGmiY9zr9qTJ5D-s5ku992JMM92E1gOZDaGtuh5d3Q=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:31 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 73306
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:31 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 7b 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 01 02 03 04 0a ff c4 00 68 10 00
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1Picasa{"h
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 8b a3 e4 b2 03 ba 2e 86 50 b8 13 04 07 a2 2f 09 2b 5a 05 c9 b0 ef 3a 0f 7a b6 b6 a7 7a 98 6d 13 73 55 d6 41 03 7b de f1 f8 2e b3 18 b9 64 95 c1 74 89 02 74 a1 47 dc 6f 8d cd 9a 8c da 3a f8 ea 08 06 fe 6e 0b c8 b6 b6 b1 03 53 d8 b1 be d1 f9 46 68 5a 0f 9a d1 54 4f f2 7a 4f 82 bf 7e a5 a6 de f5 a9 5b 13
                                                                                                                                                                                                Data Ascii: """ """ """ """ """ """ """ """ """ """ """ """ """ """ .P/+Z:zzmsUA{.dttGo:nSFhZTOzO~[
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 9f 41 08 88 86 42 22 20 0b 96 ae 17 21 01 45 db 58 af 01 77 c8 73 1d ea eb b7 f0 12 b2 be e0 31 ac af 66 bd a3 e6 b1 fa 56 3c c4 e9 b3 c4 f6 7c a0 47 b4 8b 7b 7b fd 8b ed dc 7e 2b 95 cc bf 61 fa 3c 3d 6b e8 1f 27 2a 6f 50 9d 3e 89 5f b9 a5 ee 67 e5 af 9d 6c 1e e6 3e 8e 21 69 3a 7b bd f0 93 fc a6 8d c7 6e aa bf a5 a3 88 df 97 e2 0a f4 58 6b 86 ec 5f 3d 26 5b ea 07 e1 1a ac ca 16 c5 55 bb 36 8f 84 9c a2 22 a8 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44
                                                                                                                                                                                                Data Ascii: AB" !EXws1fV<|G{{~+a<=k'*oP>_gl>!i:{nXk_=&[U6"D@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DD
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: bf b1 61 8d a9 e3 8f 69 aa ae 0e 20 61 69 d7 24 11 b1 a3 de e0 e7 5b f8 4b a3 4f 62 62 25 ad 97 6b f7 22 a7 88 8a 37 2b 5f 8d 47 13 0b e5 91 91 b4 7c 67 b9 ad 6f df 12 02 c7 1b 55 c4 ee 07 44 d2 e9 f1 2a 43 fb 98 a5 8e 57 8e dd 58 c7 17 7c cb 4b 18 d6 f1 71 0a 9f b3 d6 d4 cb 7e 61 d3 3f 2e bf b9 be 5f 99 5b 8f 68 b9 24 02 7b 4d b5 3e d5 d2 a7 b0 17 db 9f 82 28 78 ae 84 6d 8b 69 bc a5 d8 04 41 de 6e da ba cc be 91 64 2f 8d a0 f6 75 a4 68 1a ac 3f b5 de 55 b9 4d fc c3 0b 60 1d 9e 75 29 27 da 22 01 62 fd df ee 23 3e c9 63 75 79 2f 3b fe a7 c9 4e 49 d3 2b c8 cf d9 71 a1 be 9c d4 54 ac a6 2c 7b 98 ef 49 8e 2d 3e b0 6c 56 d5 0d 9b 84 6e 49 2b ee bb 3b b7 d0 9f 0e d2 b9 57 9d be 3e 38 12 37 6a fc a0 db 4b 52 49 8e a9 b4 77 bf 56 9d ad 20 5f b8 bd 84 fc eb 0f 6d
                                                                                                                                                                                                Data Ascii: ai ai$[KObb%k"7+_G|goUD*CWX|Kq~a?._[h${M>(xmiAnd/uh?UM`u)'"b#>cuy/;NI+qT,{I->lVnI+;W>87jKRIwV _m
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 83 16 75 8e 46 16 9e 65 b5 31 9d 3b c5 9b aa 88 54 f5 0e 61 05 a4 82 08 20 82 47 2f 52 d8 0f 01 dc 47 57 4c e6 61 f2 b6 23 14 6f 82 06 bc 31 c6 4c a4 3c dd cf b9 eb 76 5f f1 2e 56 3a 75 e9 c5 ce 8b 56 5a a6 bd 8e fe a2 54 d4 5c ad 2b 92 cb 62 77 2c d8 30 18 30 b7 df 33 69 29 a1 97 d1 27 3c 2d 6d f5 b5 8e a3 99 bd fe 75 07 f6 cb c9 db 8a 49 57 55 2c 6c 6f 45 2d 44 af 8c ba a1 8d 39 1c f2 5a 5d d5 d2 e3 b1 6d 05 ee 03 c3 4f 99 41 bf 28 3f 10 95 d8 63 a1 a0 a7 6c 5d 15 54 1d 33 9c e6 38 bd ae 8e 7b 00 d7 82 2c 0e 5d 47 8a f2 7b 3b 11 88 95 67 0a 6d 5e 4e ee fa 2e 97 aa 37 eb c2 0a 37 95 f2 cb 22 0b ef 5f 73 e7 09 90 43 39 22 57 31 cf 68 0f 6b c5 98 f3 19 b9 6f 2e b3 4d 87 76 ab 19 af 7a ca d7 48 e7 3d c4 92 e7 39 c6 e4 90 0b 9c 5c 6d 73 a0 b9 5e 0b df 41 3b
                                                                                                                                                                                                Data Ascii: uFe1;Ta G/RGWLa#o1L<v_.V:uVZT\+bw,003i)'<-muIWU,loE-D9Z]mOA(?cl]T38{,]G{;gm^N.77"_sC9"W1hko.MvzH=9\ms^A;
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 80 ed 32 f2 d5 40 d5 e9 14 c5 a6 e0 d8 8e 5d de ee d5 ad f4 7d 28 ca 32 a6 b7 5c 6d a7 1e de d2 4e 72 b3 4f 33 ab d9 62 41 e6 0d 8f 6f 2e 76 f6 ae 11 c5 17 4d 10 08 8a af 45 b2 b3 49 04 95 2d 0d e8 a2 21 af 24 90 6e ee 56 19 6c 7d e1 61 bb 6a 64 a4 22 e1 72 b2 02 94 bc 0c 9a 7a 5a 89 31 7a a3 68 68 27 0d 75 9c 33 fc 34 25 8d cb 19 eb 3c 02 ed 6d a0 51 69 7a 32 a0 80 5a 0e 87 53 ec 54 57 a5 ca c1 c2 f6 be 4f b3 88 bb 59 a2 67 ef 7b ca 23 5e ea a3 f5 32 48 db 03 03 d8 ee 9a 97 ad 98 48 40 b5 dc 3a b9 2d c9 5f 1b 6d bf 9a 4d ac c0 5f 42 e2 7c f5 d3 d2 92 5c c1 03 08 a6 73 24 92 ce 27 4d 6f e0 74 5a f4 5e 94 f5 2e 61 bb 4d 8f e3 d1 68 fd 1d 45 6e b8 2b 38 bb a7 d9 d3 d2 4b 94 9e 79 ea 76 ad 83 24 92 33 e4 48 f6 77 fa 2f 2d e7 db cb 9f 6a f0 5c 49 27 69 3e 3d
                                                                                                                                                                                                Data Ascii: 2@]}(2\mNrO3bAo.vMEI-!$nVl}ajd"rzZ1zhh'u34%<mQiz2ZSTWOYg{#^2HH@:-_mM_B|\s$'MotZ^.aMhEn+8Kyv$3Hw/-j\I'i>=
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 55 0a 79 80 bb ee 00 b9 b1 16 ba c8 1b 99 dc fe c9 e2 f1 36 78 29 a6 8d c4 03 d1 49 5c f2 fd 79 02 d6 c8 75 ef 52 a7 0e d9 a8 a2 81 94 ec 69 10 b1 a1 8d 17 24 86 81 60 2f ce c2 eb c8 e3 f6 a6 71 8c 53 4d 49 36 9a 4b 4e c6 cd ea 54 1e 6d db b8 d0 76 27 84 3e 39 1f 1e 47 f5 1c 5b e8 3f b3 d8 be 47 40 e1 a9 6b 80 f1 69 1f 48 5b 73 de 97 0f 5b 2f 43 1c b5 55 50 48 5d d6 90 b0 57 48 c7 b8 9b 93 95 a6 40 2c 6d d8 b5 bd bf 0d b6 c3 ea 27 7b 30 da 79 a9 e9 c1 03 24 cf e9 5d 99 a0 5c e7 cc 49 04 dc ae e6 13 1c b1 39 c6 32 b7 4b b5 bd bf 91 ab 3a 6e 1a db e3 b8 c5 48 b8 7b c0 d4 9b 0e f4 a4 a5 92 53 66 02 07 ca ed 3e a5 b9 56 bc 69 2b c9 f6 2e 24 a9 51 95 47 cd 3a 4b 38 1a 73 3d c3 52 be 8a 3c 2a 69 4f 54 65 07 da 7d 8b 20 6c 76 e9 dc f2 0e 52 4e 9c d4 87 dd ff 00
                                                                                                                                                                                                Data Ascii: Uy6x)I\yuRi$`/qSMI6KNTmv'>9G[?G@kiH[s[/CUPH]WH@,m'{0y$]\I92K:nH{Sf>Vi+.$QG:K8s=R<*iOTe} lvRN
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: f3 9e 8a 36 c6 1a 03 a3 92 ee 71 b0 6e 4c e2 03 1f d9 bd a1 c2 e6 c2 a7 c7 a9 69 e3 9a 5a 79 7a 68 26 8d d2 b1 f4 d3 36 66 58 48 c7 30 82 f6 8c d9 87 2e d1 a2 e9 56 c5 6f d5 85 4f 45 47 d5 a9 44 62 92 6b a6 e6 23 f2 66 ec fb e3 35 53 bc 06 b0 b0 16 b8 f5 47 26 73 27 d4 a7 15 26 f1 a8 a4 91 d1 32 a6 02 f6 9c b9 7a 58 ef 7b 03 e8 87 5f d8 b5 4f 43 c5 3b b0 9c 3d d8 3d 24 f0 3a b2 07 cf 4f 51 34 20 3e 1a 96 b1 ff 00 05 53 06 7e b8 64 91 96 38 8d 43 5f 99 a0 b8 00 e3 85 30 9d e9 56 c1 55 e7 71 ca 44 d9 b3 dc ea 33 69 f1 7d 8b bb 3d 9e f1 d2 95 7d eb 27 e6 ff 00 53 52 15 79 25 b9 6b 92 13 ca 19 b2 8f 87 13 89 ee 6d c4 8c 7b da 40 b8 b6 6e f0 a2 72 93 7b cf e2 1e 2c 72 88 9a db ba b2 1a 59 23 63 9a d0 d6 97 96 e9 a0 3a ea a3 22 f4 38 38 ca 14 94 27 aa c8 d6 9b
                                                                                                                                                                                                Data Ascii: 6qnLiZyzh&6fXH0.VoOEGDbk#f5SG&s'&2zX{_OC;==$:OQ4 >S~d8C_0VUqD3i}=}'SRy%km{@nr{,rY#c:"88'
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: e3 33 80 f1 d0 83 a6 8a 35 2f a0 6c 8a 4a 18 74 d7 da bb 7e cf 62 39 95 dd e4 72 1c b8 44 5d b3 58 2e 0a b9 36 43 61 a5 ad 71 6c 45 a1 c0 b4 00 4e ae 2e bd 83 47 69 57 94 5c 35 62 4e d0 30 6b cb 9f 6d d5 6e a4 53 b3 66 4a 96 c9 6e 2d d2 e0 18 be 2a f0 73 51 9a 33 08 17 d5 b3 9b 13 6e de c5 86 5e cb 12 0e 84 76 2d c0 6e df 70 0d 66 cb b2 85 ed 68 92 ae 8e 8b ce 3b 8c 91 06 93 ec 16 ed ed 5a ec db 6e 1a 31 06 d6 d5 b5 91 8c 8d a9 98 32 df 24 3c e5 b7 7e 96 5c ac 26 3a 35 67 34 de 92 cb b2 c9 7b 6e 59 3a 6e 29 7c 7c 70 30 8a 2b b7 69 f7 6b 3d 27 d9 4b 01 ca 5d 6b eb a1 b7 d2 ad 10 57 5d 49 3d 0a ae 76 cd e2 57 9c d3 58 5f e6 ef 3d cb b1 5f 7e cc 60 8e a8 90 1b 75 47 a3 f8 d6 ae 26 b2 a5 1e b7 a1 b5 42 8f 29 2e a5 a9 55 d8 7d 8e 7c cf 0e 70 b9 27 dd ea 53 0f
                                                                                                                                                                                                Data Ascii: 35/lJt~b9rD]X.6CaqlEN.GiW\5bN0kmnSfJn-*sQ3n^v-npfh;Zn12$<~\&:5g4{nY:n)||p0+ik='K]kW]I=vWX_=_~`uG&B).U}|p'S
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 5d a6 a2 c5 41 39 24 e9 40 b9 12 b6 4a 7a 86 83 a1 2d 90 65 78 16 d0 96 3f b9 52 71 ad 95 c6 a8 41 a8 c0 31 8a 98 a5 60 73 be a7 62 52 3a be 82 a5 c3 5c 8e 7c ce 35 30 e6 e4 1c c9 8b 46 6d 46 8a 2f 0c f4 bf 88 b1 3a a2 7d c5 d7 75 17 78 53 e3 5a 1c 76 49 b0 ca ea 7f a9 98 ed 2d c5 45 0c 8e bb 65 c9 a3 e4 a5 71 17 78 6e 85 d1 9e bb 5a 5a ee b3 5c d7 19 3f 13 ee 01 5a d2 84 a0 ed 2d 41 dd 11 14 0c 04 44 40 17 c9 8a e2 8c 86 37 4b 21 b3 1a 2e e3 6b d8 72 5f 5a f9 ab e8 5b 23 4b 1e 03 9a 7d 26 9e 44 78 a0 2c 2c 4f 7c 90 8b f4 51 bd fa da e6 cc 6f bf 5b ab 47 11 de 9d 4b c1 0d cb 10 ee 68 bb be f9 d7 37 b7 75 82 f2 de ee e5 d9 d3 c1 88 d3 d5 4d 4b e6 fd 59 e9 98 49 a7 aa 63 b4 01 d1 9b 86 c8 2f a3 9b cf e7 56 b8 1a 8e cd 47 b3 bf e6 5b f4 e1 4d ab a5 e2 08 71
                                                                                                                                                                                                Data Ascii: ]A9$@Jz-ex?RqA1`sbR:\|50FmF/:}uxSZvI-EeqxnZZ\?Z-AD@7K!.kr_Z[#K}&Dx,,O|Qo[GKh7uMKYIc/VG[Mq


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                100192.168.2.549868142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC773OUTGET /L3MJe6M5jtYjFoGxN4tdCiJcaL4l0s_Y5cRbPz3he7LaVuo2Owr0QayGwknSOqe-C_a-wwLgGe832RHLEkZd6f4=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 1329224
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC865INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52
                                                                                                                                                                                                Data Ascii: desc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CR
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96
                                                                                                                                                                                                Data Ascii: BC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?h
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 92 65 64 2a 90 a2 00 1e 7e 78 0e 4e ee a9 ba ba fb fb 5a 64 4d 0a 30 d9 f8 3c cf 3f 8c 1c 5a 4a c7 7b a5 18 a4 f2 7a a4 ea e5 3a d4 88 e9 bd df dd 7a a3 8a 2e 56 bd 6e 61 56 3c 28 07 0f 1b 9c e2 f8 6c 2c a0 73 72 b1 02 16 86 b7 77 50 e2 8c 57 3a aa ba 29 ac 70 f3 70 80 10 45 79 d6 c9 11 6c a4 f2 b6 36 35 74 be 96 c7 55 e9 9e 9b de 77 3e 89 d1 e8 21 31 70 71 79 dc 1e 73 03 33 33 b7 f5 ef 44 ef b6 5e 8a 47 0c 21 29 d6 d6 d3 3e bb 8a da dc d7 d6 d1 34 92 6d ba 6d 74 a4 a8 a2 98 57 40 d0 80 b9 f9 b8 f8 98 f9 99 83 d6 38 20 df d1 6d 68 9e 6e 86 81 85 96 53 c2 81 eb 69 b3 34 ee 2c 89 d3 08 25 69 04 cd dd 9e 29 29 d8 ee 99 26 4a 51 77 68 c2 10 6a 84 07 3b 2f 23 23 07 9e e4 78 5e 03 97 f3 fe 39 69 68 17 9f c3 f0 83 4a 55 55 0a 06 a6 15 55 5e a7 a0 7a 5f 73 d2 6e
                                                                                                                                                                                                Data Ascii: ed*~xNZdM0<?ZJ{z:z.VnaV<(l,srwPW:)ppEyl65tUw>!1pqys33D^G!)>4mmtW@8 mhnSi4,%i))&JQwhj;/##x^9ihJUUU^z_sn
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: cb 22 db 2e 57 52 a3 45 54 09 9f 91 94 1d 4c d5 ca 11 9c 6c fe a4 f1 40 03 28 0c f7 27 48 88 87 91 cf f1 9c 17 87 79 07 21 9c ef 29 9d ad d1 6d 4a 55 a4 af d5 32 43 03 9b 52 23 a7 d1 2e f2 6b 44 68 0f 9b 9b 9d 9f 9c 25 35 40 61 c6 6a 21 18 c2 14 a8 45 26 92 b1 e2 94 22 a1 06 68 56 9a 51 67 62 fa 2e bb d1 7d 13 af ec 3a 1d 3d 7d 62 a9 a0 50 32 f1 f2 30 b9 ee 3f 97 16 cd 0d bd dd 43 48 bc dd 4e ab d3 7b de 9f 78 db 2d b6 f7 83 b2 68 50 30 f4 ce c2 2d 84 6a a8 7a ef ba f9 3b 46 9a 33 80 cb cb 1a a8 c2 81 41 c4 e7 f0 31 71 79 ec 3a ee b1 45 e7 27 4c d3 95 b2 26 51 18 41 5e d7 9d b6 98 45 d3 b2 31 85 54 86 08 81 88 08 01 8c 1d 34 52 93 45 e5 24 ea 33 50 49 a5 5b 33 2a dd 94 54 61 1a d4 27 7c e6 35 23 d5 45 43 0a 38 42 0e 1d 42 8a 3d 14 84 30 c3 57 19 56 d3 f4
                                                                                                                                                                                                Data Ascii: ".WRETLl@('Hy!)mJU2CR#.kDh%5@aj!E&"hVQgb.}:=}bP20?CHN{x-hP0-jz;F3A1qy:E'L&QA^E1T4RE$3PI[3*Ta'|5#EC8BB=0WV
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 50 16 11 18 6c fc f0 f0 f2 79 ae 4b 87 e4 f2 43 03 34 7a 6b 94 9a 65 75 9d 49 c6 13 65 ae d0 ae ba 41 cf cc c0 19 4c be 8f be f4 7d a2 ef 4d 21 2a 14 30 40 cc e4 f8 5c aa a3 6c 1d e7 34 ca 50 78 58 f2 9c 92 8a 84 52 b2 fe b7 d2 3d 0f ab eb 35 f4 08 9d c5 68 18 44 ec 92 a4 7c f0 31 b1 79 be 53 9c e5 f9 99 5d 29 5f 6c a4 ab 80 d4 53 40 60 65 e2 86 20 e3 05 55 a6 5d 71 16 4e d9 99 bb d1 f5 dd 77 59 d0 1e fb dd 77 51 d5 74 1b fb a5 e9 99 74 46 1b 3b 1f 13 9e e4 79 4e 47 92 7e e7 b8 e8 4c b0 7c a0 73 e3 bf d8 75 dd 3f 43 a9 a7 af b1 a8 69 25 95 63 4a 51 ae b1 ea 69 49 a3 58 ea 23 83 9f 9c 08 83 08 00 00 66 66 d1 b7 d2 6f 6b 68 98 65 f6 bb 46 9a a8 aa 23 89 65 96 a7 b0 8b 2e b4 8b de 36 58 e9 da 53 7b 9d 99 eb 49 dd 4a 56 4a 2d 0a a5 1a e8 04 0c dc 6c 5c 0e 73
                                                                                                                                                                                                Data Ascii: PlyKC4zkeuIeAL}M!*0@\l4PxXR=5hD|1yS])_lS@`e U]qNwYwQttF;yNG~L|su?Ci%cJQiIX#ffokheF#e.6XS{IJVJ-l\s
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: b9 de 2f ce fc 3f e5 9e 56 a6 8c a2 f0 a2 b8 d5 45 35 46 a4 9f 47 d3 3d a3 d1 3a 5d fd 9b 6c 43 8a 1e 4f 37 e6 7f 3e 71 f9 d5 5c 69 e6 17 69 17 13 7c a4 f4 55 10 c2 07 28 01 69 1e ba ea b2 54 db 17 75 fd 6c f1 3c 99 fd 8f 41 ac 61 16 bc 2b 1b 3b 13 84 f9 fb e5 3f 98 bc e4 09 4c a9 69 f5 da 3a 27 dc 51 85 91 38 c2 80 33 c4 8f 45 d3 1e 83 a3 4b a8 b1 55 9b 99 93 93 9a 05 02 00 10 99 b5 b4 23 18 26 67 93 49 e1 29 41 a2 d1 4c ca 2c d2 4c 99 4f 5b 57 5f d3 7d e7 d2 3b 1e a7 63 44 fd 1b e6 d5 8e 16 4f 2f c4 79 bf 9d f3 a2 de 51 77 ce 9a 6c 9e ff 00 a0 f6 fd 69 af 61 1a 64 b3 ca db 19 9a 91 c6 89 7a 9b 1a a5 2a aa a6 a8 59 71 04 4e c9 d2 26 70 61 0b 40 a0 e7 62 e1 60 62 66 65 f3 f9 2c 6d b1 1d ac 94 50 b5 35 f6 59 3b ca 64 88 bc d2 ca 28 9b e6 99 a2 d6 3c e4 d5
                                                                                                                                                                                                Data Ascii: /?VE5FG=:]lCO7>q\ii|U(iTul<Aa+;?Li:'Q83EKU#&gI)AL,LO[W_};cDO/yQwliadz*YqN&pa@b`bfe,mP5Y;d(<
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 28 e3 d3 55 2d 4c 07 08 10 84 cc 10 51 e8 a1 a0 a1 5d 71 55 51 55 03 d5 48 e3 88 38 d4 54 10 c3 d1 45 23 0e 38 c9 c7 18 7a e1 64 da 35 53 45 50 a8 7a 87 18 51 da 36 df 2b 0a e8 fa ee 8c bb 6c 80 41 00 3d 23 d5 08 0e 38 a2 0c 10 03 54 fb 5d cf 49 a0 5d f2 9b c6 23 d2 16 76 4f 39 87 5c 9e 7d 37 b0 f5 3a da b7 dc c8 6a 73 f3 72 71 79 be 43 9d a5 d3 3c 94 eb 64 a2 cc a7 39 ca 6c d5 a8 c2 09 33 b2 b7 73 b5 ec ba ee b3 a1 d8 dc ea 36 6b 55 a9 59 17 95 02 67 85 9f cf f2 d2 d5 3a 68 7c ae 6b 91 e7 b2 b2 b3 81 c7 0c 4a 47 a6 97 d1 e8 ba ee f3 b3 ed 7a ee b3 a9 df de d6 d7 d7 d5 38 b9 d8 6d e4 98 61 25 13 74 ab 1e 8a a8 cb c7 e7 b9 fe 7b 96 e4 b9 0e 36 8d bd b2 9a 8c fc 5c ad 8e cf b3 ee bb 8e db ab e8 b5 b4 2f 2c ab 66 f0 61 e9 a2 aa 6b 8b bb c6 a9 a8 c0 78 d4 26
                                                                                                                                                                                                Data Ascii: (U-LQ]qUQUH8TE#8zd5SEPzQ6+lA=#8T]I]#vO9\}7:jsrqyC<d9l3s6kUYg:h|kJGz8ma%t{6\/,fakx&
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 69 67 16 45 f6 49 55 40 82 8f 55 34 c5 ee 3a e6 76 95 c5 5d 39 db 3b 5d d9 27 79 ca 49 32 4e ec c9 a1 5d 03 83 9f 99 8f 8b 83 cd f1 fc 1f 95 fc c7 e3 19 75 56 30 d4 51 4d 75 d4 99 46 ca ab b6 66 7a 87 af 7a af 63 d1 e9 db 38 d7 45 63 64 79 df cb 7c 0d 2a e2 ef be db a6 4d 84 bb a9 09 4e 18 23 d2 35 35 0f 5d 70 68 46 4d 39 26 fe c4 13 34 92 49 24 92 a3 33 91 f1 1f 84 7e 1b e6 e9 b2 cb 2f 37 a9 d7 d3 33 57 40 c2 4b ed 74 41 cf e7 f2 cd f4 38 e4 85 d1 74 b1 1e 91 c2 cb c9 c3 e6 f2 e8 cc 13 3b 34 76 93 45 a4 d0 69 34 e1 2a e3 64 a4 d3 94 e4 92 84 1a 0d 06 62 b5 b5 bb 4f 7b f6 9f 5d ef 3a 2d 22 27 39 3b ca 35 d7 9d 85 c8 f9 d7 8e 79 2e 25 36 5c 51 17 ca a9 6a f7 7e c3 e8 5b e7 4d 9a 76 bc 21 4d 61 e4 73 bc df 3b 95 1d 0d 53 65 65 8d 01 85 1e 80 72 f2 71 80 a0
                                                                                                                                                                                                Data Ascii: igEIU@U4:v]9;]'yI2N]uV0QMuFfzzc8Ecdy|*MN#55]phFM9&4I$3~/73W@KtA8t;4vEi4*dbO{]:-"'9;5y.%6\Qj~[Mv!Mas;Seerq
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 3a c7 13 75 b6 24 f3 ba fb 24 f6 5b 3b 5a 2c d5 d3 08 54 30 c1 88 10 a0 84 20 82 05 44 2b aa 88 51 1a e8 a4 51 29 0c 61 83 18 00 01 10 11 84 04 00 e9 10 31 c3 ae b9 3d 8e 9a 57 5d 64 5a a6 85 74 d6 35 74 8c d4 d4 ea cb 09 d2 d7 d0 d2 3a d9 cd 9d d5 02 8c 28 d5 d3 1a 69 2b ac e8 8c 20 db a4 d5 56 20 e1 89 95 8d ca 8a ce e5 f7 bd 8e ef 47 b6 5d d3 ae 90 32 b2 32 32 39 1c 00 e9 ad 4a d7 94 c7 9b 3c 54 61 36 65 38 c6 30 8c 2b 51 8c 6b 8a 68 41 c9 dc eb 3a fe ab bd ef 35 a5 65 d6 35 b4 cc fd 5d 57 95 c3 d5 2a 87 a6 8c cc 7c 0e 27 c5 78 fd 6e a3 d0 bd 1b d0 fb 9e bb a2 df dc da d4 29 c8 3c cb ec ba 64 5e 45 b0 a5 ce 38 82 2d 9c 9e aa 07 10 31 73 72 70 39 4e 67 9e ca 00 be db 4e a1 a8 00 10 73 4a e8 ba 8d ed 9d 3d 5d ed 8d 23 cc be e9 42 a1 c7 a2 9a 63 18 c6 2a
                                                                                                                                                                                                Data Ascii: :u$$[;Z,T0 D+QQ)a1=W]dZt5t:(i+ V G]2229J<Ta6e80+QkhA:5e5]W*|'xn)<d^E8-1srp9NgNsJ=]#Bc*


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                101192.168.2.549855142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /4lhIrHGcT6olroLgv-GyTlRzSmZQHeg9AY_Ekr8RdJ-wzJNhpyqzgNy1wZKu0WyQVCL-WYEuceiNrBg2Uf2jP8hXt7xL6_suFDYBvQb_rOYiZabvcF-vM5m029Is9gGsbQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:31 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 56336
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:31 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0e 10 0d 0e 0f 0f 0d 0d 0d 0f 0e 0d 10 0d 0f 0d 0f 0e 0f 0f 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 20 03 f7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 06 07 08 02 04 09 05 01 0a ff c4 00 54 10 00
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1Picasa "T
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: a0 d7 8d d1 c5 84 73 f0 ab 81 af 7e 29 c3 1b d3 5f 70 65 ec ae 19 3f 42 46 51 ec 0c 40 f9 62 a5 0b 60 c1 9d ef b3 c0 fd 3f 25 61 f7 77 a0 43 20 05 13 88 1e 44 0a 93 f7 6f aa 75 cc 98 c5 b3 e3 c7 80 81 f1 c6 2a 60 ea 57 b5 c3 33 c6 40 3c 51 12 33 83 82 a5 79 67 c8 9a b7 4b 0e 3c 3e be 7f 3a c6 57 ba 73 1d 94 05 9e 2e 2a 99 ee f7 53 29 4e 38 c4 69 fb 4c 0f f9 43 1a 92 76 27 53 fb 74 fc a4 a0 f9 2a ff 00 33 8f ba ac 21 8c f8 fd 7b 75 a5 2a c8 dc d4 3c d5 32 a3 1d 8f d5 e7 67 45 8f c5 99 3f 69 b0 3e 0a 07 df 4e fd 9d b8 96 91 7e 4e de 10 7c 78 03 1f 8b 64 d7 bf 45 40 5e e3 b9 5e 24 23 b6 00 63 4c 78 63 1f e9 f2 ac 9a 2f 8f d7 7e 29 5a 2a 34 58 70 7d 72 ac e8 a2 bd 44 51 45 14 44 51 45 14 44 51 45 14 44 51 45 14 44 51 45 14 44 51 45 14 44 51 45 7c e2 a2 2f b5
                                                                                                                                                                                                Data Ascii: s~)_pe?BFQ@b`?%awC Dou*`W3@<Q3ygK<>:Ws.*S)N8iLCv'St*3!{u*<2gE?i>N~N|xdE@^^$#cLxc/~)Z*4Xp}rDQEDQEDQEDQEDQEDQEDQE|/
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 27 5b cd dc b5 fc a6 d5 b7 62 33 91 01 6b 92 31 dc 45 ba c9 af 95 54 1a 4e c1 50 e7 b5 bb 90 3c d4 ba d3 0f 3a f9 f6 81 e0 7c 7e be b1 55 07 79 7f 09 3e c6 88 11 6d 6d 7b 74 d8 d0 f6 71 c3 19 fd a6 79 38 f5 ee fc 5d 44 3b cb f8 4d 6f 9b 22 d3 66 da c3 fa d3 c8 f3 92 7c 48 41 00 fd dc e2 a5 14 1e 79 2b 77 5d d2 6f 3f 45 d1 b4 ba 07 c7 e5 fd 6b 07 be 50 32 74 1d f9 c0 c7 b7 26 b9 1b bd 1d 78 77 96 e7 23 ed e2 dd 4e 41 5b 68 62 8f 43 fa e5 5a 51 8f 29 2a 25 de 6e 91 76 85 e6 4d d5 f5 dd ce 98 c4 d7 12 c8 31 e0 15 d8 a8 1e 40 01 52 8b 63 cc ab 67 5f b7 90 3f 2f cd 76 53 7a 3a c0 ec 5b 2c fd a7 69 d9 c4 cb a9 43 3c 66 4f 74 6a c5 c9 f2 0a 4d 44 3b d3 f8 44 b7 6e df 48 e6 b9 bb 23 ba de dd 80 c8 ee 0d 39 81 4f b4 31 5f 3a e5 0e 3e be be fa c3 15 58 b7 68 50 1b
                                                                                                                                                                                                Data Ascii: '[b3k1ETNP<:|~Uy>mm{tqy8]D;Mo"f|HAy+w]o?EkP2t&xw#NA[hbCZQ)*%nvM1@Rcg_?/vSz:[,iC<fOtjMD;DnH#9O1_:>XhP
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: a2 a9 27 19 cf 4f ba 6b e8 e2 df 78 76 34 96 f1 ba b0 9e 24 ba b1 9f 3e 8f 6c 13 8e de 5c e0 90 8e ad 87 38 d6 26 71 81 dd 34 76 2f 07 91 56 b9 c5 d5 32 23 da 1b 2e 42 a3 66 bc 3d f2 5f c5 a3 7e 84 80 fb 03 02 b8 f8 91 4e 0d a5 b3 a4 82 59 22 95 5a 39 62 76 8e 44 61 86 47 46 2a ea 47 8a b0 20 f7 66 bc bd e1 83 8e 09 7c 97 88 7e e6 18 7f 96 b2 ad 2b 0d 6e ec 95 5a ee f0 a5 5e 82 b6 b6 19 35 ef 15 d6 be 8d f6 97 6d 63 6a f9 ce 61 45 3e d4 f4 3e f1 af f3 ae 32 f4 2f b4 b0 c9 af 85 75 9f ab 46 d8 ed 76 62 2e 75 8d d9 7d c7 85 c7 c4 96 f8 55 ad f3 65 a0 ad d1 e3 55 30 51 45 15 87 51 22 8a 28 a2 22 93 59 be bd f8 f6 52 95 1b f4 d7 d3 24 3b 12 d3 ed 93 c3 3c c9 c6 13 86 10 84 86 6c 05 24 bb a0 55 24 e0 e3 27 24 68 6b d0 0b 8c 05 4b 9c 1a 0b 9d b0 52 18 b8 1f 5a
                                                                                                                                                                                                Data Ascii: 'Okxv4$>l\8&q4v/V2#.Bf=_~NY"Z9bvDaGF*G f|~+nZ^5mcjaE>>2/uFvb.u}UeU0QEQ"("YR$;<l$U$'$hkKRZ
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 36 d7 fd 99 d3 51 1d d4 12 67 3e 1e 9c 11 8d 71 92 de 43 35 1b a8 ff 00 4c 16 bb 17 6e c7 3d e7 a3 6f 73 03 d9 b4 ba 11 6e d2 c9 14 89 29 cf 24 0f 12 c6 ec 3d 54 76 20 1e 1a e8 a7 5e 3d d6 37 7b af b5 53 19 68 61 8e e5 4f e8 fd 9a 78 e6 91 87 b6 25 90 73 3e 8e 6b 8d 4a 7e be be b5 ab 9a 7a b6 16 32 bc b6 a0 70 ee 5d eb df 6d 95 35 d5 9d cc 56 77 26 da 79 ad e4 4b 7b 90 15 bb 29 19 4f 67 2a e4 30 21 58 64 e8 5f 1a 82 a4 29 ae 1b 6f 6e ce b9 86 ea e6 2b c1 27 da e3 9a 55 b9 ed 58 bc 86 60 e4 48 5d c9 62 ec 5b 24 be 48 60 43 64 e7 27 a1 bf 83 af ac a1 bd 83 fb 0e f6 4c dd 5a 45 c5 63 23 b1 cc d6 a9 81 d8 64 ff 00 79 6d 91 8e 12 0b 42 57 00 76 2c 4b 3f f0 95 74 07 c2 d1 6d fb 68 f4 72 b6 db 45 54 12 03 8f 46 0b 97 ee f4 b4 b7 66 d0 65 60 3a 96 6a 30 e5 39 57
                                                                                                                                                                                                Data Ascii: 6Qg>qC5Ln=osn)$=Tv ^=7{ShaOx%s>kJ~z2p]m5Vw&yK{)Og*0!Xd_)on+'UX`H]b[$H`Cd'LZEc#dymBWv,K?tmhrETFfe`:j09W
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: e4 1f 1e 59 ee fe b5 88 be 5f 3f 97 96 9c f4 3a f2 38 c7 bc 65 91 be dd 24 43 66 b8 f5 e6 23 2b 10 3c 87 8c 84 7a 8b e1 de 7b 81 15 51 7a 58 eb 99 b5 2c ef 20 b6 b7 16 e7 81 d6 69 cb 47 9e d1 64 c9 16 d8 cf e2 d0 21 04 ba 91 29 ca fa 7e 8b 19 71 d4 af e9 56 bb fb 15 33 35 20 93 1b 36 23 73 c8 eb b6 bd f0 b2 3f 60 ac 28 7d a5 c2 19 20 09 e7 3d 3a 8e ff 00 45 7d 5a 5c 7d 7b 7e 3a 0c e9 9a 52 99 bd 1b ef ec 5b 46 d6 3b a8 c3 2f 1a 80 f1 b1 f4 91 f0 09 42 46 8d 83 c9 b4 c8 3a e2 9e 55 92 20 83 05 63 95 48 df 35 71 77 73 c7 eb 76 f2 fb 08 e2 3c 24 79 15 c6 3c 86 05 44 bd 37 6d e4 87 67 4e 18 af 14 ca 22 8d 7b d9 9f 19 23 bf 0a a1 9b 3e f1 9d 33 78 f6 f7 46 b6 d7 2c 1e 58 94 b8 00 71 86 75 62 07 20 4a 91 9c 72 05 83 62 aa 7f 4b 3d 4a ee e7 ba 33 47 70 f7 50 7f
                                                                                                                                                                                                Data Ascii: Y_?:8e$Cf#+<z{QzX, iGd!)~qV35 6#s?`(} =:E}Z\}{~:R[F;/BF:U cH5qwsv<$y<D7mgN"{#>3xF,Xqub JrbK=J3GpP
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: a2 8a 22 2b 07 8f 3a 1e 44 63 e3 59 d1 44 5c 7c eb 0b bb 7f 65 db 7b 4a 1c 01 8b a7 90 01 cb 13 81 38 c7 90 12 69 8f 03 51 cb 8a b2 fd 7d 77 73 b1 db 62 50 34 b9 b6 89 ce 9c dd 19 90 fc 14 27 cf bb 19 ad 6c b5 b3 52 39 98 0f 72 d1 ae 1b 92 ab 9b de 7f 5e 89 2a f9 59 bd 62 45 56 a0 06 12 2e b5 8b 0a 58 d2 64 57 8a 49 49 11 49 91 4b 15 ad 0b ad af 0a fa d2 20 c7 77 10 cf c3 99 f7 66 a8 21 48 d0 5d b0 94 b3 2d 60 45 79 12 ef 84 23 d5 e3 7f 25 43 f7 b7 08 f9 d6 ab ef 4b 9f 52 13 e4 59 b1 f1 00 1c fc 6b cc aa f9 96 75 dd b3 4f 9e 9f 35 ef 11 49 94 af 07 b7 bc 7e 41 53 f6 57 27 f8 b8 b3 f0 ad 88 b7 42 e6 4f 59 e4 3e 40 95 1f 05 c0 af 72 15 7c dc 32 a1 f7 88 1f af 0f aa f5 08 ac 48 af 5b 66 ee 45 c7 08 18 2d e1 9e 64 7b 75 ad 0b cb 36 46 2a ea 55 87 35 61 83 f0
                                                                                                                                                                                                Data Ascii: "+:DcYD\|e{J8iQ}wsbP4'lR9r^*YbEV.XdWIIIK wf!H]-`Ey#%CKRYkuO5I~ASW'BOY>@r|2H[fE-d{u6F*U5a
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: fa d7 c3 7a 34 e6 41 c6 a0 69 af df cf bb 35 4f ef b6 e5 cc 98 cd e5 f0 c6 31 d9 de dd 45 cb 5f ee e6 5e 2a 67 74 a3 d6 0f 6a ec 9b 78 bb 0b e9 25 79 25 e1 0b 74 90 ce 02 2a 31 63 c4 d1 89 5b 04 a7 ac e6 ab c3 78 9a de fe b3 6d d8 d7 07 b8 c0 90 23 99 dc 19 d8 1e 4b db ce 1e af 6d 4c d6 cc d2 d1 e2 0f cb ea af 83 df 28 e7 9f af 1f 0f 7f f2 38 65 74 95 bc 8d 6d 68 ef 1b 70 c9 95 44 27 07 56 3a 9d 41 d4 28 72 07 95 43 1d 12 f5 a0 9e ea c2 29 ae ad 41 b8 66 2a c6 36 11 45 22 83 e8 ba 64 48 e1 b3 95 2b ea 64 33 67 5e 1a da df ce 93 8d f4 69 1f 63 d9 04 7e 33 f8 c1 27 11 c1 55 fe ed 31 c2 0b 63 9e a7 5a a7 1c c7 6d ad a9 d6 b7 65 4f db 00 5b 00 3b 42 7f 78 0c b2 3c 64 47 55 e6 17 82 dc 56 a9 4e ab e9 fe ca 41 24 91 a8 1d d2 0c 1f 04 cd b8 91 99 8b 31 2c cc 49
                                                                                                                                                                                                Data Ascii: z4Ai5O1E_^*gtjx%y%t*1c[xm#KmL(8etmhpD'V:A(rC)Af*6E"dH+d3g^ic~3'U1cZmeO[;Bx<dGUVNA$1,I
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: c0 e7 c9 71 30 d6 b7 57 38 f2 00 7d 79 79 85 91 b2 b1 a9 76 fc 8c d0 0d 49 3b 34 75 27 e9 cd 4b db 7b a5 0b 2b 63 c3 24 b9 7e f4 41 c6 c3 9e 8d c3 90 a4 63 93 10 69 8f b4 3a d9 ec 68 6e 52 da e2 69 6d cc 98 e0 9a 68 59 6d c9 24 0c 19 41 2a 84 67 d2 2f c2 13 f3 8a e4 66 ae 6e 2f 4a f6 fb 41 e4 48 92 54 28 09 1d a2 a8 e3 5c 81 91 c2 cd ae a3 2b a7 3e 7c f1 a7 d3 46 e8 35 e5 a2 c7 12 71 4a 26 8f b3 27 f3 38 8f 0b 92 48 f4 50 21 c9 1c b4 ce 34 18 d3 e8 71 1d d5 2c 41 b6 d7 f4 85 36 18 06 74 2d 07 67 49 30 40 e7 a4 6f b1 0b 6d 7f 0f db be d4 d5 b6 a8 5e e1 e1 04 8d c4 44 f8 6a ae 6f 48 fb ee b6 d6 e4 a1 cc b3 0e 18 48 f0 23 59 34 ee 54 60 7c cb ae 98 e2 e1 a4 9d 37 74 91 f6 38 3b 08 9b fe 2a 75 20 60 eb 1c 6d 90 d2 1c 63 0c c7 44 ef ce ba 70 62 bd 1d e2 df 45
                                                                                                                                                                                                Data Ascii: q0W8}yyvI;4u'K{+c$~Aci:hnRimhYm$A*g/fn/JAHT(\+>|F5qJ&'8HP!4q,A6t-gI0@om^DjoHH#Y4T`|7t8;*u `mcDpbE
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: cd 51 88 7a 3e 9e 5f 5d a4 6f da 66 23 e0 4d 7b fb 33 a1 c6 38 f4 0f c3 fd 2b a2 bb bd d4 c5 ff 00 3c c4 9e d3 93 fc 2a df 7d 48 bb 13 aa 3d a2 7e 52 4e 2f 25 40 3e 64 ff 00 2a 81 d7 74 c2 b9 0e 03 46 85 cd 2d 95 d0 83 1c 7a 1f 2f f4 a7 b6 c7 ea fc e7 1f 8b 3f 0a e9 86 ca e8 23 67 43 ca 1e 3f db 63 ff 00 b7 84 7c a9 d9 61 ba 56 f1 7e 4e 08 57 cc 46 b9 f8 90 4f ce ad dd 7c 39 04 ce 57 3a 37 73 aa d4 f2 63 86 07 3e 61 09 1f 10 31 52 7e ef 75 33 9c e0 b2 2a 0f 16 23 ee 19 3f 2a bb 6b 0f d0 fa c7 ca 82 a7 eb eb f9 d5 b1 bc 79 db 45 49 71 55 c3 62 75 37 89 7f 2b 2a 7b 11 4b 7c d8 27 dd 58 74 9d d4 d7 66 5c d8 ce bc 2e 6e 12 27 30 4a 0a a3 24 80 16 5e 4a 72 b9 f5 90 92 1b 53 8c ea 2c bd 6b 5c 5a f1 06 5d 30 c0 8f 88 20 d4 26 e1 e4 ea 54 6f 68 78 87 6c b8 3e cb
                                                                                                                                                                                                Data Ascii: Qz>_]of#M{38+<*}H=~RN/%@>d*tF-z/?#gC?c|aV~NWFO|9W:7sc>a1R~u3*#?*kyEIqUbu7+*{K|'Xtf\.n'0J$^JrS,k\Z]0 &Tohxl>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                102192.168.2.549864172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /wXdckRwbAox7JUUzscMofY7GwBoyGdWZJCL6oBtn7VZn4lfLFCdEdYjWPJh3PjalHq9M7DwhoDSK94uBwO7ECUHIAiS8re1uM_gUXJ9L7Hd6snT-K3smAv7MRft1OM2DaA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:31 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 27575
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:31 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0d 0f 10 0f 10 0f 0d 10 10 10 0f 0f 10 10 0d 0d 0d 0f 0e 0f 10 10 0f 10 0f 0d 0d 0f 0e 10 10 0f 10 0f 0f 0e 0d 0d 0f 0e 0d 0e 0e 0d 0f 0f 0d 0d 0f 0f 0e ff c0 00 11 08 00 ad 02 46 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 06 07 08 01 03 04 05 09 02 ff c4 00 54 10 00 02 01 03 02 03 04 07 03 07 09 05 05 05 09 00 01 02 03 00 04 11 05 12 06 21 31 07 13 41 51 08 14 22 32 61 71 81 91 a1 f0 23 33 42 52 62
                                                                                                                                                                                                Data Ascii: JFIFF"T!1AQ"2aq#3BRb
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 1a f5 4e 06 c2 d8 71 17 0f b5 a5 c4 d6 b2 77 4c f0 48 d1 3b 42 e2 48 59 97 a9 8e 45 c2 95 f2 65 c5 6d ee bb 47 b9 7d 3a 2d 29 9a 2f 53 86 73 72 8a 21 8c 4b de 9c fb d3 e3 bc 29 ed 1f 63 3e 3d 69 30 a9 f6 74 fc 7c ea b5 2a 27 74 a4 57 b8 6e 59 19 5d 0e d7 46 57 43 e2 1d 4e e5 61 f1 0c 01 fa 57 8a a5 74 a1 2e 3b 69 b5 5f e5 29 e6 8c 62 2b d5 87 50 8f 1d 36 5e c7 1d c3 01 e7 b6 57 91 33 cb 9a 11 81 d0 74 1f fd 99 bc 09 ea fa 24 d7 ac b8 7d 46 ed dd 4e 39 98 20 1d d4 7f 30 64 ef 08 e9 d6 b9 f5 c5 87 bf d2 74 cb 8e ad 6c f7 5a 5c 87 c7 d8 6f 5d b4 1f d4 9e 55 01 b1 c9 31 93 8c 09 3f c1 9d bf ea 56 56 16 96 36 d3 c7 04 16 d0 c5 12 2c 70 47 b8 00 b9 24 b3 ef c9 27 24 f2 ea 69 83 6c fb 86 e5 64 75 94 d3 dc 02 e9 47 79 56 e6 bb 55 19 62 ab fb c4 01 f7 d7 34 75 2e
                                                                                                                                                                                                Data Ascii: NqwLH;BHYEemG}:-)/Ssr!K)c>=i0t|*'tWnY]FWCNaWt.;i_)b+P6^W3t$}FN9 0dtlZ\o]U1?VV6,pG$'$ilduGyVUb4u.
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: f6 dc da d3 12 1c 04 a6 c8 25 31 cd 28 1f ea 3f 8e 6b d2 0c f4 04 f3 03 20 31 19 3d 30 40 39 fa 54 dc e0 fe 18 d1 34 c8 c1 bb fe 46 4b 85 25 7b d6 ba 8a 6d eb cb 0f 9b 96 2c 33 9f 77 07 1e 66 ad f1 77 6e fa 31 c2 45 ae a5 ac 60 1c c7 a6 c4 92 33 b7 83 16 5b 69 b1 8f 25 03 e7 55 ce c6 46 68 6b 09 fe bc 0a 57 67 2a 17 cf a7 ba 05 67 8e 44 56 ce d2 e8 e8 1b 1e 45 94 0e 5e 3e 55 8e 0f f7 f9 63 ed a9 1d ad f1 5e 97 78 1b bc 6e 25 d6 b1 26 e8 55 6d a7 51 18 0a a0 a8 62 b0 a9 0d 8c 96 da 3a f4 a6 9f 56 ec e6 fa 53 2d c4 5a 2d e5 95 b4 60 b7 77 26 e9 0a a2 8c 96 77 7c 67 97 3c 6d fa d4 da 18 83 6a 68 ed 3c 76 fa eb f4 49 2d 48 9a 28 a2 ad d2 0a 28 a2 ab 8f c7 2f f5 fb ab 88 0b 2f 48 d3 7b e7 ee fb c8 62 eb ed dc 49 dd 47 fd 6c 37 f0 ac bd 37 49 88 b8 59 ee 12 14
                                                                                                                                                                                                Data Ascii: %1(?k 1=0@9T4FK%{m,3wfwn1E`3[i%UFhkWg*gDVE^>Uc^xn%&UmQb:VS-Z-`w&w|g<mjh<vI-H((//H{bIGl77IY
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 48 45 65 b6 0d 32 76 92 09 a2 51 aa 6a 2d 1d b4 cd 3b b2 26 c1 19 26 44 56 88 98 b0 18 28 1c fa d6 d7 8c 6c 57 4d 99 e6 8c 5b d9 14 b2 12 0f 55 82 7b 9b 37 c3 30 68 ae 62 3b 63 72 e5 b7 24 ee 39 a8 cf c2 a4 d6 c4 9d 53 f6 7b 66 90 23 72 44 72 92 37 1a 44 f3 5d 14 94 86 e0 5e 20 59 6d d5 e1 92 66 b7 cb 24 4f 21 46 ef 11 0e 04 aa e1 43 6c f8 b2 03 4d 4f 6c 9e 91 22 1b 88 ec 6d 6e 8d bc 85 80 b9 bb ee 96 61 0a 30 c2 88 84 8f 1c 64 93 d6 5c 84 1e 66 b6 70 e9 fa 8d c5 bc 0c d7 b0 46 d2 db 17 3d d5 ab 08 e3 77 40 d1 aa 11 38 52 9c fd ec 73 fd 5a 64 75 2f 44 bb b0 14 a5 d5 b4 ae c5 bb c0 dd e4 7b 5b 19 2c 0f b4 5f 9f 9a 29 1e 00 d6 72 d2 b5 9f 68 e3 71 55 a2 34 03 5e bb 92 23 87 87 92 94 ea 2f 1f 0b 53 f7 c0 1a d5 95 82 bc 67 51 8a 49 65 7d ef 71 73 7b 04 d3 4c
                                                                                                                                                                                                Data Ascii: HEe2vQj-;&&DV(lWM[U{70hb;cr$9S{f#rDr7D]^ Ymf$O!FClMOl"mna0d\fpF=w@8RsZdu/D{[,_)rhqU4^#/SgQIe}qs{L
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: d5 b1 dd cd b4 2a 3f 2e 8c 02 fc aa a6 c3 12 65 eb ea b2 9b 5c 3b 3d cb 84 03 ac 69 d7 a6 ea ce eb 0f 7d b5 36 54 7b 9a 73 70 06 48 db 75 31 e8 ab 6d 36 3e b5 64 6a 4b 9d bb 97 71 dd 81 b8 64 85 eb 81 e3 8f 1c 74 ab 59 55 8b 2a 8a a0 35 5a ea 11 45 14 50 85 69 a7 15 5e fc 52 2f b4 2d 26 f2 48 dd ac ae 92 17 54 3b 52 54 f6 09 1e 72 0c b2 fc f6 9a 8b 3d a4 76 83 34 56 57 57 33 4f 2b 77 50 c8 f8 32 1c 6e 03 6a 8c 8f d6 6c 78 78 f8 d6 63 12 c6 8d 8d 46 53 34 9c e2 f3 0d d5 b0 4e 83 99 3c 46 e0 7d d5 f6 1f 85 7b e3 1c f1 50 00 d1 27 43 a6 fe 47 6e 05 4d 91 38 3d 3f 1e 7d 33 cc 79 57 ae f6 a1 df fb 37 52 e7 f9 22 77 9e 79 a4 8d a6 cc 4b 2b 34 9b 0b 7b e5 19 c9 6c 1f 2c f2 a5 c7 69 fd a7 dd 41 34 e1 e6 36 70 47 ec 87 60 23 4d bf af de b8 0b 9f ad 59 e2 d8 8d 3c
                                                                                                                                                                                                Data Ascii: *?.e\;=i}6T{spHu1m6>djKqdtYU*5ZEPi^R/-&HT;RTr=v4VWW3O+wP2njlxxcFS4N<F}{P'CGnM8=?}3yW7R"wyK+4{l,iA46pG`#MY<
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 2f ba 00 c0 5f dd c7 4f a5 78 7d 5f f6 b3 f2 cf 2e be 7f 1f 87 85 63 69 d4 14 a9 be 95 06 e5 0e 20 ef b4 4c 46 f0 4f 1d 7c 13 b5 2f 73 10 49 4b 26 d7 be 26 b1 8e b7 f0 fb 4d 23 9f 55 f8 fd f5 8e 75 2f 97 d4 d4 01 68 39 26 9d 7f 3c 52 c9 b5 bf 22 05 63 3e b5 f1 3f 41 49 06 d5 be 3f 67 3a b6 da 9f c4 fd b4 f8 b5 51 4d f1 2b c7 64 7a c7 aa 71 88 39 c2 df c5 1e 79 e0 16 68 cc 4d f3 c4 88 a7 c3 af db 3f f3 5c c1 e3 7d 54 db ea 1a 4d e8 38 31 ce d1 93 9e 7c 99 24 5e 83 3c ca bf 85 74 d6 d2 ec 3a ab 29 e4 ca 18 1f 30 46 6b 54 cd 68 d3 3d 23 d3 f9 29 2c 7e 76 e6 59 55 e0 f4 af 75 e7 6d 09 6a 25 f6 df 17 71 a8 4d e5 20 59 07 c7 90 cf f0 c7 d6 9b e3 aa 7c 69 e0 f4 b1 d3 36 bd a4 e3 f4 95 e1 27 1e 3c 88 fe 38 c7 c2 a3 df ae 55 4d 4a 23 31 2a 8a e6 e0 d3 79 6a df 9d
                                                                                                                                                                                                Data Ascii: /_Ox}_.ci LFO|/sIK&&M#Uu/h9&<R"c>?AI?g:QM+dzq9yhM?\}TM81|$^<t:)0FkTh=#),~vYUumj%qM Y|i6'<8UMJ#1*yj
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 0e 83 59 e6 ae b1 3a 56 d6 76 b4 ad e0 82 e0 1c 48 02 4c 46 fe a5 4e 6e 1b ed 02 d2 f1 a4 4b 4b bb 6b 96 84 e2 55 82 78 e5 31 9f 27 d8 c7 6d 6c 35 4e 26 8a 01 99 64 48 f9 67 da 70 09 1e 61 7d e3 fd 5a 8e b1 f0 2e 9f c3 65 e1 d1 e0 11 5c cc b8 92 46 62 e6 35 3d 31 91 ed 39 cf 56 27 a5 46 1d 57 5e bc e2 4d 64 e9 56 53 ca b6 f1 3e db ab 85 76 ef 26 91 7d ff 00 ca 64 14 8d 4f 2f 64 f3 f8 56 9c e2 06 bd d9 b3 b2 19 9c d1 2f 7b b4 6b 07 58 d5 c7 a0 eb ae 8b 3a cc 38 32 80 b9 b8 25 ac 3f 08 03 bc ef c0 1d 4a e8 05 d7 6d b6 49 9f ca b3 63 ae c8 e4 6f 1f 0c a8 fb f1 5a b7 f4 93 d2 d1 a1 49 af 63 b6 79 df bb 85 2e 43 c2 5d f3 8d a3 7a 81 e5 cc 9c 73 a6 6f 5d ec 66 cb 46 8a 08 2d 95 de 77 05 e6 9e 47 76 77 50 3c 8b 15 a8 c5 c6 96 07 55 e2 9d 3e c1 7d a5 b6 11 ee 1d
                                                                                                                                                                                                Data Ascii: Y:VvHLFNnKKkUx1'ml5N&dHgpa}Z.e\Fb5=19V'FW^MdVS>v&}dO/dV/{kX:82%?JmIcoZIcy.C]zso]fF-wGvwP<U>}
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: a2 b8 6b 2d e8 3a ad 5b 37 77 5a 00 2f 3a e5 07 48 60 dd c4 fe f6 91 1a 6e a5 47 a1 df a3 8a e8 d1 b4 f7 4e 8f a8 dc 02 5d 4b ab 48 81 8e e6 c8 04 9d c4 fc 39 0f 1a 94 4d 36 3a e3 cf af f8 ff 00 a7 c6 a1 67 6b 7c 29 6d a7 88 db 52 9a dc 36 13 33 21 78 9a 19 24 38 8c 2c aa 44 a9 bb a8 2a e3 97 3c 56 c7 86 78 ff 00 50 89 1a d1 ee d3 50 b0 9a 32 15 ee 49 f5 eb 71 8c 8d 97 31 8d 97 88 7c e5 09 20 ff 00 78 6a 43 bd a6 63 0b db 76 ce cd ed 90 07 c4 c2 40 f8 43 c0 89 db 48 e3 e4 a0 9c 0a a5 4c af b7 78 7b 5d 07 93 80 3c 48 3c 14 bd 87 53 56 ce c6 57 da 70 db 58 1d a7 c8 e3 24 1f 81 02 ab 5c da f4 3c d6 e7 3a b6 bd 2d ac b2 77 73 4a ed 94 63 b4 8e f7 0a 70 72 33 8f 11 8a 2b 68 29 92 d6 93 a4 80 63 94 89 85 98 a9 4c b5 c4 03 b1 5d 30 a2 8a 29 b4 94 51 45 14 21 36
                                                                                                                                                                                                Data Ascii: k-:[7wZ/:H`nGN]KH9M6:gk|)mR63!x$8,D*<VxPP2Iq1| xjCcv@CHLx{]<H<SVWpX$\<:-wsJcpr3+h)cL]0)QE!6
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 6a 78 95 da da 55 9e 46 37 37 77 2c db ee a4 e6 50 8c 60 22 f3 03 f6 79 80 be 46 b5 17 58 5d 7c 63 12 a7 7b 70 c3 4e 85 11 dc 6b be 27 19 92 e2 3e 51 3c 0c 1d 36 4e 50 be a7 63 68 eb 7a 47 35 4a 9f 11 1f 08 11 11 3c 4f 86 89 f6 ec 1d 52 ce 24 49 19 55 3a 3b b9 09 1e ef 22 ed 85 1f 6d 4a 8d 53 b2 82 60 f5 9b 56 63 80 59 a0 6c 6e db e7 1b 1e a3 1c f0 d8 a8 b9 d9 a7 19 db dc 59 a5 9d c4 00 ae cd 8e 19 03 c5 2f ed 32 9c 1d df 1c d2 ff 00 45 e2 9d 4e ce dd ac f4 9d 3f 54 ba 85 c6 23 49 5d 0d b4 23 ca 29 d8 c9 2a 2e 39 60 56 73 18 a6 ec 49 f5 28 dd 58 bc 38 48 63 db 96 08 e0 73 12 00 f0 32 14 bb 33 ee 41 b5 2d ee 9b 06 33 35 d3 e7 0d df f2 9b ee d4 78 ee 5d 06 f2 cb 51 d3 1f b9 b9 b9 98 c5 75 6e b9 f5 7b f8 54 67 37 10 fb ad 20 e8 b3 a8 12 7e d9 a9 75 da d7 17
                                                                                                                                                                                                Data Ascii: jxUF77w,P`"yFX]|c{pNk'>Q<6NPchzG5J<OR$IU:;"mJS`VcYlnY/2EN?T#I]#)*.9`VsI(X8Hcs23A-35x]Qun{Tg7 ~u
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 24 52 fb 71 80 d3 16 3b 80 1e 60 36 7e 14 dc 70 6f a1 be a3 aa 88 d3 52 58 74 ad 31 0a 91 a6 db 28 55 6c 1c fe 54 67 74 ac 7f 59 ce 3e 15 df 67 ad 6e e9 de 5c dc d6 a5 94 54 30 1c e3 10 d9 24 c0 1a 92 44 46 cd e6 52 71 5b 8b 63 69 46 de 9d 49 ca 36 68 9d 60 0d 79 71 ea a5 07 6e 9c 46 0c 30 c2 84 11 33 19 09 56 0c 1a 35 f7 59 48 38 c1 24 73 f8 54 0e ed 97 3a 8e bb a6 e9 51 f3 58 0a cb 30 ea 03 ca 7d 9d d8 e4 02 c7 83 92 79 ee e8 31 ce 61 f1 bf 64 13 5a c1 1a 58 c3 2d cc 16 96 eb 1c 50 2c 81 ae 1b 19 c8 41 29 40 41 27 38 df cb e3 4c 1e 8f d8 56 b5 ab cd 23 25 9a 68 56 f3 90 6e 27 6e 77 b3 a8 00 00 d2 80 0a 80 00 18 45 5a 4d b5 ad db f1 a7 dd f6 5d c6 0c ac 73 ce 56 ed 01 dc 49 1b 9d 04 cf 24 7b c5 b5 3c 31 b4 05 4e f3 b5 70 1a 9d e6 27 61 c3 73 b2 98 f3 71
                                                                                                                                                                                                Data Ascii: $Rq;`6~poRXt1(UlTgtY>gn\T0$DFRq[ciFI6h`yqnF03V5YH8$sT:QX0}y1adZX-P,A)@A'8LV#%hVn'nwEZM]sVI${<1Np'asq


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                103192.168.2.549857172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /jMNCQQhg5perDU2xcZzCjoDv0fQX9MicSsYBAw4n_YkZ3Yg3nvumronuyHgTmbjn61maq5bTn9XexuxoLfs4Dk6Q_d6xLsM_Ve8V-DTaUtF1RhehS3FjxF2Us-yJ5DIe8g=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 24614
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0e 10 0f 10 10 0f 10 10 10 10 0e 10 0f 0f 0f 0d 10 0f 0f 0f 11 0f 0e 0d 10 0f 0f 0f 0f 0f 0f 10 10 0f 0d 10 0f 0e 0d 10 10 0d 0d 0f 0f 0f 0f 0d 0d 0d 0d ff c0 00 11 08 00 b6 01 eb 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 05 06 09 04 03 01 02 ff c4 00 49 10 00 02 01 03 02 03 06 02 07 04 08 05 04 01 05 01 01 02 03 00 04 11 05 12 06 21 31 07 08 13 22 41 51 14 61 09 32 42 71 81 91 a1 23 52 b1 f0
                                                                                                                                                                                                Data Ascii: JFIF"I!1"AQa2Bq#R
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: cf f0 cd 74 93 e2 1b f7 8f e6 69 f1 0d fb c7 f3 3f ff 00 82 a1 ff 00 f6 0d ff 00 61 ff 00 cb ff 00 55 ef b2 1d 57 35 c6 a6 b9 c6 25 07 fb d0 4e bf ab 46 06 7e 59 a9 7b b1 2d 36 16 b5 d7 9e e2 08 a4 57 d2 2e 0d b9 91 22 76 47 55 65 de aa f9 92 13 bd 93 6b 10 85 88 38 c8 1c ae 49 98 fb 9f bb f9 eb 51 95 c7 65 57 1a 8e b5 71 b7 c2 f8 26 b7 d3 a0 d4 43 b9 57 7b 71 24 b7 26 35 8c 21 12 ac fe 1f c3 b6 5d 36 a3 b1 f3 63 15 93 8d 63 da e0 46 51 57 77 7b 11 e0 35 ff 00 1c d0 46 6c 52 f2 6b 16 d6 a8 1e 48 61 b7 8e 4b 5d 02 e2 49 9a 18 d2 3d f2 86 b7 10 f8 9b 02 ee 6f 12 39 58 67 27 3b bd 33 52 57 05 f6 71 14 36 90 c3 1a 46 12 28 92 30 36 83 bb 68 01 99 bd 8b be e6 fb cd 7a 78 d7 bb 6c 0d 1c bf d1 46 2d 3a 59 a0 7b 79 93 c3 2f 6d 71 0b 06 01 65 40 c1 e3 78 cb 31 8a
                                                                                                                                                                                                Data Ascii: ti?aUW5%NF~Y{-6W."vGUek8IQeWq&CW{q$&5!]6ccFQWw{5FlRkHaK]I=o9Xg';3RWq6F(06hzxlF-:Y{y/mqe@x1
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 65 23 ad d1 1e 97 a8 f1 d2 be 71 24 8c ea 40 bb 50 4f 78 09 90 dc ce aa 03 62 da 18 5c 7b cf 75 34 72 ac 5c be d1 8a dd 9c af 5d b2 27 4d e2 a5 4e 0a d3 af e0 82 08 e1 29 7f 0a c4 aa a9 71 39 86 ee 2f 0d 42 98 fc 76 47 8a e0 2e 09 56 97 c2 93 1c 99 e4 eb 51 46 b1 c0 f7 1a 67 11 69 96 fa 83 c5 3c 33 07 9e 26 43 23 07 ba 9b 31 49 34 ef 2f 9e 5b 88 e4 11 61 db cb b1 a3 0a 91 2a aa 09 df 81 2e 0a 16 8c f5 86 63 f9 13 8f f6 3f 9d 74 58 89 07 62 d6 b0 87 0a 07 c0 f2 f0 3f 95 cb 5a e0 08 76 ab 56 d0 3e 3e 7b 9b e9 34 db 5b 9b 5b 8b 7b 9f 87 bf 8d ee 2c 1a dd ee 04 31 38 94 c2 ed 23 07 78 5e 23 e3 c4 62 f1 00 05 95 8a d6 c9 a6 f6 5d ad 34 c2 e6 e1 2d 65 9d 43 08 9e e6 f1 84 70 07 18 71 0d bd ad 90 8d 19 d7 ca d2 33 c9 21 5f 2e e0 0b 06 f9 69 1a df f4 7f 16 98 8f
                                                                                                                                                                                                Data Ascii: e#q$@POxb\{u4r\]'MN)q9/BvG.VQFgi<3&C#1I4/[a*.c?tXb?ZvV>>{4[[{,18#x^#b]4-eCpq3!_.i
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 21 22 d4 12 57 b6 94 06 2b 88 59 03 ac a3 19 46 f3 ab 2e 37 02 a7 39 15 82 b5 bb 49 14 32 3a ba 9e 8c ac 18 7e 60 9f cb ad 61 92 31 fe c9 b5 87 44 f6 80 e2 0d 1e 7c 96 13 b4 1d 3b c5 b2 b8 5c 64 84 de bf 7c 78 7f e0 0d 68 7d 94 ea 78 75 fc 3f 31 cb ff 00 15 2e 49 10 60 54 f4 60 54 fd c4 60 fe 84 d4 0d c1 e4 c3 70 d1 9e 46 39 1d 3f 22 7f f1 48 ce 59 c7 88 23 e1 af dd 4d 67 7f 0a f6 ff 00 b4 83 f1 d0 fe cb a3 fd df 75 cc 14 e7 ed 57 56 ce 5d ca a7 dc 0f e1 5c e9 ec 1b 5c c1 4e 7e d5 d0 1e 10 bc df 02 1f 96 2b 97 e3 31 d3 c3 93 04 ed c2 cd 52 94 ae 6d 5a 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 31 4a 51 15 5d ef db a2 b2 da e9 ba
                                                                                                                                                                                                Data Ascii: !"W+YF.79I2:~`a1D|;\d|xh}xu?1.I`T`T`pF9?"HY#MguWV]\\N~+1RmZ%)J"R%)J"R%)J"R%)J"R%)J"R%)J"R%)J"R%)J"R%1JQ]
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 90 49 d3 2f 36 d1 d2 af 70 79 91 cd 79 c1 42 c8 b2 c3 15 86 01 9b 37 ba f0 45 12 48 f6 48 e4 0a ea 8f 0f 70 7d 95 a0 c5 9d ad b5 ba f5 53 04 31 c7 cb aa 9d ca bb 8f 23 9c 93 54 6b 8d e3 83 4f e2 6d 7a de e5 d6 1b 5b fb 69 a4 2c ff 00 53 fe 22 24 9d 7d 0e e2 64 32 05 03 24 9c 8a bb 1d 99 0b 81 a7 58 8b b8 cc 57 4b 69 02 dc 46 c5 4b 24 a9 1a a3 06 2a 48 27 96 79 13 d7 e5 51 37 78 6e ea b6 da cd c0 bf 7b d6 b1 78 6d bc 39 5b c1 59 63 68 e2 2e e2 47 cc 91 95 31 a9 65 38 24 15 f4 ce 2b 71 b1 95 ec 1a 83 75 e9 45 73 d8 59 18 d7 bd 93 38 d3 81 17 b9 b0 41 07 9f 30 a9 8f 66 3c 4b ff 00 0b 25 a8 0e 65 dc db 08 5f 2e d9 36 83 96 f4 6d db 8f 4f 7a bb 7d d2 fb 0d f1 5e 3d cb fb 34 01 e5 60 3e cf 2e 43 d8 b6 36 8f 61 93 55 ef b0 1e c9 43 cf 88 cb 4e 82 46 11 48 50 a1
                                                                                                                                                                                                Data Ascii: I/6pyyB7EHHp}S1#TkOmz[i,S"$}d2$XWKiFK$*H'yQ7xn{xm9[Ych.G1e8$+quEsY8A0f<K%e_.6mOz}^=4`>.C6aUCNFHP
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 48 32 76 5d a9 26 d6 41 e9 e7 20 78 6e 7f b3 90 2b 1f 40 dd 6b 66 13 18 c9 ac 35 ee 69 3a 96 dd 79 d7 55 be 47 16 06 83 1b 1c 40 a0 e2 2c d5 e8 2b d5 56 8d 67 b1 59 96 36 74 9b c6 97 25 99 02 95 cf a9 28 c4 9c be 79 e0 81 9a ba 9d d4 3b 77 b1 be b4 87 4d 48 a3 b1 bc b3 88 47 f0 6b e5 8e 45 4f ad 35 be e3 b9 98 9c b4 b1 31 69 15 d8 b1 de 0e ea a8 9a 9f 6b 8c ef b2 ca 0f 18 2f 36 77 0c 37 01 cb c8 a0 82 07 f7 98 e4 fa 0a d4 f5 9e 20 9e 7b 98 1e 1b 67 b5 d4 3c 58 c4 32 42 ee ae f2 33 05 8c 81 b4 1d fb cf 27 04 93 d0 e6 b0 e3 1c 67 34 7e 5c e8 f9 1e aa c0 c3 36 29 9d 9e 23 7d c1 b0 08 f3 6e 9a 7c c2 ea 47 1c f0 35 ae a5 6b 25 a5 e4 42 58 24 1c c1 e4 c8 e3 ea cb 1b 75 8e 44 38 2a eb cc 73 07 21 98 1c 47 65 dd 8c 69 da 3c 5e 1d 8d b8 46 23 12 5c 3f 9e e6 6f ff
                                                                                                                                                                                                Data Ascii: H2v]&A xn+@kf5i:yUG@,+VgY6t%(y;wMHGkEO51ik/6w7 {g<X2B3'g4~\6)#}n|G5k%BX$uD8*s!Gei<^F#\?o
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: fb 4f d8 f3 f8 ac fe b5 91 19 61 d6 36 59 07 f9 18 13 fa 66 ba 4d dd 3f 89 45 c6 93 18 ce 4c 4e 57 fc ac 03 af ea 5a b9 5d c0 9c 66 6e 15 ad 6e 7c b7 48 19 18 37 23 20 c6 09 c7 f6 80 7d 61 cf 3c 98 7c af 77 d1 f9 c5 59 8a 5b 66 3c fc 30 40 fe f4 2d b4 fe 86 a0 71 1a 9b 0a 5c de 44 14 64 6e 82 5c 8e fe 2b 91 1e 0a e4 d7 83 5c d0 20 b9 86 4b 7b 98 a3 9e 09 54 ac 90 ca 8b 24 6e a7 a8 64 60 54 8f 5e 9d 79 f2 af 7d 2b 89 56 8b 9f dd b4 fd 17 56 ad 33 5c e8 f7 53 5a c2 d9 2f 65 b7 c7 f0 ce 73 9b 66 79 23 76 41 fd 8b bb 37 a2 b3 7d 4a d2 bb 17 ee 62 74 fd 4e 1b fb 8b e8 ef 12 d7 79 8e 2f 06 48 a4 5b 90 36 c6 d2 09 19 b6 f8 40 bb 6d 38 21 c2 9e 58 cd 74 db 15 aa f1 7f 67 90 dd 79 f9 c3 3e 30 b3 c6 06 ee 5d 16 45 3e 59 93 3f 65 f9 8f b2 c8 79 d5 b6 17 18 d6 10 25
                                                                                                                                                                                                Data Ascii: Oa6YfM?ELNWZ]fnn|H7# }a<|wY[f<0@-q\Ddn\+\ K{T$nd`T^y}+VV3\SZ/esfy#vA7}JbtNy/H[6@m8!Xtgy>0]E>Y?ey%
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: e3 cb 62 50 24 57 58 c8 13 c7 f0 0f b8 01 8d c0 c8 d6 ae 33 d7 0f 1e 7e fa bf e1 5d 9b 4f 68 4b 43 81 f7 8d 68 47 2f 1d fe 5d 54 3c 46 63 a0 1a 2d 0b b1 de 31 95 2c 0d a3 24 39 7b 87 92 32 cd 76 5a 2e 40 3a b4 30 d9 4a ed bc 82 57 18 ce ef 97 39 6e e7 88 b5 23 1e e6 96 5b 58 f6 6d 32 6d 8b 49 87 a0 19 37 57 ad 3d f9 e6 33 fb 0b 58 5c fa 15 af 37 0a f6 7d c6 33 4c 0d f9 2b 6e 51 b3 1c 77 d6 d6 67 71 c6 c2 5a d2 09 e5 0a a7 aa 86 19 f7 1d 6b 7f e1 4e ed b7 08 c2 49 ae 2d 63 94 36 ef 1a 2b 76 bd bb 1d 39 2d de a2 d2 84 c6 3a ad b0 ab 59 f1 10 02 49 2d f4 39 87 d2 c7 c1 43 64 4f e8 7e 8b 9f 1d e3 34 cb 6d 32 fb 4f d4 ec a7 8e 6b e8 65 8e 7b 88 92 d6 65 b4 75 57 df 14 de 35 ce 5a f1 a6 71 22 4d 2b 16 f1 14 82 36 ed e7 09 68 3c 48 ad ab 7c 4a a8 89 2e 2e 65 6f
                                                                                                                                                                                                Data Ascii: bP$WX3~]OhKChG/]T<Fc-1,$9{2vZ.@:0JW9n#[Xm2mI7W=3X\7}3L+nQwgqZkNI-c6+v9-:YI-9CdO~4m2Oke{euW5Zq"M+6h<H|J..eo
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 50 0c 6b b0 8d 2e ca 08 1d 49 35 67 90 00 0d 7e c5 5f 7e c8 fb 7d d3 75 b5 94 d8 ca cc f0 90 24 82 55 f0 e7 55 3c 96 4f 0c 92 4c 6e 79 07 04 8c 82 0e 0f 2a d6 b8 ff 00 be 0e 85 a7 4f f0 f2 dc b4 d2 ab 6d 91 6d 63 33 88 8f a8 91 d4 84 04 7a aa b3 30 f5 5a e5 ef 0a eb d7 b0 5c 48 96 0f 22 dc de 43 f0 b8 88 95 6f 01 8e 64 dc cb cd 51 c9 c7 2e 6d 80 32 2b df c6 9c 0b 2e 99 37 c2 dc 3e e9 d6 28 e5 94 60 0f 0c c8 9e 20 40 00 f2 e1 0a 9c 1f 7f 95 55 e2 f1 58 98 b8 7c 78 d8 c3 7b d9 46 b7 de 71 16 43 07 30 dd 8b 89 02 ec 0b ab 53 e0 c1 40 fc 5b f0 ee 27 4b 34 2b 46 8a a2 e3 c8 9e 40 72 a2 6b 65 d8 cd 07 88 a0 ba 82 2b 9b 69 52 78 26 50 f1 4b 1b 06 47 53 d0 82 3f 22 3a 82 08 38 20 8a 8b 7b 41 ef 6d a1 e9 b3 8b 69 ee 8b cc 18 2c ab 6e 86 71 6f ee 67 75 3b 13 6f da
                                                                                                                                                                                                Data Ascii: Pk.I5g~_~}u$UU<OLny*Ommc3z0Z\H"CodQ.m2+.7>(` @UX|x{FqC0S@['K4+F@rke+iRx&PKGS?":8 {Ami,nqogu;o
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 4b 81 19 1d 40 1f 68 b1 f4 40 0b 9e 58 5e 63 3a a7 65 bd e7 34 8d 62 e2 4b 5b 39 db c7 40 59 52 68 cc 26 78 c7 d6 92 00 dc e4 54 fb 43 01 94 10 4a e3 9d 51 4e f2 dd d6 6e 74 1f 0d ed e6 f1 34 62 ca 57 71 c4 8b 78 f9 53 1c 89 bb 69 66 51 bc 4e 06 59 41 43 f5 06 75 ae e9 da 33 cf c4 9a 7e c2 41 b7 dd 31 61 e9 9f 29 fc d4 10 7d c1 22 a5 b5 f2 3f 88 b7 08 d2 dc 99 1e f2 ee 74 d0 ea 24 5d 36 dc 06 96 4d 11 74 74 11 0c 11 0c 13 b1 3a e6 cc 1a 07 2b 35 a7 8d 03 be 82 c1 ad 35 3d 3d ed 07 b4 fb 0d 2a 11 3d fd c2 5b c4 cd b1 0b 06 66 77 c1 6d a8 88 19 99 b0 33 80 2b 09 d9 37 6f ba 66 b6 26 f8 09 f7 bc 04 09 61 75 f0 e6 45 62 42 48 63 27 3e 1c 98 25 5b d4 63 3b 72 05 55 7f a4 7b 8a 83 4d a6 d8 a9 fa 89 35 d4 80 1f 59 08 8a 2c 8c fe ea 49 8f be b5 fe e1 fc 09 73 71
                                                                                                                                                                                                Data Ascii: K@h@X^c:e4bK[9@YRh&xTCJQNnt4bWqxSifQNYACu3~A1a)}"?t$]6Mtt:+55==*=[fwm3+7of&auEbBHc'>%[c;rU{M5Y,Isq


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                104192.168.2.549862142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /R1onq_KLcBaNxNvkd70Xb_DBhacirg1lNsGI6xqCdB4OLTyvZQP9mmNCyE3Qy5c6JboZPU5LSEHPKs-vZIE-sATo28WsX5wwxoipbagrU4DSpwy6JvQDndQC57RtDifzyA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 37544
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 12 0e 0b 0e 10 0f 10 10 10 10 10 0f 10 0e 10 10 10 10 10 10 10 10 10 0f 0f 10 10 10 10 0f 10 10 0d 0f 0f 10 10 0f 0f 10 0f 0f 0d 0f 10 10 0f 0f 0f 0f 0f 0f 0e 0f ff c0 00 11 08 00 b9 02 71 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 08 06 07 03 05 01 04 09 02 ff c4 00 52 10 00 02 01 02 04 01 08 06 05 0a 03 07 02 04 07 01 01 02 03 04 11 00 05 12 21 31 06 07 08 13 22 41 51 a1 14 32 61 71 91 b1 23 42 52 72 81 09
                                                                                                                                                                                                Data Ascii: JFIFq"R!1"AQ2aq#BRr
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: f3 d5 04 1f a5 2c 71 7f 43 85 25 4b 98 0e 00 78 21 3d ef 34 a4 0f e6 ae 29 b4 1d 5a 51 1f c6 a9 4f 92 94 48 fc 35 b1 4a 18 d7 70 aa 3d b6 1f 32 3f 9e 3e 64 cc a3 1f 5d 7d c0 df c8 5f e5 88 6d 4f 38 d9 5a 9d a6 12 b7 84 69 2d 41 f8 85 65 fd ec 63 8f 9d 1d 5b 53 65 f5 92 78 12 89 0a 9f 89 66 fd dc 4e 4e ca b8 7c e2 2d ba be 6a 18 3f 99 58 a9 8f a6 b6 c8 c2 14 da 39 24 95 fa 24 22 a6 63 32 07 d5 49 0f b9 4a 8f 8b e9 18 e7 af 94 f0 8d 47 df 7f e4 a0 fc f1 83 92 d3 d6 4e 3e 96 86 58 9b ba cc 24 53 e1 b9 11 90 7d 96 fc 71 da 9a 69 01 2b d4 b8 23 62 1c aa 79 5c b7 87 76 23 3d 64 e5 b9 c2 b6 40 e6 a5 7c c2 92 93 4e 22 e9 0e 89 0f 13 c9 08 f9 61 52 87 9d 7c 75 32 9e 2e a3 ee a5 fc d9 8f cb 00 cb af eb 3c 8d fa da 7f 84 2f cf 1c 7d 31 ff 00 86 bf b4 e7 ff 00 0c 1e
                                                                                                                                                                                                Data Ascii: ,qC%Kx!=4)ZQOH5Jp=2?>d]}_mO8Zi-Aec[SexfNN|-j?X9$$"c2IJGN>X$S}qi+#by\v#=d@|N"aR|u2.</}1
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: b7 d1 ba b8 04 9e fb 39 ee c6 b7 f6 65 c5 37 7b 83 ba 90 a4 a8 42 48 27 4c 5a 82 a3 f5 78 8a a1 db 29 0b b6 2a 05 6a 20 83 2a 05 23 86 90 91 bf 70 f9 d3 65 c9 1e 6c e8 3a a4 75 a7 41 71 dc a3 fa 62 63 4b 90 42 9e ac 6a 3f 01 88 ff 00 35 95 dd 65 22 1f 60 f9 62 5f 8b 87 d6 bc 64 28 9d 78 d5 3b 49 4e 10 40 af 94 88 0e 00 7e 02 df 2c 53 dc e7 dd 2a 6e 11 db 5c 6a 7b 20 5b 6b ae e4 90 3b 87 7e 2e 3c 56 bc ef ae 9e a2 4b 31 b9 74 ec a9 26 fb 30 e1 f8 f1 b6 29 36 83 78 d9 3d dc 50 41 8c fe 5d 6a d2 cd 78 1d 07 16 11 c7 2f 9e 55 5c 19 a5 3c 11 47 de 7b f9 2a 9f 9e 38 ea 24 3c 64 51 f7 53 f9 b1 3f 2c 73 e9 6e 78 44 df ac 55 7c 81 63 e5 80 f5 c7 be 35 fd a7 f9 e9 c6 5e 0a 77 36 9f 25 7a 12 b3 e9 5a 09 4a b7 b8 af 02 8f 50 1b 4f ad 71 f9 b4 1f 59 e4 6f d7 b0 f8 20
                                                                                                                                                                                                Data Ascii: 9e7{BH'LZx)*j *#pel:uAqbcKBj?5e"`b_d(x;IN@~,S*n\j{ [k;~.<VK1t&0)6x=PA]jx/U\<G{*8$<dQS?,snxDU|c5^w6%zZJPOqYo
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 6b ae 95 45 fb bf a6 2d ac 2d dd 14 b3 bd 51 2a df b8 7c bf d7 0c 8e 36 bb 41 18 1f 50 ac a5 a9 96 c5 18 87 73 a7 18 f4 52 e7 82 3a b1 36 27 63 d9 3c 2e 7e b6 26 38 d3 72 ba 9f 55 34 c3 ff 00 96 c7 f1 51 a8 79 8c 53 5c 20 2d b5 24 89 c8 fe b7 fb 55 8b 2b 28 71 2a 06 20 8c f7 7c bd ea 87 fc e1 7f 56 39 0f ea e9 1f bc 47 cb 1c 75 b2 9e 08 8b f7 9c 93 f0 51 6f 3c 03 35 4f ab a9 be ea 31 f3 b5 bc f1 cf a5 b9 e1 11 fd 76 55 f2 1a 8f 96 31 dd 92 93 97 64 07 df 51 07 d5 49 07 ca b4 fd aa 55 f6 c5 5f 71 20 8f 44 a8 8f 3a 0d 3c 87 8c 80 7d d4 1f 36 2d f2 c1 f9 b4 1f 59 a4 6f 7b 91 e4 9a 46 38 b4 c7 be 35 f7 06 73 e7 a7 1c fa 0b 1f 5a 57 3e ed 29 f2 17 f3 c1 da 29 3f 68 94 fd d4 e7 e6 94 89 fc 54 76 68 57 d9 29 5f 79 52 9f 25 2b 2f c3 5f 69 96 c6 38 22 fb ec 0f 9b
                                                                                                                                                                                                Data Ascii: kE--Q*|6APsR:6'c<.~&8rU4QyS\ -$U+(q* |V9GuQo<5O1vU1dQIU_q D:<}6-Yo{F85sZW>))?hTvhW)_yR%+/_i8"
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 2f 64 8d ad 60 6e 77 06 cd e9 25 d3 5b 2d e4 d4 d0 d2 cf 0c f5 35 53 46 26 30 53 98 c7 55 09 62 ab 24 af 23 00 a5 d9 5f 42 00 4b 05 24 e9 16 ba f7 f9 3b 39 21 fe d4 d2 5b 68 21 55 bf b7 4d be 37 6c 5a 7d 2b 7a 07 2f 28 ab 46 63 05 79 a6 a9 f4 75 86 48 e4 87 ad 8a 5e ab 51 89 83 07 46 88 d9 8a b9 b4 80 80 08 50 41 bd 8d eb 36 cd dd 04 28 42 70 89 8e 35 55 60 bb 77 6e 16 a7 f2 6b 12 a2 27 4d c3 2c e2 ac ae 8f 3d 2c b2 ee 51 06 14 e9 2c 13 a2 eb f4 79 f4 6b 68 ef a4 bc 6c 84 ab 69 3b 3a ec 56 e0 ee 0d f1 76 e1 38 e8 a7 d1 0a af 26 aa 49 ea 4a 8e a4 32 ae 96 07 55 c1 be e3 8e ab ee 76 f0 e1 87 1f 15 77 cd b2 db 90 c9 91 03 9c 1e b5 09 2b c4 a5 10 0e 1c 47 0c eb 13 94 f3 8a 30 60 c1 8a ea 5d 18 30 62 17 cf 37 38 cb 94 65 75 d9 93 ae a1 49 4e f2 aa 70 0f 27 ab
                                                                                                                                                                                                Data Ascii: /d`nw%[-5SF&0SUb$#_BK$;9![h!UM7lZ}+z/(FcyuH^QFPA6(Bp5U`wnk'M,=,Q,ykhli;:Vv8&IJ2Uvw+G0`]0b78euINp'
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 80 9e 5f e6 ac 7f 9d a3 ee 25 8f e8 ab 37 f0 83 f3 c7 5f 33 06 68 a4 88 44 f6 92 37 8f b5 a5 07 6d 0a f7 92 7b fc 31 db 93 32 8c 6c 5d 7d c0 df c8 7f 4c 7c ae 66 3e aa 48 7d c8 40 f8 be 91 8e 25 a2 98 52 19 3d 54 4c 79 80 81 eb 51 d4 f0 57 75 6f 89 e0 80 27 c8 95 9f 4a af fa 23 e6 e5 4a a1 e2 bd 92 3d aa 6c 7c c1 c3 a3 84 43 99 f9 7d 1f 37 ab 86 c5 74 d5 c8 42 9e e1 23 6b 51 b6 c7 67 1c 30 f4 d1 c9 74 53 e2 a3 e5 8f 55 da a4 2d 49 74 68 a4 83 e6 26 b0 36 83 0e 24 70 31 59 b1 8e 68 35 02 0f 02 08 3f 88 b1 f2 c6 4c 18 a3 ab 0a 5c ea eb 91 19 90 b0 25 58 a9 02 ec 6e a4 8b 59 41 f0 c6 2f ce 07 ea c7 21 f7 a8 41 fb e4 7c b1 bb e5 9b a4 55 33 29 65 17 72 d6 b8 07 b6 03 70 fc 71 a3 fc e8 a7 d5 0e df 75 18 8f 8d 80 f3 c6 1c db 61 24 21 95 18 31 24 9c 3e 81 3e f5
                                                                                                                                                                                                Data Ascii: _%7_3hD7m{12l]}L|f>H}@%R=TLyQWuo'J#J=l|C}7tB#kQg0tSU-Ith&6$p1Yh5?L\%XnYA/!A|U3)erpqua$!1$>>
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 2b 2c 5b a8 43 a1 22 0d 6b 75 d2 90 42 92 45 c2 22 b3 78 e9 be 2b 3e 69 7a 33 d6 e6 73 ac d3 c6 60 81 77 50 45 f4 fe 91 bf ac de c1 8d d7 39 fc cb 7e 6d ae 96 25 a9 69 63 90 24 b1 07 5e d4 51 b5 d4 46 d6 b2 96 04 1e d0 dd 85 89 f0 c7 2f 9e fa 2d a8 65 c2 31 4e 23 9c c1 d0 24 44 e6 06 67 38 e1 34 f2 16 de d2 bd ed 0c 94 81 85 3b a4 09 25 44 eb 04 98 00 67 bc c5 5c 3c cb f4 cb fc e5 98 ae 5f 53 48 b0 19 52 f0 cb 1c ad 22 99 06 e5 24 56 45 2a 18 7a ac 09 b1 16 23 7b 8b 4b 9e 7e 7d 69 b2 58 e2 69 a2 96 59 27 32 08 a3 8b 48 bf 57 a7 51 76 62 34 2f 6c 0b 80 de ec 26 9d 15 79 3f e9 1c a1 79 38 ad 3b 10 0f 01 f4 7d 9f fc 71 6c f4 b7 3e 91 5f 0c 40 ad a9 e9 c5 c1 17 b3 ca c5 8f 75 87 64 26 de 18 8b b4 82 2d 50 d9 d0 94 24 9e a4 54 4b 06 93 73 74 b4 7d 40 a5 47 41
                                                                                                                                                                                                Data Ascii: +,[C"kuBE"x+>iz3s`wPE9~m%ic$^QF/-e1N#$Dg84;%Dg\<_SHR"$VE*z#{K~}iXiY'2HWQvb4/l&y?y8;}ql>_@ud&-P$TKst}@GA
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: d6 c3 65 aa 8b 80 9d 40 d8 3f 01 22 8d 81 21 85 af a4 52 5d 2d f9 ce 7a da 99 29 92 41 e8 34 25 81 5b ed 35 42 03 ae 46 db b4 11 be 8e 30 6e 05 99 b8 be cd bc 16 d9 0d ac cf 0d e0 ce 84 72 39 55 1d a5 bf d2 16 77 47 c4 78 46 a3 a8 a9 67 39 1f 94 12 34 73 16 51 42 6a 4d ec 27 a9 77 86 36 23 be 38 51 1a 56 5f 6b b4 47 d9 8a f8 fe 50 0c fa 29 34 cd 96 65 db 5b 52 6a a9 89 ec 77 1d a6 77 02 e3 87 64 df 1d 8e 85 fc cb a5 6c af 5d 50 80 c6 a7 b2 2c 2d 7b ec 2d ed f9 62 ba e7 c7 4c d9 86 65 54 ab 1f 57 d7 4a 23 b0 00 75 71 7d 14 76 b0 1f 55 45 bd b8 b1 ba 6d ab 65 25 81 9a cc 03 c2 4e e1 53 b6 6a d9 b8 2e 12 d0 ec d2 09 04 95 62 31 bc 90 40 19 03 a0 a6 87 90 bd 37 d2 aa 8a a6 a6 5c ae ab ae 81 a3 58 e9 e9 0b 55 19 cb 82 5a cd d5 a0 88 46 01 66 2f d9 d2 38 df b3
                                                                                                                                                                                                Data Ascii: e@?"!R]-z)A4%[5BF0nr9UwGxFg94sQBjM'w6#8QV_kGP)4e[Rjwwdl]P,-{-bLeTWJ#uq}vUEme%NSj.b1@7\XUZFf/8
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 7a e8 e4 fc d9 53 2f 59 bd 30 86 b1 42 20 1b d1 cf 1d 49 dc ea 3b 2c 67 bf 86 26 e3 2f 46 ed 6a 76 07 71 a9 da d6 3c 36 04 0e ff 00 0c 20 bc 42 07 ef a0 66 3b 80 8f 4e e0 df 52 cb 01 69 49 ec 24 89 1f bc 20 f3 d7 f7 87 79 ac a6 44 4e f4 5f d9 5f e9 8c 5f 9d 53 b8 b3 7d c5 66 f3 02 de 78 fb 4a 28 d7 70 a8 3d b6 17 f8 ff 00 ae 3e 5f 33 8c 7d 75 f7 03 ab e5 7c 45 4a 10 e1 ee 25 6b 3c 74 f4 01 5e f5 d5 b8 e3 63 be b4 20 70 d7 d4 94 7b 55 33 9a cb d4 e7 cc fa 59 44 f1 41 28 d4 00 b9 00 c4 4d ae 45 af 18 f6 e1 e1 e4 b5 56 b8 23 3e cf f5 c2 47 cf 2c 80 56 e5 d5 0a 18 02 25 84 92 a5 41 b3 24 8b 6b 8d cd 99 f0 de f3 4d 98 6b a4 4f 70 f9 5b f9 63 d4 e4 b9 b3 ed d6 44 10 30 c7 0c 24 a7 d8 56 0d 70 9b b7 00 32 09 99 e3 39 fc ea 69 83 06 0c 55 d4 9a a8 79 ce a4 54 a8
                                                                                                                                                                                                Data Ascii: zS/Y0B I;,g&/Fjvq<6 Bf;NRiI$ yDN___S}fxJ(p=>_3}u|EJ%k<t^c p{U3YDA(MEV#>G,V%A$kMkOp[cD0$Vp29iUyT
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: f2 2a 5f 46 cd 25 5a 6a 8a 8a 8e ae 22 c0 bc 72 f8 11 2c 61 95 06 e2 e6 5d 16 c3 82 ad 71 71 c3 8d c7 0b 63 6f b4 5f ed 1d 2b 68 ca 0e 49 20 e4 40 e0 46 46 b2 2c b4 52 30 b8 3b da 90 46 62 6b 88 a1 00 58 00 07 80 00 0f 86 15 1e 79 b3 e1 e9 75 b3 1f 56 10 c0 7b a0 8e c4 7b ae 0e 1b 15 c2 79 cb ce 4c 1a 88 eb 22 79 44 66 51 3a bc 8c 36 8f 59 3a 99 ae 57 65 be f7 23 de 31 8f da 50 ae cd 0a f8 4a b3 3c bf 46 b5 1b 2b ba 5c 58 d4 27 2f d7 85 45 fa 17 d6 47 47 4d 5d 99 ce 46 e5 82 5c 80 5d da e6 d7 3c 06 cc 58 f0 55 b9 3c 31 db e5 6f 2a 7a d8 aa 2b 9c 86 2f 14 95 1a 88 e3 d8 2c 96 db 65 f5 42 df bb 15 65 25 24 95 69 1e 4d 95 b3 c9 4c 86 d5 35 61 4a 89 49 20 ba c4 07 d4 3d ec 2f a8 58 0b 8d 5a ac ee 5f e4 30 8a 19 22 9e a1 29 e0 28 b1 99 36 be 85 2a 74 22 91 76
                                                                                                                                                                                                Data Ascii: *_F%Zj"r,a]qqco_+hI @FF,R0;FbkXyuV{{yL"yDfQ:6Y:We#1PJ<F+\X'/EGGM]F\]<XU<1o*z+/,eBe%$iML5aJI =/XZ_0")(6*t"v


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                105192.168.2.549856172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /NyyT1W-RMC8KAzFrh9Mf5R8PYViJqWNUle4K9MZ5zUAEaf8V2Ye1BcKHgb7TEdr_JHMRzSejhQjmCTdHRHooNVl4EbqFF1cG5kezHPtjlzkxvQqrCuRZhnrs_-hw0KC7Hg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:31 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 14084
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:31 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0e 0e 0b 0d 0d 0f 0d 0d 0f 0d 0d 0d 0d 0d 0e 0d 0f 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 9a 01 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 01 03 04 02 09 ff c4 00 59 10 00 02 01 02 03 03 07 06 07 0b 09 05 05 09 00 00 02 03 01 00 04 05 12 13 06 11 23 07 08 21 22 32 33 43 14 31 41 53 63 73 42 51 52 61 71 83
                                                                                                                                                                                                Data Ascii: JFIF"Y#!"23C1AScsBQRaq
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: a5 11 29 4a 51 12 94 a5 11 29 4a 51 12 94 a5 11 29 4a 51 12 94 a5 11 29 4a 51 12 94 a5 11 29 4a 51 12 94 a5 11 29 4a 51 12 94 a5 11 29 4a e2 62 b0 4a 2e 69 58 8c 66 fc 96 b6 9a 83 55 8b 02 21 48 ce 52 32 81 de 01 f9 6a 91 d9 9e 52 4f 13 5f 49 c5 b3 81 81 93 77 66 da eb 3b 34 19 eb 59 6f 77 9f c9 5b ab e2 fb ea 95 ac 2e 16 10 6a ac 4b fd b6 96 a5 8d b6 eb 42 2e 0d 37 4b 38 31 60 e9 f6 c3 d1 a7 e8 e2 fa 15 3a b5 86 c1 71 10 51 12 d9 d7 b3 bb f3 cb 3e 53 38 7a 87 ef 99 c2 6f b6 e2 ff 00 3b ac 75 fe 2f 2a 2f ba ca 5c c4 47 de d8 cd a0 f5 88 74 fa 9a fe d1 96 bf 6c 9a ed c5 30 80 59 40 0c 89 5a dc 46 7b 72 9e b2 e0 8c 3b 83 f6 6e 5f 0f d3 e1 b3 c1 ac db 5a 2d c4 0d 2f 5d 35 e4 a6 02 f6 58 1d a0 c3 4e c5 d2 53 98 f4 96 39 f2 f7 97 38 70 1f 51 e1 fe fb 85 7d b2
                                                                                                                                                                                                Data Ascii: )JQ)JQ)JQ)JQ)JQ)JQ)JbJ.iXfU!HR2jRO_Iwf;4Yow[.jKB.7K81`:qQ>S8zo;u/*/\Gtl0Y@ZF{r;n_Z-/]5XNS98pQ}
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 84 83 27 0d 9e b7 e1 d4 96 cf 65 b6 b6 ea 62 61 58 76 1e 19 ba 77 c1 bc b2 fd 67 ee 6b 7d fc 17 1b 88 0d 2e 60 03 86 67 7d 80 55 44 f1 47 c4 a9 71 b9 d3 d3 b9 2b 8f c3 93 2f dc d0 12 45 bb 7d c6 fc d1 9a 21 70 03 98 7d 9f 7c da c4 ed 0f 27 b7 40 e2 cf 00 32 d0 cd 2c de 04 39 f2 2f 86 1c 3d 55 f1 17 eb ab e6 c3 63 c8 5f 0c 23 89 11 c8 71 31 1d 6c d9 ee 38 7e ef 4c eb 5f 3e 0e 28 19 52 49 4f ab ac bc 79 5d ab 0d 93 3e a3 51 cd 65 6e 70 d5 08 c9 33 79 c0 f5 a7 52 4c bf b1 5e 43 da 7b 75 47 50 37 4e fc 86 00 19 48 7d e5 66 ee 52 25 12 27 19 86 7a b3 13 f2 6b e2 db 0d 01 88 80 08 8f 85 d9 eb 66 f5 9f db ad 4c 52 c6 47 ea 87 b8 f0 17 5f ea 53 3d 87 81 a5 4e f2 cd cb db 2c 97 6c 16 4a 83 bb bb 76 45 c3 e0 c8 74 b2 71 19 a6 bf 69 91 49 e3 54 c7 08 e4 27 68 ee c0
                                                                                                                                                                                                Data Ascii: 'ebaXvwgk}.`g}UDGq+/E}!p}|'@2,9/=Uc_#q1l8~L_>(RIOy]>Qenp3yRL^C{uGP7NH}fR%'zkfLRG_S=N,lJvEtqiIT'h
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 24 d6 f6 46 84 72 17 c6 f7 e0 b7 38 17 69 49 7f 61 30 b2 30 b7 00 91 eb e7 61 e6 2e 1f 13 db 7e da b3 58 ad 80 bd 2c 5c f6 5c b2 0f cd 60 32 b1 be 41 05 d1 e4 f2 5b fd 2f 76 6f df 56 43 04 39 95 2b 7f 68 63 21 7e 32 f8 75 c4 62 5c ea 6b f3 5e 57 5e f7 c2 b9 9f 35 b6 6e f4 a8 ae 6a f8 c1 29 82 05 d0 42 79 27 f1 96 75 be 4b 3d f1 13 f1 f4 d7 e7 a6 ca fd e9 8d df 27 cd 11 74 66 31 f8 2c e2 7f 8e b7 f7 67 ee 73 a1 45 f1 80 d7 db 5d 20 91 91 c8 3f 99 b6 b9 79 9b 4e 59 4a 56 27 15 c7 12 88 cc e6 ad 63 f1 b0 c0 07 fe fa fa c2 f1 65 38 21 89 60 31 73 e6 25 98 90 ff 00 5c 54 54 a2 2d 70 19 a9 65 29 4a 56 17 94 a5 75 ee ae 26 2b 17 ad 2c 5a ec df 5c d7 4c 4c d7 d4 d6 56 01 bd 97 65 2b 8a e6 8b d2 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94
                                                                                                                                                                                                Data Ascii: $Fr8iIa00a.~X,\\`2A[/voVC9+hc!~2ub\k^W^5nj)By'uK='tf1,gsE] ?yNYJV'ce8!`1s%\TT-pe)JVu&+,Z\LLVe+R%)J"R%)J"R%)J"R
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: 86 39 5b f1 75 e2 2b 57 f9 44 e5 62 f2 fb 08 c3 ae af 16 94 8d c8 15 d4 a9 70 62 42 48 ea 75 f5 3c 3e be aa aa 3d c8 2e d5 62 78 4e 1d 17 d6 98 76 be 1b 74 c6 dc 3d ac ce cb 96 1f 76 bd 30 b7 ee d7 a9 1d eb 53 52 8c 3f 80 9e 5e eb d3 b0 79 62 6b b8 9b d3 cb ee ac dd ae c1 36 98 71 7b 52 b7 97 95 bc df 6a 19 43 7e f6 1b 3d 4e e1 8b d4 f3 e9 d6 d3 d6 9b ec 9f 39 bc 49 b8 cd b2 1e c5 79 11 db 5d 5c 5e 2c 16 19 52 a5 87 0d 80 ce f7 ed ab 29 7f cf 31 92 5a c8 b5 03 b4 86 88 0c 1e 71 63 46 4c 17 a8 b6 77 5d e7 be a8 df 1b 8f 05 99 b0 d3 49 26 5a 16 38 05 b6 fb e9 be b5 8b 6a f9 d7 1c dc 31 78 7d bc 39 08 31 06 dc 34 0f 4c 9b fe ce bd cc 8e 25 4c 4b 9c 6a 7e e6 22 ff 00 4a 65 97 12 d5 2a df 37 69 a8 36 2c fa fe af 78 4f 16 a3 31 91 ba 80 61 26 20 1a de c0 f3 1b
                                                                                                                                                                                                Data Ascii: 9[u+WDbpbBHu<>=.bxNvt=v0SR?^ybk6q{RjC~=N9Iy]\^,R)1ZqcFLw]I&Z8j1x}914L%LKj~"Je*7i6,xO1a&
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: e1 b3 c3 ec ed 56 26 03 32 66 22 1d de 7d 3f e7 17 1e d5 b5 69 ec 1f 20 77 aa c7 66 fa eb 46 6d 51 37 46 93 83 cc c7 b6 e3 a2 0c c3 c3 d2 59 b2 bc 3c a4 72 01 8a 0d e1 b7 08 94 80 bf 36 66 31 c6 a2 46 a7 6f a8 be f1 75 bf ef 07 c3 6b 0e c5 42 7c 21 c4 16 b4 06 9e 55 bf cd 52 fc bd 6c ca 30 b4 15 8a 89 8e 4d bd b0 9b 59 ab c4 7b 6e cf 3d c3 d8 cf 6b d4 fa 9a 9e e0 dc dc 57 e4 d6 d7 58 fe 22 95 61 ea 5a b4 6d 56 7a 69 15 64 ce 0b 63 19 de 7a da 9c e2 bc d2 82 6c 52 90 b8 cf 70 b4 90 38 df 06 4b b9 3f 88 fd 5a fc 2e 8f 06 b1 58 17 34 fb cb 93 44 63 37 b0 db 3b 58 58 a6 c5 04 64 39 57 d8 83 36 74 e4 f9 be 6a f5 de 78 6a d4 13 e2 58 61 6b 58 ea a1 47 99 3c 4d ed aa ae f9 e4 e3 6a 08 d1 b6 cb 08 4d 85 bd ba 21 7d 9f be 8f 70 69 e9 fb 3c 95 77 60 d8 9d b5 96 cc
                                                                                                                                                                                                Data Ascii: V&2f"}?i wfFmQ7FY<r6f1FoukB|!URl0MY{n=kWX"aZmVzidczlRp8K?Z.X4Dc7;XXd9W6tjxjXakXG<MjM!}pi<w`
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 4c 9c 65 31 3e a4 90 97 47 d1 5d 5f 6a 30 7e 5a 41 ca fd bc 96 8a 07 54 8a 9f 3c 36 72 10 c2 12 a8 28 31 93 61 75 bf 8f ae ae ab 0c 56 49 61 25 73 d3 20 3b c1 0b cc 59 be da b2 a1 83 a4 7a 64 22 67 e3 3e b1 7e 9b 2b ed d8 aa 83 a0 8c 07 e6 df 5f 30 12 e6 05 a1 8e 77 9e ff 00 e6 cd f5 5d 21 ab bb 58 c3 4c 4f 9d 77 0c f7 a7 94 7f 57 fe 8d 47 36 db 04 06 da dd ae 62 d9 70 db 37 a6 42 27 31 67 c8 cf 73 c4 d4 a9 06 25 7e a7 44 04 01 b3 74 6b 06 4e ae 6e be 9e 9e 7f 59 5e 2b 6b 33 88 ea 59 c0 97 57 ae f9 cd 57 f0 8f ca 43 cd b4 8e 0e 20 0d ef f9 9d fe d5 1b c6 b4 b2 9c c4 f6 92 5f 81 28 0a 7a c8 32 5c c5 5f 38 f5 8c 31 2d 59 46 68 25 98 ee 98 cd 9b 78 56 a8 f3 23 ba 9b 6b cc 6f 0d 39 dd 29 bb 23 08 f8 39 73 b2 b6 ed ce 88 8e 99 88 fa 6b ea 78 82 d7 59 d2 9c 34
                                                                                                                                                                                                Data Ascii: Le1>G]_j0~ZAT<6r(1auVIa%s ;Yzd"g>~+_0w]!XLOwWG6bp7B'1gs%~DtkNnY^+k3YWWC _(z2\_81-YFh%xV#ko9)#9skxY4
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: ce 9f 0e b2 68 ab 73 ae 20 ae 02 dc d8 88 02 15 91 fe 7e f6 69 fa 74 b7 d7 9b 0e e7 65 86 95 d1 5b 1c 3d 13 a2 6f 5b 18 02 42 c1 02 dc 6b ea 4c e9 b3 e6 6c c7 fd 5d db aa e9 7a fc b4 bf d2 78 70 e6 af ba e2 6a a2 e4 db 9c 35 9e 27 78 eb 15 03 96 f5 24 6e 23 5a 03 2b 55 9f 4f 51 79 19 3e 9f e3 a2 b1 f8 37 39 dc 3d b8 80 d8 18 b5 04 60 f2 5b 5f 90 16 5a 1d e0 77 9d 4e 1f 13 8b bb a2 bc e4 75 d5 2c 77 0f f1 69 f0 ef d1 60 79 64 e7 4f f7 26 e4 d5 e4 9a a0 96 20 19 bd 90 2c 31 66 9e f9 42 f7 71 34 b5 3a 6a fe b2 be 83 01 31 ec 94 67 8d ff 00 26 a8 2d a6 e5 f3 03 b8 bc b2 b7 7d a4 dd 4b 6e 81 08 b8 3b 70 62 d6 d3 0e a3 38 9c 5d 3f 6b a5 ba ac 8e 51 39 62 b0 c2 82 0a ed b0 33 3d 90 1e b1 17 e6 54 8f 61 aa 02 97 a9 18 e2 43 43 68 8d fc b9 ab 0a 95 47 ec a7 3a 0b
                                                                                                                                                                                                Data Ascii: hs ~ite[=o[BkLl]zxpj5'x$n#Z+UOQy>79=`[_ZwNu,wi`ydO& ,1fBq4:j1g&-}Kn;pb8]?kQ9b3=TaCChG:
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 7e 0a ab a2 ec 3e cb c6 c3 8c 6e 29 f1 10 cd 6f 51 7a 8a db dd 43 3b d9 dd 55 ad dc e6 f3 8b ea 5a e5 df e6 81 9a b4 ae 6e 44 04 88 a7 70 8c 11 4c fc 43 5a e7 cd 63 15 28 18 59 44 8c e5 dd 31 35 b0 98 b5 a6 aa 98 1b f7 67 59 86 ff 00 8b 38 ee ae f2 60 03 d7 3d 97 c5 4a 08 c0 c2 f6 82 d2 49 6c 0b 95 03 0c 05 cb 93 12 53 d7 db c9 33 d2 13 ff 00 5f 4d 6a 3f 29 11 75 b3 b7 85 73 6e ce 3d 9e 53 89 8e a8 dd d9 99 af 52 dd e1 ea ff 00 62 ee ea ac 8e 4e f0 7c 4b 66 df 75 a9 6a cb ab 1b a2 06 9c 5b 09 b3 4d f9 34 e5 eb e1 c7 7b e2 ad b3 d1 3b a7 a6 a2 78 fe c2 e2 7b 4f 88 66 3b 37 59 58 4b 55 ae db 88 35 11 21 0c fe 4e b0 9e f3 7c f7 ad ab 11 81 74 4e 9c d6 f2 27 77 02 48 de e0 59 5a 71 58 9e 73 dc a1 b3 13 7a 91 6e 72 2b b8 65 bd a2 23 e4 eb e9 eb b3 de 78 55 92
                                                                                                                                                                                                Data Ascii: ~>n)oQzC;UZnDpLCZc(YD15gY8`=JIlS3_Mj?)usn=SRbN|Kfuj[M4{;x{Of;7YXKU5!N|tN'wHYZqXsznr+e#xU
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: b7 6e 38 cb e5 23 a9 9c 2d d0 cf 11 75 b7 5c a2 60 0c fb 98 fb 6b 35 f5 fc 9f 45 2b 0c a3 d5 ee f2 47 d5 d4 92 48 da a6 a9 71 73 b0 ce 5b 19 d1 df 11 e6 b4 97 93 2c 2c 1d 8f e1 a1 97 75 bd 82 5f 88 1c 7c 91 00 e0 7f 72 b2 7b 3e 92 c6 f6 9e c4 2e ba e1 bd b8 83 82 7b 39 17 dc 2f dd d7 b7 93 0e 44 71 9b 8b e7 b5 20 ec 31 44 22 9b bb 8b 80 01 63 54 bf e6 88 47 aa 6f ad af 72 b6 33 13 c1 31 35 5f 2e c6 e2 e1 a2 96 da c0 21 66 f5 3c 4f b1 d7 5f 77 c4 e2 f1 aa 77 39 a4 6e ad 4a e6 ca 65 2c 22 ce 83 86 9c 95 e3 ce 2f 07 b4 b6 40 dd ae dd 23 7c 53 e4 e8 ba 80 01 62 45 81 c4 c8 7e ed 75 aa 3c 9a 61 57 af 2b f8 c3 ec e6 ee e2 f0 f4 66 eb 71 8d bd b2 16 7a 7a 1a ff 00 b5 d2 ab bf fe cc 36 8f 12 43 ee b1 17 40 94 98 9d b6 19 d4 11 5e ed 48 e9 67 86 cd 36 54 4f 60 6f
                                                                                                                                                                                                Data Ascii: n8#-u\`k5E+GHqs[,,u_|r{>.{9/Dq 1D"cTGor315_.!f<O_ww9nJe,"/@#|SbE~u<aW+fqzz6C@^Hg6TO`o


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                106192.168.2.549858142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /n4g-gjLnEP25o5OZSiwFg0dNPYlgiUD7Nx_mnxZPmVVhnA_o_8_6-_gZUj4ODSbpvOlUa6cIuZQdFrGqWvObfgryhRIrKhHxxWHkiyQc84Y3LKr2n7PKXzS9qRwXlXFDwg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 28315
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0e 10 10 10 10 10 0f 10 10 0f 10 0f 0f 0f 10 10 10 0f 10 10 10 10 10 10 0f 10 10 0d 10 10 10 10 10 10 0f 10 0e 10 0f 10 0f 0f 0d 10 10 10 0d 0f 10 0f 0f ff c0 00 11 08 00 cb 02 23 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 07 08 05 06 01 04 09 03 02 0a ff c4 00 4c 10 00 02 01 03 02 03 05 06 02 06 06 08 05 03 05 00 01 02 03 00 04 11 05 12 07 21 31 06 08 13 22 41 14 32 51 61 71 81 91 a1 23 42 52 62 b1
                                                                                                                                                                                                Data Ascii: JFIF#"L!1"A2Qaq#BRb
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 12 9b 9b 32 72 6d 66 62 ca b9 2c cc 61 62 4b 44 4b 48 ce 40 e4 ed b7 77 4a f4 cb 86 7c 5e b4 d5 22 0f 0b 6c 93 19 78 24 c0 91 3a 67 1e 8e a0 90 37 2f 97 3c ab c5 1e 19 5f 61 f1 f3 fc c1 ff 00 22 2a f0 f0 33 5a 2a d1 90 48 20 82 08 e4 41 1f 4a e3 3a bf 4c b6 ec cc 04 37 a8 ef f3 ff 00 66 a5 da c8 64 3e a2 bd 05 14 ac 3f 65 35 03 24 2a c4 e4 e0 02 7e de bf f5 ac c5 79 e3 0d 26 0d 5d 83 22 69 4a 52 b1 af b4 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 55 66 ed 5f f4 88 f6 62 db 22 3b 99 ef 58 7a 5a 5b 48 41 3f 29 26 10 a7 dc 31
                                                                                                                                                                                                Data Ascii: 2rmfb,abKDKH@wJ|^"lx$:g7/<_a"*3Z*H AJ:L7fd>?e5$*~y&]"iJR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JUf_b";XzZ[HA?)&1
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 53 fe 8c 9e cf c8 3c a2 e2 23 f1 8e 73 fc 0a 91 51 9f 6b 7f a2 66 22 18 d8 ea d2 46 dc f6 a5 d4 21 d3 3e 80 b4 65 5f 1f 30 0f d0 d7 a1 54 ad 96 fa e6 75 b3 22 e9 fa ef fa d0 e2 da 3d ab c4 0e 33 77 43 d7 b4 20 d2 5e 59 99 6d 54 ff 00 e3 2d 09 b8 b7 03 98 dd 21 55 12 43 9c 7f ad 8d 00 f8 9c 8a 86 b9 11 e8 41 fb 83 5f d1 14 b1 82 08 23 20 82 08 3c c1 04 60 82 0f 22 08 f4 35 47 fb da f7 10 d1 ee a0 bd d5 34 e9 61 d2 ee ad 62 96 e2 ea 25 0b ec 73 14 8c cd b6 48 81 1e c9 33 8c 10 f1 80 a4 38 26 36 24 30 ec fa 6f da 91 75 85 bc a5 82 7f 12 f1 f5 1c 8f a4 fc 85 57 de c2 d2 25 0f d2 bc be 15 cd 7e 51 b2 01 f8 8c fd 33 cf f9 cf fd bf 55 e8 15 55 5f a8 5f 0c a7 e6 3f c8 fe 55 62 38 41 a9 7b 9f 6c fd b1 9a ae 86 ac 27 76 de d8 a5 bc c0 48 14 c5 32 f8 4e 48 04 a8 6c
                                                                                                                                                                                                Data Ascii: S<#sQkf"F!>e_0Tu"=3wC ^YmT-!UCA_# <`"5G4ab%sH38&6$0ouW%~Q3UU__?Ub8A{l'vH2NHl
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 72 2b 2f c0 8e 85 4f c9 80 da 7e 44 d5 16 56 3d db 78 ae 11 8b bc 92 35 fa 9e 06 d1 e5 07 ff 00 15 32 d3 23 38 d6 21 7b c7 a7 7e 7b d5 f5 e1 ae a8 5a 35 8a 70 c1 a2 f2 30 6e 4e 14 0c 73 cf 52 bf 86 dc 1e 95 66 3b 1d db 99 6c 04 70 de 12 f6 8f ca 0b b1 93 b3 e0 92 9f 50 3f e2 03 3c c8 ce 2b 9e 97 ad 43 38 82 75 18 13 c6 19 1f ff 00 74 4f 8f d6 5f 4f 98 35 60 b8 33 ad c5 73 14 9a 7d c0 0e 36 93 18 6f d7 40 4e e5 cf 2c 34 7d 54 8e 61 79 fa 57 e6 a7 bc af 7f 52 af 84 ef 26 0f 01 81 21 d7 dd 18 cc 7e 24 69 1d c4 fa 63 d9 2b 66 1c f8 88 b0 09 1c e9 23 ca de cc a3 63 d9 96 0f 63 1b 57 18 7b 41 3c 76 a8 d0 38 48 65 75 49 a7 4f 33 c7 1b 8f 2b 47 8e 58 6e 79 61 cf dd 03 ae 6b 67 ec 47 65 6d ed 21 54 b7 00 ab 00 c6 4e ad 29 23 21 d8 fd 3a 0e 80 7e 71 be af a4 4b a6
                                                                                                                                                                                                Data Ascii: r+/O~DV=x52#8!{~{Z5p0nNsRf;lpP?<+C8utO_O5`3s}6o@N,4}TayWR&!~$ic+f#ccW{A<v8HeuIO3+GXnyakgGem!TN)#!:~qK
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: ed 80 12 4e fe 5f e2 ec 79 3e c3 81 11 57 1e ce ea 29 93 72 34 73 46 c0 8d ca cb 22 30 e8 46 46 54 8f 43 f9 f4 a8 c2 f7 84 92 db 5e c3 75 a7 95 54 f1 3f 49 13 9c 04 43 ef ed 3d 5a 36 19 1b 3a 82 57 99 1d 35 1e e9 1d 81 d4 6c bd b0 de 46 f0 43 29 8f c3 81 c8 c8 75 c8 69 00 04 a8 2e b8 07 07 07 0b d6 ac 55 72 cd 8d f7 8b 76 db 21 74 bc 2b 40 32 54 c4 c4 fb 77 ff 00 35 60 b9 1f 77 b8 eb 61 b5 26 e3 71 b3 0f 58 ff 00 7f 2a fc a5 7e a9 4a b0 a8 14 a5 29 4a 52 94 34 a5 2b 8a e4 1a 57 06 94 ae 69 9a 50 d2 94 ae 1e 40 3a 90 3d 39 9c 73 3d 2b 9a ae 5d f0 3b 51 2e cb 2d 3a dc 3b 4f 71 30 97 6a 64 31 d8 76 c4 a1 87 4d d2 b1 7c fa 78 79 a8 b9 37 5a d5 bd 48 a5 db 60 aa 39 66 24 00 3d b7 3c 9d 87 27 6a 93 8f 68 5d 7d 2c da 46 e4 93 d8 01 24 ff 00 bc f1 cd 58 ec 53 15
                                                                                                                                                                                                Data Ascii: N_y>W)r4sF"0FFTC^uT?IC=Z6:W5lFC)ui.Urv!t+@2Tw5`wa&qX*~J)JR4+WiP@:=9s=+];Q.-:;Oq0jd1vM|xy7ZH`9f$=<'jh]},F$XS
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 69 9b 26 d0 b3 8e 9a b2 8f e1 dc 2a 8f fe c7 3d 90 7a 7c 44 f9 47 ad 55 9e 9f a4 9b 97 5b 4d 91 df b9 3f ba a3 bb 1f c8 0d ce d5 85 b9 9e df b3 b1 98 e0 f0 ee 75 99 53 12 cd 80 d1 d9 23 0f 71 33 9c be 0f 4c 65 8e 0b 0c 00 a6 26 d2 38 75 73 a8 bb cf 24 a4 2b c9 99 2e 1f 73 bc ae dd 42 2f 23 23 e7 97 a0 18 c7 2e 95 94 4d 20 cd 22 ae 49 69 5f 05 89 cb 65 8f 36 c9 e6 4f 53 cf 9f 23 53 ad 8d ca d9 45 35 c2 22 91 a6 d9 49 3c 28 47 94 dc 9d b0 5a ee 07 a8 13 49 e2 11 eb 8a a0 ea 99 57 7a 5e 4d 8e 9f 8c fa f3 72 89 37 2f 30 04 ad b4 12 74 a9 95 1f bb 6d 77 55 82 58 13 cd ae 20 5c bb 37 72 ae ac 58 b2 00 4b 60 98 2c c6 04 91 04 fa b9 e4 ec 04 0e 35 ab 0e 16 9b 0d a3 74 c2 4c a7 92 65 55 63 bc e0 0d a0 0d a4 e4 1c 36 79 54 e3 d9 5e 29 35 80 da 91 87 9d 0e 0a b9 c2
                                                                                                                                                                                                Data Ascii: i&*=z|DGU[M?uS#q3Le&8us$+.sB/##.M "Ii_e6OS#SE5"I<(GZIWz^Mr7/0tmwUX \7rXK`,5tLeUc6yT^)5
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: e2 b1 8a 89 fb d1 eb 3e 0e 8b 72 3d 67 68 60 1f ef c8 0b 7f c8 ad 50 7f 73 0d 17 7e a1 77 39 e9 0d b2 46 0f ef 4a d9 3f f2 81 5b af 7d 6d 67 16 f6 36 e0 ff 00 69 3c 93 30 f9 44 9b 47 e7 2d 7d 7b 93 e8 db 6c af 2e 08 e7 35 d6 d0 7e 2b 12 85 fe 35 c9 62 fe db ae 5e 7e d6 ac 81 ff 00 73 91 fa ab 35 74 b7 bf 65 d2 51 7f fb 2e 13 f4 50 7f ba 8a 96 f8 ab da cb 0b 4b 52 fa 8e d6 88 91 b6 22 a1 de 57 1c c2 c6 87 de 61 8c 93 95 55 19 24 81 55 fe f7 be 15 e9 51 3d be 9d 1a 59 6f 11 c6 f3 78 87 79 03 3b 55 d0 aa 83 85 38 c2 b6 30 71 bb 1c e3 7e f2 fd b3 6b fd 4e 68 cb e2 de de 41 68 9f b2 88 ae 05 c4 9c bd 59 83 e4 8e 78 55 15 de ed 57 69 64 d6 16 d3 4b d1 ad 5c da 5a e3 0e 57 6a bc a5 76 19 a4 c7 25 55 52 76 a0 2c 7c d9 62 0e 00 8a f9 d9 1d 41 2f 2e 1b b6 b5 7d 16
                                                                                                                                                                                                Data Ascii: >r=gh`Ps~w9FJ?[}mg6i<0DG-}{l.5~+5b^~s5teQ.PKR"WaU$UQ=Yoxy;U80q~kNhAhYxUWidK\ZWjv%URv,|bA/.}
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 95 a3 27 aa c3 1a 36 c5 1f 0d c7 f8 d7 4c f9 af 9b 9b 7d 15 ca 59 b2 25 d9 62 59 da 4a a8 2c 08 00 6e 49 89 f2 91 b4 d5 1d bc 44 c5 c5 b5 71 d7 55 cb 86 11 4c c0 51 cb 18 20 92 76 03 78 dc 1a 92 f8 2f c7 e8 75 5d d1 34 7e 05 ca 0d c6 3d db 95 87 a9 42 40 27 07 d0 8f c6 b0 1c 5b ef 4d 0d 8c c6 d2 ce 13 79 74 1b c3 38 24 44 b2 ff 00 b3 1b 41 69 1d 7f 58 2e d5 5f 56 ce 40 ad 3c 1c d5 a5 82 f4 cb 16 7c 48 ed 2f 25 e5 fb b0 b1 e9 eb 86 c7 2f 95 67 3b af e8 eb 71 ae 42 65 f3 f8 50 4d 38 cf 3d d2 65 41 6e 7d 4e 4e 7e ff 00 3a aa e9 fd 4e f6 62 60 da 66 d2 d7 85 c6 76 00 4e 9b 45 c7 96 41 00 be 9e 60 81 b9 02 a7 66 74 fb 38 cd 95 74 09 5b 65 02 a9 26 25 f4 f3 bc 90 ba b8 9d fd 6a 4e 1d ef ae ed 5e 48 b5 1d 35 52 45 55 21 52 46 89 97 70 0c bb c4 9e 26 41 04 10 ca
                                                                                                                                                                                                Data Ascii: '6L}Y%bYJ,nIDqULQ vx/u]4~=B@'[Myt8$DAiX._V@<|H/%/g;qBePM8=eAn}NN~:Nb`fvNEA`ft8t[e&%jN^H5REU!RFp&A
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: ac db 24 5e 1e 1f 4d 8d 9b 7a 6e f3 0b 8b 85 18 21 97 1e 51 d3 07 fc 47 5f f6 33 4a e4 4d b3 3a d4 92 4f 24 88 32 7e 5c 47 6d c5 50 75 e2 ec 34 b8 8d 06 00 1c 01 ed f3 e6 7b f3 55 6e 35 48 2f 6c 43 36 03 5c 1e 4d c8 8f 23 a8 c9 f8 16 65 15 23 71 0f c6 fe af be 8e dd 0c 93 4d ec 6a 8a a3 2c 44 77 1b a4 00 72 e8 18 36 09 c6 01 3e 95 84 d3 7b b2 5e ea 5a 5d ce b4 6e a3 d9 09 8f 93 a4 e8 63 44 67 f6 82 91 ac 2c f2 a2 01 19 89 ed b7 2b 33 c9 b8 a9 8e 4c 6b bd 9d e3 31 b6 88 25 fd ad cd cb 2f 24 96 1b 94 87 c4 1e 82 6c c3 21 cf a1 78 dd 49 1d 46 79 d5 9f 5f e8 99 d9 7d 63 1f ab 74 b7 b6 cf 64 1b 6e 97 35 01 c9 20 88 1b fc 46 44 8e 07 69 af bd 33 a8 63 5a c0 bb 83 96 1a 1c 87 52 b1 33 b7 a9 e3 6f d6 b0 fd 92 e0 ad ec 71 49 39 db be 04 69 e7 8c 11 88 a0 00 64 bc
                                                                                                                                                                                                Data Ascii: $^Mzn!QG_3JM:O$2~\GmPu4{Un5H/lC6\M#e#qMj,Dwr6>{^Z]ncDg,+3Lk1%/$l!xIFy_}ctdn5 FDi3cZR3oqI9id
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: b0 1e a0 49 3e 9f 2a bd 62 95 c0 15 88 ed 67 66 a3 bc b7 92 da 5d e1 24 03 26 37 64 70 41 c8 21 94 82 30 40 f9 1a bb 69 83 a7 9f 7d bf ac 1f d0 d5 3a c1 3b f1 f9 ff 00 8a a8 9d ef fb 48 b3 6a 51 c2 8c 18 5a db 85 6c 1c 81 24 8c ce c3 e4 76 78 79 a9 ff 00 ba fe 90 21 d1 2c ba 66 45 69 5b fb d2 39 26 b5 8f fe 8d f4 ee a6 7b b2 4f 53 bd 7a ff 00 c3 5b 77 0e b8 13 06 99 2f 8b 05 cd d3 29 52 a6 29 24 cc 67 3d 09 50 31 91 e9 54 3d 33 03 23 1a fe 45 eb ad 6c f8 a5 4f 94 bc a8 40 d0 37 40 0c c8 de 57 89 df 8a bb ce cc b3 7e c5 9b 56 c3 8f 0c 11 b8 58 3a a2 4e cc 63 83 d8 d5 2f d6 6c 92 2d 5d 96 ed 33 14 7a 93 7b 4a 37 3c c4 66 6d c4 8f 51 b5 84 9f 4a b3 3d b5 ef 11 a5 69 50 78 5a 52 45 73 70 d8 58 61 b7 5f d1 6e 3d 3c 49 17 1b bd 3c a8 4b 7c 4a f3 ad b7 8a fd dd
                                                                                                                                                                                                Data Ascii: I>*bgf]$&7dpA!0@i}:;HjQZl$vxy!,fEi[9&{OSz[w/)R)$g=P1T=3#ElO@7@W~VX:Nc/l-]3z{J7<fmQJ=iPxZREspXa_n=<I<K|J


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                107192.168.2.549861172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /INEYqHrd2cWDJZM_yNKobxG1E6a8gejqeTbwkiAGKXqz3yxjkjBfxlVAmZLOoH4hiWMkAMGLDsPCDfT9aGophNXm4vuZ9lDVw6Pgr9Ce1VPJF9TcWt5gfSqPCKl2fqEFfA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 52698
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 4b 04 61 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 08 01 05 06 07 09 04 02 03 0a ff c4 00 5e 10 00
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1PicasaKa"^
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: e5 c9 e7 87 0f b6 ae d4 af 6b 5a 74 b0 d7 c1 7a 69 f0 fb ea 4e 9c bb d5 c2 28 80 d0 0f 4d 4a c6 73 cc 29 25 3c 50 e1 fd ee f4 1c 3d 57 ba 38 80 d0 0f c3 55 ec 87 0e 27 57 7a 2f 6c 54 e0 70 d3 f3 58 eb 21 84 e9 4b 7c 38 73 bc 87 e2 bd 71 61 ed 0b de ca 27 1e eb 2f 53 68 07 9a f0 57 98 8e 98 b7 75 63 bb f2 5f ab 29 9c 7b bf 15 72 6b 00 e0 bf 71 4a 4f 00 47 9a f2 d6 63 2c e5 ad b8 71 e6 3d 17 ea 28 07 33 e8 ae ac c3 1c 78 d9 7e bf d1 dc c9 3f 05 c6 b3 c5 67 2c cc a0 6f 33 ea ab f3 01 e3 ea af 83 0d 1e 29 fd 1c 3c 57 5e d0 eb db 27 52 c7 fd 1c df 15 f9 bb 0e 1c ca c8 3f a3 87 8a f8 76 18 39 94 ed 0e 7b 64 ea 58 df 87 72 3f 82 fc 9f 42 ef 35 7e 76 18 7b 88 f4 5f 9b e8 5c 3c bc d7 6d 67 64 98 89 fb d6 df 7e 27 4f 5f 51 43 4e 29 e2 11 65 c8 f7 44 5f 29 6c 91 32
                                                                                                                                                                                                Data Ascii: kZtziN(MJs)%<P=W8U'Wz/lTpX!K|8sqa'/ShWuc_){rkqJOGc,q=(3x~?g,o3)<W^'R?v9{dXr?B5~v{_\<mgd~'O_QCN)eD_)l2
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 70 5e 86 51 73 2a 25 64 3a 3a 5c 16 f6 44 d1 c0 0f cd 7a 23 84 9e e3 f9 2f 74 70 01 dc bf 42 e5 e4 af 31 d6 43 c0 da 37 78 2f b1 45 cc 95 eb 54 4d 47 4d 4a 7e 02 8c 2f af 9a 37 c7 d5 7e c8 ba 65 4e bb cf c3 e6 6d f1 5f 26 8c 73 2b d3 74 b2 6a 53 b6 a5 3c ae a2 3c c1 f8 2f c9 f4 e7 91 5e fb a2 ef a8 6a 52 29 f4 da c1 be 8b 0e aa b5 ba aa 89 20 79 ef b4 d1 89 00 3f 1a 73 f8 7d 65 5e 8d d8 de 59 63 37 ef 1c 39 9e 1e 8b 62 f4 bb c1 3a ec 0a a5 c2 d7 a6 92 9e a1 a3 c5 92 86 3f 5f 77 e8 e5 92 f9 2f 61 65 a0 77 05 8c 65 7c 67 91 1e ab 7b 6c 85 47 6d 6e d1 f0 39 53 f7 fd ca 25 e1 98 9d 57 a9 d7 7d 9e aa cf 0c 6e e6 c1 af 93 6c 7d 48 25 5d c2 c2 37 57 88 75 94 51 6b 7b 07 0b f9 01 ff 00 79 66 eb 39 c9 87 29 5d 2a 88 8b a8 0a 8e e0 aa 88 0e 17 6f b7 66 c5 1e 31 89
                                                                                                                                                                                                Data Ascii: p^Qs*%d::\Dz#/tpB1C7x/ETMGMJ~/7~eNm_&s+tjS<</^jR) y?s}e^Yc79b:?_w/aewe|g{lGmn9S%W}nl}H%]7WuQk{yf9)]*of1
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: e4 54 b5 df 87 49 ea 3c 37 3d 3d 38 65 55 70 b8 c8 d2 4c 50 3b 2f b5 33 db 71 98 77 c2 c2 64 36 ed 3a 2c ac bc 29 dd b6 24 44 ee bd 81 eb 09 b0 d0 0b bb b2 07 80 5b 9b 63 e8 2a a9 e9 de b3 37 4b 1c e4 d3 d5 7a e7 f4 2b f7 a6 65 ad 79 d7 ce 8d f8 b8 7d 1e 5e 36 cb eb c1 df 98 5b 95 45 ce 89 18 d8 2c c9 7e 2c 22 dc ec 33 13 e6 2c 14 a3 53 95 09 89 14 a7 84 44 58 c0 22 22 03 9c 7f 2a 4e cd 81 53 85 56 8b fd 24 35 14 ce 3d df 44 f8 a5 8c 5f 9f d3 c8 40 e4 cf 15 06 17 50 7e 52 8d 97 eb f0 18 e7 6b 41 34 75 d0 bc bf bd b1 ca d9 29 dc 3c 01 92 48 46 be f0 03 8d 97 2f 95 fa d0 fd 54 c9 e1 b8 d8 36 99 35 53 27 80 44 45 34 4d 04 44 40 15 bb 17 1a 35 df 55 ca e2 bc 98 8c 77 63 87 85 fe 3f c5 78 cc 99 62 a1 87 57 1e b8 5c df c2 5c f0 19 ad 6f 07 34 fc 0f 11 f0 5b 4f
                                                                                                                                                                                                Data Ascii: TI<7==8eUpLP;/3qwd6:,)$D[c*7Kz+ey}^6[E,~,"3,SDX""*NSV$5=D_@P~RkA4u)<HF/T65S'DE4MD@5Uwc?xbW\\o4[O
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 6b 0c 74 13 4b 0b f4 74 32 be 27 83 a7 6a 37 96 3b 43 df d8 b5 95 be c3 26 5a f6 17 2b 0b f2 d7 b3 fd ff 00 bd c7 91 11 15 a4 b4 84 44 40 17 cb 99 71 e6 be 91 0e 14 b6 60 8e b1 b7 d5 75 96 c9 d9 89 ed 97 cc b5 6b 36 b7 2c 8f 1f ac b3 bd 9e a8 e3 6f 07 05 59 7a 61 ca 86 b2 9d ba 1e e6 f4 37 86 c7 d4 fb 3e 21 cc f4 e0 54 80 dd e5 65 f2 fd a6 11 f1 6f f9 3b d5 46 ad 95 aa b1 f2 73 5d f0 77 1f c9 de ab 7c ec 05 65 9c cb f7 49 6f 83 bb fc b5 2b 0e 44 30 d4 99 3b b4 ae cc 3e f4 61 df 1d 34 f3 ed 2d 82 b4 e6 eb 2b ec 63 17 e0 e7 b0 fe b7 b3 f9 b7 d1 6e 2b aa f4 a9 87 1d 50 aa 22 2f 23 90 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 a9 74 ba 02 a8 a9 74 ba 02 a8 88 80 22 22 00 88 88 02 22 20
                                                                                                                                                                                                Data Ascii: ktKt2'j7;C&Z+D@q`uk6,oYza7>!Teo;Fs]w|eIo+D0;>a4-+cn+P"/#" """ """ """ tt"""
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: b2 3f 13 ab 7a a1 13 95 02 aa 2b c1 79 08 88 80 22 22 02 d9 5c 2d 23 4f 31 65 95 6c ec de cf eb 0f d9 e0 b1 7c 61 ba 07 7d 57 7f 3f 8a bc 60 33 5b e0 e1 fd e5 05 52 dc 3d 4a 0d d2 3d 33 bb c7 da 37 26 cb 54 7b 3e 2d 23 f6 7f c8 fa ad e1 b1 35 9e a5 81 de 44 70 b2 8f db 31 53 62 3c 1c 07 ed 71 fc ca dd 3b 11 55 ab 3c 09 61 fd 6f 65 46 c8 42 12 df 77 38 87 7d fe a4 83 f8 fe 2d f4 52 11 93 02 01 ee 3f bf 87 aa 8b 3b b0 ae fd 1d fb c3 98 7e 17 b0 fe ea 92 b8 05 4e 68 63 3f 64 0f d9 24 5f d5 b6 f3 50 15 29 85 3c cb b2 22 2c 53 b0 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 15 2e be 44 a3 98 40 7c 09 07 3e 3c 38 7e 0b eb ac 1f c9 56 6c 53 1a 8a 16 66 91 ed 63 78 5c d8 34 f7 77 ea 4d f4 d3 bd 60 d8
                                                                                                                                                                                                Data Ascii: ?z+y""\-#O1el|a}W?`3[R=J=37&T{>-#5Dp1Sb<q;U<aoeFBw8}-R?;~Nhc?d$_P)<",SDDD@DDD@DDD@DD.D@|><8~VlSfcx\4wM`
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: d3 13 a4 74 ae 3d 79 1c a5 ab ec 4b 6f fa 3b 61 1f 61 47 67 bc 92 4b ae e2 78 97 58 92 7c 5c 41 36 44 56 e8 69 a3 81 31 1b 51 09 e8 a1 64 49 86 20 44 45 92 7b 04 44 40 11 11 00 5f 2f 6d c5 b9 8b 2f a4 5c 29 c2 99 96 e6 f1 0c ae 68 e5 a2 ea a7 45 9c 6b 3d 33 9b e0 1d 6f 06 f6 45 be 04 ae 46 ee fe a7 24 e4 7d a5 d3 3e 88 78 fe a1 b7 f6 86 ba f7 1e 03 e2 a9 95 ec f6 17 c0 d5 f5 0c d2 f7 37 a1 2f 11 11 56 cc 50 a8 55 51 01 f9 e5 50 37 e5 48 d9 a2 ea 5c 2a b4 01 68 6a 27 a6 73 ad 62 4d 44 6c 9a 30 4f 26 9a 57 fe 3c ca 9e 64 a8 c9 f2 80 ec cf ce 36 6a b1 fc 5d 4b 35 2d 4b 34 ef 6c cd 85 e7 e1 1c ce bf 20 d3 7e 2b 3e 82 4d 15 0d 5f f7 bf 71 21 6f 7f 67 50 c5 f1 fa 9c 9a 44 45 b2 4d 96 11 11 00 44 44 07 9e bd 97 63 87 85 ff 00 7f e6 ab 81 4b c3 c5 a4 7c 5a bf 6c
                                                                                                                                                                                                Data Ascii: t=yKo;aaGgKxX|\A6DVi1QdI DE{D@_/m/\)hEk=3oEF$}>x7/VPUQP7H\*hj'sbMDl0O&W<d6j]K5-K4l ~+>M_q!ogPDEMDDcK|Zl
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 14 e7 2f 1c c7 2f dd f9 e8 a3 67 4d bc 07 ae c2 63 9c 00 4d 35 4c 6e 73 b9 36 40 e8 5c db f7 7d 23 a3 1e 6d b2 c1 ad 4c c4 a5 b7 65 2a 7e ef 73 89 dd 55 5b fe 64 c7 d7 04 1b a1 8a ee 1e 1a ab ed 23 6e e1 e1 a9 56 9c 25 9c 4f c1 5f 70 d8 f8 9f 82 a1 4a a7 d2 33 b8 b8 43 1d c8 1c ca bd c6 db 90 39 e8 15 b7 0e 6e b7 e4 15 eb 0f 67 6a fc b5 51 af 71 01 2b 8b 9c 2c bd 80 f2 0a f8 c6 f0 03 c9 5b 70 d8 75 bf 25 78 a0 6d cd f9 6a a3 de a4 2c aa 5c 98 cd 05 b9 2b d5 3b 32 b4 0f 05 6c a2 8a e7 5e 03 5b ab d4 51 dc 8f 2b fc 39 f9 6a b0 a4 52 16 55 3d 90 47 60 02 d1 1d 35 f0 53 26 0e d9 80 24 d2 56 42 f7 11 dc c7 83 03 bc 81 74 cd f4 6f 82 de 18 96 33 0c 2d cf 34 b1 44 d1 c5 d2 c8 d8 db ea e2 02 d2 3d 21 77 b5 83 cf 85 57 52 0a e8 1f 2b e9 cf 54 c8 73 4d 9a 68 ed 24
                                                                                                                                                                                                Data Ascii: //gMcM5Lns6@\}#mLe*~sU[d#nV%O_pJ3C9ngjQq+,[pu%xmj,\+;2l^[Q+9jRU=G`5S&$VBto3-4D=!wWR+TsMh$
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: de eb 87 30 aa 25 1c c7 77 78 ef e1 ea a3 8d 0e f2 aa db 20 7b e4 32 36 fd a6 65 60 cc 3e a8 ec e9 e6 b6 46 e7 f7 c7 45 8d 52 9a aa 27 9b 35 ce 64 d0 c9 66 cd 04 a3 da 8e 66 07 bc 34 97 6a 1c dc ed 73 75 6d c6 ab 0a c7 7f 82 ee 8f 58 1a a9 a3 19 cf 8f 03 26 be d9 25 12 a2 49 cc d9 68 be 73 8e 69 d6 0e 61 5a 88 83 e5 b2 0e 61 0b 87 31 cd 63 7b 43 b4 d0 d3 b7 34 af 0d 3c 00 e2 e7 5b 8b 5a de 24 0e 61 6b 4c 73 7c f2 12 44 31 b5 83 eb bc 07 3f ef 58 1b 7c 0e 75 59 b9 6d 0d 15 bf d9 95 f9 7f c0 9b dc 4a 52 db 67 a9 de c4 dd d5 77 21 bb c3 c7 30 a8 64 1c c2 8d 13 6f 12 b0 9b 9a 87 78 00 19 af f7 79 91 ea ae 94 5b da ac 60 ed 39 92 77 59 cc b6 9c ae cc ba f8 aa ab 76 fe 85 1f a2 46 3d be 2a 99 5f 4e 24 ba ec e5 4e 9d 4c 73 57 e6 48 21 28 e6 3d 42 fd 16 8e d8 fe
                                                                                                                                                                                                Data Ascii: 0%wx {26e`>FER'5dff4jsumX&%IhsiaZa1c{C4<[Z$akLs|D1?X|uYmJRgw!0doxy[`9wYvF=*_N$NLsWH!(=B
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 73 54 eb 07 30 a3 b6 33 bd 1a a9 24 bc 6f 31 30 12 58 c6 d8 e9 cd e4 b7 b5 f7 42 ca 76 2f 7d 34 f2 cf 0d 0d 4c 8c 8a b2 66 38 c2 c2 08 6d 47 54 5b 9c 44 49 ea fa d8 f3 35 ef 8c 12 e7 47 77 01 68 dd 6c 5b 66 d5 52 5c 2a 96 96 24 76 ad f8 5d d8 76 3a 1e 95 56 69 e9 a2 49 9f c3 9f e1 37 01 94 73 1e aa bd 60 e6 3d 56 19 b6 9b 71 15 23 75 39 a4 23 b3 18 f6 8f 89 3e e3 3c ae b5 33 f7 9d 58 64 0f eb 2c d0 7f 46 1a de ac 8f aa 41 ed 7c 4e 75 da eb b5 54 56 d9 52 17 ae a7 af 14 6e f4 6f 8a 9c 52 59 ea 2a 98 af 6a 61 3c 77 12 37 af 6f d6 1c 01 e2 38 1d 01 f2 27 82 fd 16 a3 dc ce fb 68 f1 a8 e5 34 e5 d1 d4 52 4c f8 2a e9 25 20 cd 04 8d 25 84 1b 1f 61 ee 6b b2 4e c0 43 c0 37 b3 c1 03 6d 17 8e 6a e2 c7 6a 44 5e 4b bc 85 73 55 ab 85 3f 23 20 e6 15 3e 70 df ac 38 db 88
                                                                                                                                                                                                Data Ascii: sT03$o10XBv/}4Lf8mGT[DI5Gwhl[fR\*$v]v:ViI7s`=Vq#u9#><3Xd,FA|NuTVRnoRY*ja<w7o8'h4RL*% %akNC7mjjD^KsU?# >p8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                108192.168.2.549865142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /VNGvNzIMBgmOVnB7PIf1cCsk3a9xGPuGKoJBVIT8KjZT-ROZbXMU67Rsg9ZLC3xDfrwpZU7xQSLqLqq3AkS4wf9CWpqA5xnEdNKIw6O3sOzu8F2T1wtFQI-jxYTNQx1DnQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:31 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 32727
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:31 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 09 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0a 0e 10 10 10 10 10 0d 10 0f 10 10 10 10 10 10 10 10 10 10 10 0f 0f 0d 10 0e 10 0f 10 10 0f 10 10 10 0e 0d 10 0f 0d 0f 0f 0f 10 0f 0d 0f 10 0d 0f 0d 0d 0f ff c0 00 11 08 00 b3 02 76 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 07 08 06 09 01 04 05 03 02 0a ff c4 00 4f 10 00 02 01 03 02 03 06 03 05 03 09 06 03 06 07 01 01 02 03 00 04 11 05 12 06 21 31 07 08 13 22 41 51 14 32 61 09 42 71 81 a1 23 52 91 15
                                                                                                                                                                                                Data Ascii: JFIFv"O!1"AQ2aBq#R
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: b9 71 f1 4c 0e 57 7e e2 59 62 1d 7c 1d c4 16 e6 4b 61 54 71 db 94 1e 2c 3a 35 d7 53 3e 95 14 4c 7d de d2 47 85 b2 7d f1 8a 84 f5 29 04 4a ce 7e 55 04 ff 00 0f 4f cc d7 43 05 87 b0 b6 52 e3 a8 94 06 4f aa 98 63 f5 07 9f 95 67 6c 3d d6 08 b2 58 ec 00 ea 4e c0 54 dd db af 6d 57 7f 13 2d ad ae a1 28 b5 bd b0 d3 e7 b8 b5 49 3c 88 d2 da c4 5d 14 75 8b 76 03 3a c4 50 30 7c 30 e7 8a 81 9a 3f cb 1c c6 39 60 8f 6c 74 e7 fc 6b 1f ff 00 c1 57 ad 68 9a b7 3d 93 5c cd 04 47 99 67 68 12 36 93 19 ea 8a 24 11 81 fd 12 07 ca 6b bb a1 71 12 cc 36 9f 2c 83 39 5f de c7 5d bf 87 b5 71 b2 6c d6 dd c5 5b 2e ba 09 9d 04 f1 71 41 81 bf f1 40 dc 1d fa 8e 6a f3 9d 76 51 f0 28 6e 61 6e 0b ab 6e 16 f0 5f 8a db c6 f2 3f 82 78 6e 9b 86 dc 4d 4c 9d b5 2f 8d a7 f0 ed df 52 fa 6c 96 6e 7f
                                                                                                                                                                                                Data Ascii: qLW~Yb|KaTq,:5S>L}G})J~UOCROcgl=XNTmW-(I<]uv:P0|0?9`ltkWh=\Ggh6$kq6,9_]ql[.qA@jvQ(nann_?xnML/Rln
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: f6 79 eb f1 8c a5 dd 8d ce 3e ec 9b e0 90 fd 03 a2 ba 67 ea 52 a5 dd b1 97 b5 a6 c3 5c 74 29 32 a0 18 2b b0 e0 f4 20 ce ff 00 d6 b8 78 1c df 19 83 c5 1c 65 97 3d e1 24 b4 f0 d2 65 83 0e 08 3d 47 cc 41 00 d4 1b d9 87 69 50 ff 00 25 6b 1a 65 e3 78 57 13 1b 4b 8b 52 c3 0b 24 f6 d2 90 f1 93 d1 24 68 a4 25 7d 1c 8f 7d a0 c7 3c 63 77 c9 62 5f 99 c8 c8 fa 67 90 fc cd 4d b7 3d d5 6e e4 be fe 4f d4 21 92 c6 e6 4b 7b 97 b5 98 aa c9 14 d2 db c4 d3 2c 62 44 25 25 47 08 ca 76 30 74 c8 3f 46 82 b8 7f 48 90 cc 5a 60 73 10 00 6e e7 93 8c 2e 0f ae 07 3c fa 9a ad 5c fd ac 6a cb a4 b8 ba 56 2e 8f e0 22 0e af f1 69 42 3f c5 bf 5a fa 1e 5e d9 3b dd 39 d5 a8 b6 d6 41 76 c3 9e 3b ce 10 db 3f c0 5c 83 1f b8 60 70 45 4e 7d de 34 f0 d6 da e5 87 fe f1 a2 cd 22 8f 79 6c de 3b 81 f9
                                                                                                                                                                                                Data Ascii: y>gR\t)2+ xe=$e=GAiP%kexWKR$$h%}}<cwb_gM=nO!K{,bD%%Gv0t?FHZ`sn.<\jV."iB?Z^;9Av;?\`pEN}4"yl;
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: f6 45 ad fc 2e ad a6 dc 74 11 5e db b3 7f 55 a4 54 7f cb 6b 35 62 9d b6 70 03 43 af df 44 4f ec d2 f6 78 d0 74 db 99 99 90 7f 68 30 20 fb f2 af b3 12 a4 30 ea a4 30 3f 55 39 1f c0 8a c9 bb ef db 3b ea c9 32 03 e1 5f db d8 de 97 1f bd 35 b4 60 f4 e9 e7 46 39 fd ec fa d6 db 52 b8 d4 8f de 52 0f c8 82 3f 13 59 9e 6a f9 f7 37 e3 69 c5 aa d9 dc 82 fb 40 11 4e 79 be 00 fe 6e 43 d5 80 fb ae 79 fa 1c f5 ab 49 54 6f b8 8f 69 07 62 5a de 8c be 00 82 e7 f7 bd 36 4d fd 2f dd 93 d4 f5 f7 ab c7 ba a8 f9 cd be ef 14 db 44 ef ef eb 5b ed 1d aa 2c ed ef b7 ab 6d 02 da 39 e7 8d e7 79 e4 31 c3 04 64 29 72 ab b9 c9 76 c8 44 40 46 4e 0f 36 51 8e 75 d8 ec 3b b7 3b 4d 76 d8 dc 5b 07 8d e3 6d 93 41 26 3c 48 9b a8 e6 39 3a 38 e6 ae 3a e0 82 14 82 2b f5 db 6f 61 d6 9a ed b0 b7 ba
                                                                                                                                                                                                Data Ascii: E.t^UTk5bpCDOxth0 00?U9;2_5`F9RR?Yj7i@NynCyIToibZ6M/D[,m9y1d)rvD@FN6Qu;;Mv[mA&<H9:8:+oa
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: e2 a4 09 65 96 4b 7b 7e 99 dd 2e 49 71 fd 48 8b 37 d0 ed f7 15 15 70 57 78 b9 ad a5 f8 2d 6e 27 82 74 3b 7e 23 66 39 e7 00 cd 1a e4 10 7a f8 b1 65 4f ee fa d7 db b7 3d 6a 3e 22 e2 68 2d 6d dc 4b 65 6f 1c 52 4c f1 90 d1 bb 78 71 c9 72 c1 81 20 e7 c9 00 6f de cf bd 6c c5 e6 76 dc 7f aa 7f b4 71 dd 85 88 65 62 44 48 e9 00 b1 f2 db 63 56 7c ab b2 b7 f0 b9 82 b6 60 bf ea f6 d4 de 67 53 a9 1d 13 7f 0b 70 75 18 11 b1 83 b8 ac d3 ba c7 07 7f 27 d9 5b cc c3 13 dc 49 1d d4 99 ea 10 11 e1 21 fc 23 f3 11 ee f5 35 71 ad ae cb bb 85 1d 3c 42 c3 f0 7c 30 fd 1a bc 11 18 03 00 00 00 00 01 d0 00 39 01 ec 07 21 f8 0a ca 38 ef cd 24 32 ff 00 c6 b5 81 ff 00 b4 17 61 fd 56 bb 76 70 eb 85 6b 56 93 80 85 7d e3 49 9f f3 1a a8 e6 38 eb 98 fc 5d cc 5d df 89 c9 3e de 43 d8 0d 87 a0
                                                                                                                                                                                                Data Ascii: eK{~.IqH7pWx-n't;~#f9zeO=j>"h-mKeoRLxqr olvqebDHcV|`gSpu'[I!#5q<B|09!8$2aVvpkV}I8...C
                                                                                                                                                                                                2024-09-27 14:19:31 UTC1390INData Raw: c8 d2 aa 15 d8 72 82 77 ac af b2 3e df b5 7d 2b 59 16 73 5e 4d 7f 00 bb 7b 4b 88 a6 95 a6 56 db 27 86 d2 c2 ee 59 91 90 8d c3 04 83 d0 82 3a 48 5d a7 76 ff 00 aa eb da a3 e9 1a 1c ed 6b 6f 1b 3a 19 a3 25 25 b9 64 3b 5d fc 41 e7 8e 2d d9 0a 10 a1 2b 96 62 72 02 e4 5d dc 7b 9a 3d bc a9 7b a9 1c c8 0e f5 8c 9c 9d dd 72 d9 e7 d4 e4 93 e6 35 02 f6 9f d9 9e ab c2 ba a0 bd 80 b0 8b c7 91 ec ef 55 43 46 ca e5 8f 81 3a 9c 85 72 a7 6b c4 f8 0d 8c ae 71 ca 2b 8b 56 34 86 1a 88 d5 ab 49 30 24 78 44 cc 98 3c 91 ed 35 65 c1 dd cb fb 47 9a e2 6e 65 e6 dd bc 40 b5 6d 70 e6 ea 28 5b 8e a4 f7 97 3b b2 a5 75 30 80 a0 a9 21 7c 7a 64 40 9a bb 08 d6 f8 9b 48 d5 be 03 56 f1 e7 b2 74 76 79 67 73 3c 68 ab 96 f8 88 2e 0e e6 da bc f7 c6 c7 e5 27 2a 87 69 ac 67 5b ed 87 5c e2 bb f9
                                                                                                                                                                                                Data Ascii: rw>}+Ys^M{KV'Y:H]vko:%%d;]A-+br]{={r5UCF:rkq+V4I0$xD<5eGne@mp([;u0!|zd@HVtvygs<h.'*ig[\
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 57 6b a4 a8 32 ed a9 b4 29 8d 96 da 2e 82 04 6a b8 59 8c f8 63 6e 1c 0d c4 26 ea ce da e5 86 d3 34 29 23 0f 62 c0 67 f5 aa 8b db e7 7d 3b 86 ba 3a 6e 82 57 72 b9 8a 4b ed a2 42 ef 9d a5 6d 51 b7 26 d5 3c bc 66 56 dc 7e 50 00 0e d9 df 7b 1e d1 8e 8b a0 c1 65 03 6c b9 bc 8d 6d 23 2a 70 d1 c2 91 8f 89 91 4f 50 76 91 10 3e 86 5c fd da af 7d c7 7b 3b 8e e2 fa 4b d9 c0 10 58 a1 94 96 c0 50 c0 64 12 4f 20 aa 01 63 f8 13 58 22 2b dd 3f c0 24 9f 61 d3 e7 b0 af 91 64 79 45 9c 0e 4d 77 3f c6 a0 76 9e ef 0f 6d 84 ab 39 db 5b 0e 18 2e f0 a7 63 a5 a4 71 58 37 6f fc 49 ae 83 06 9f ad 5c 19 8c 40 5e 44 1b c3 de 3c 75 da 3c 42 8a 0e 54 23 05 56 e6 9b 9b 9e 0e 2a d1 f7 7c ed 5a 4d 2f 85 a5 d4 2f e4 79 a3 81 8a 5a c6 ec 4b b9 24 2c 50 2b 36 4e 1a 46 03 d7 6a 02 71 85 c5 53
                                                                                                                                                                                                Data Ascii: Wk2).jYcn&4)#bg};:nWrKBmQ&<fV~P{elm#*pOPv>\}{;KXPdO cX"+?$adyEMw?vm9[.cqX7oI\@^D<u<BT#V*|ZM//yZK$,P+6NFjqS
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: f6 2d e8 37 06 90 43 5e 76 00 95 66 63 a8 1b 87 54 28 db 78 31 9f 6d bd e7 35 9d 46 5f 10 4b 3d 85 8b 3b 0b 7b 78 1d a2 25 57 1c e6 91 36 bc 92 90 54 b0 dd b5 73 c9 46 7c d9 e7 0a f7 a9 d5 46 93 6f a7 5b bb 4f a9 cc 4a ad d3 fe d2 48 2d be 58 c9 dd 93 25 c3 9e 48 5f 3b 55 4b 1d d9 18 c6 fb f2 18 21 d4 ed b4 fb 68 d6 38 6c ac c6 51 7f e2 5c bb 4a e4 fa 92 63 11 1e 7e 95 df ee e3 c3 a2 d7 4c d5 75 e9 97 ff 00 d2 db 4a b6 c4 8e 5f 10 e9 e1 44 46 7f 75 99 14 0f 73 9f 51 58 d9 16 89 b8 4c e9 00 73 ce df 81 27 e8 09 f2 9a c7 34 b7 64 e4 39 6d ef d9 ad 2d c7 7f b2 b6 ab b1 77 24 5a d5 32 5d 55 0e b7 d4 61 dc 20 61 a5 88 ac 1f b2 4e df b5 6b 4d 52 29 1e fa e6 e0 49 38 8e e2 39 e7 92 68 e4 56 6d a7 ca ec 40 20 f9 95 94 02 3a 73 e9 56 c3 bd fe a7 c4 10 41 f1 9a 75
                                                                                                                                                                                                Data Ascii: -7C^vfcT(x1m5F_K=;{x%W6TsF|Fo[OJH-X%H_;UK!h8lQ\Jc~LuJ_DFusQXLs'4d9m-w$Z2]Ua aNkMR)I89hVm@ :sVAu
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 00 fa 19 db d7 6f e5 35 ed d0 62 07 15 4f ef 2d bf d7 ea 2b 03 e2 1b 6d c8 32 ca aa b2 2b b9 63 81 b5 49 27 df e9 52 d6 b3 a1 c9 0b b4 52 a3 c7 22 1c 32 48 8c 8e a4 7a 32 b0 0c 33 f5 15 f0 ec ff 00 b1 eb 5d 53 52 86 de 76 95 04 ab 36 d1 1b 0c 19 92 19 24 8c 15 60 57 0c eb 82 40 c9 f4 35 71 c5 da 93 6e fe bd 22 d9 2d 31 ab 8d f6 1e 7b 6d 57 7e cb f6 93 0f 94 61 f1 b6 31 16 4d c1 7d 02 08 6d 31 1a a4 13 cc 1d 5d 37 db e6 22 5d 2e e5 e6 90 ca 41 11 28 2b 10 3c b7 1e 59 72 3f 01 81 ec 0d 73 65 a9 aa 9b cb 62 91 cd f1 c1 52 43 e6 cc 11 c6 56 40 55 81 c0 90 98 c2 90 41 18 63 59 0d e6 98 36 98 d8 6d 03 2a 76 92 a4 63 91 c1 1c ea 4b ee cb c3 f0 1b d9 ed 3c 34 3f 17 a6 ea 10 21 65 0c c2 53 6e ce 8c a4 8e 4f e4 23 23 99 ce 3a 56 37 b0 c2 c3 5d c5 2b 10 34 40 02 27
                                                                                                                                                                                                Data Ascii: o5bO-+m2+cI'RR"2Hz23]SRv6$`W@5qn"-1{mW~a1M}m1]7"].A(+<Yr?sebRCV@UAcY6m*vcK<4?!eSnO##:V7]+4@'
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: fa ea 1b 75 da 59 56 47 51 24 80 75 11 45 9f 12 43 d0 61 14 f3 20 7a d5 0b ee dd c6 90 5e f1 4c da 85 dc d1 c1 e3 cd 3c f1 09 9d 50 6e 76 22 18 81 62 06 e0 a5 14 00 7a 8c 55 dc ed 57 b0 fd 3f 59 11 7c 6c 3b da 1d de 1c 8b 81 22 ab 7c c9 bb 04 ec 62 01 23 dc 54 7a 3b 8e e8 43 04 45 30 23 98 3e 27 30 47 30 47 2e a0 8a 5a d2 a7 51 68 3b 8e 0f 51 1f 9d 5c 32 bc d7 2c c2 e5 b8 8c 25 d4 bc 6e df 0a 19 d4 a4 28 57 0e 02 83 b9 04 81 aa 7c b6 8e be 1f da 0f a4 09 34 48 a5 ea 60 be 81 b3 ec b2 24 b1 9f e2 59 6b 12 ee 47 c1 10 58 59 cd ac 5e c9 15 ba c8 7c 38 a5 9d d2 24 55 f5 3b 9c a8 1b 8f 94 0c e4 d5 af 9f 83 20 92 d0 59 4a 9e 34 1e 18 88 ac 9e 6d ca 06 01 24 fa f2 ce 7a 83 5e 4e b9 d9 1d 85 c5 87 f2 6c 96 e8 6d 00 01 63 c0 3b 0a 9c ab 29 20 e1 d4 f4 6a f1 19 50
                                                                                                                                                                                                Data Ascii: uYVGQ$uECa z^L<Pnv"bzUW?Y|l;"|b#Tz;CE0#>'0G0G.ZQh;Q\2,%n(W|4H`$YkGXY^|8$U; YJ4m$z^Nlmc;) jP


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                109192.168.2.549867172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /sKkIBCHY4xVwkeuWmTE7fNDh1ixveUFojoRSjGOqqkbnQlrn-hMRvOPBfOuF67lpFdedsPu8ggCxjSX4FicZ69LJrbjfJ0f9zeVLYHx1LneObypqr6_jHULTi28SI4QiBw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 33327
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 09 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 10 10 10 10 10 10 0f 10 10 12 10 0f 0f 10 0f 10 0f 10 10 10 0f 0f 10 10 10 0f 0f 10 10 0f 10 0e 10 0f 10 0d 10 10 0d 0d 0f 0f 0f 0f 10 0d 0f 0d ff c0 00 11 08 00 bb 01 f9 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 09 01 04 05 03 02 ff c4 00 53 10 00 02 02 00 04 03 04 06 06 04 08 0b 08 02 03 01 01 02 03 04 00 05 11 12 06 13 21 07 08 31 41 09 14 22 51 61 71 23 32 81 91 a1 f0 15 33 42
                                                                                                                                                                                                Data Ascii: JFIF"S!1A"Qaq#23B
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 18 c7 02 f7 78 9c e2 4f d5 54 cb aa f8 e9 cf 9a 7b 64 0f 22 79 42 b0 d7 de 35 d3 e3 88 d8 6a 47 8a ac 76 95 1f d3 98 f4 6b a3 c4 80 3c d4 95 d7 19 c4 48 bf da 3e 77 37 d6 cc c4 20 f8 a5 4a 75 d0 7c 84 93 89 e4 1f 30 df 3c 21 38 d3 8a a1 85 91 33 1c d6 f4 92 ca 40 8e a3 db b5 34 d2 17 3d 36 50 a6 1a 52 a4 02 db f9 1b 40 52 77 63 ad 87 1c ad 92 78 00 49 f0 4a ff 00 50 7b ac ca 46 79 90 3f e2 5c 7c 94 de ce b8 a2 b5 61 ad 8b 10 40 be 3a cd 34 71 0f bd d9 46 10 f9 a7 79 3c 92 2f 1c c2 29 4f 51 a5 64 9a de a4 1d 08 06 b4 72 8d 75 e9 e3 f1 c4 5b b5 c1 15 d1 59 a1 af 12 c8 08 7d 4a ef 32 6d ea 55 cb 96 2c 1b c3 ae bd 71 dd cb a7 56 45 68 c0 55 61 a8 0a 02 81 e4 46 8b a6 9a 1e 87 0a ed 5b c3 e9 f7 55 8e 37 10 e3 00 35 be 2e fa b3 d1 3c d7 bb d5 55 f0 af 43 32 b1
                                                                                                                                                                                                Data Ascii: xOT{d"yB5jGvk<H>w7 Ju|0<!83@4=6PR@RwcxIJP{Fy?\|a@:4qFy</)OQdru[Y}J2mU,qVEhUaF[U75.<UC2
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 7d d8 ce 5b 96 6d 6a d0 6f 9d 47 4b 76 36 cb 60 74 d0 f2 8e d5 8a b8 fe 62 38 cf bd 9b 16 8e 1f 0b 86 fc f7 f6 8e fe 96 69 de f3 e6 1a 24 15 6b 25 36 7c c6 4f 01 a7 8f d9 25 38 63 31 cf 33 67 dd 62 39 b2 4c b1 90 91 ea cc 22 cc 67 27 4e 5a 89 ac 46 d3 c7 1b 82 4b 4d 14 15 3c 06 d1 26 a4 ab 97 c2 dc 21 56 88 61 52 04 84 be bc d9 46 af 62 6d 49 62 66 b3 21 69 e5 dc c4 b6 d6 90 a0 27 a0 18 51 51 cb 64 99 8e d0 58 eb ed 31 3d 01 f3 2c c7 df f6 93 ee 6c 2b aa 70 42 c4 bc c9 bc 3f 85 27 d1 c2 3e 65 ca 82 3e 2c da 7c 31 9d 88 c5 67 f8 5a 03 19 fd 2d 98 ef d4 b8 f3 3d d0 96 49 7e 96 1e fc 52 3a 9e 5e f2 7d 45 2d ef 23 a0 1f 36 f0 fb c8 c7 9b 70 df aa ca 86 76 d9 5a c3 68 5d 34 2b 5e 73 f5 44 8c da 04 8e 5f 00 e0 32 86 f1 0a 06 e3 d6 cf 7b 71 c8 ea 1d 93 e6 f9 72
                                                                                                                                                                                                Data Ascii: }[mjoGKv6`tb8i$k%6|O%8c13gb9L"g'NZFKM<&!VaRFbmIbf!i'QQdX1=,l+pB?'>e>,|1gZ-=I~R:^}E-#6pvZh]4+^sD_2{qr
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 92 18 dd 0c b2 09 64 2d 2b 4f 59 02 4a b3 3b c8 ca b1 39 fd a3 ae 56 23 68 61 9b 8a 63 04 97 98 6c 87 10 d1 98 88 cd 1f 36 b2 04 11 7d d3 6a 35 2b b3 38 02 e4 db 5b 5f d6 dd de 29 1d 92 77 6a cd 33 09 16 c6 73 6a 48 34 d0 04 95 c5 ab ca be 1b 52 3d de ad 48 74 d3 6e a4 8e 83 90 30 f9 70 a7 67 99 7e 53 1c 92 d5 ad b5 e2 86 49 64 b0 df 4f 79 d2 28 da 47 0b 2b 6d 2a c5 51 80 8a 01 0a 13 ec ed c2 5f bb cf 18 5b b1 05 8a f7 da 69 2d 40 f0 da 59 e5 3c c3 3d 3c ce 33 66 bb 73 86 b1 c9 b4 f3 00 0a ed b6 37 44 3a 72 d9 55 dc a7 00 67 54 23 50 e4 21 03 a9 21 bd 96 03 e6 09 1f bf a6 3c 76 d3 c6 62 4b cd 0a ae 19 5b fa 59 66 c6 a2 38 82 0c 89 98 e4 a9 56 7b e7 29 d3 80 d3 92 62 a6 ef 4a b2 28 6a 99 5d b9 43 00 55 ac cf 05 55 20 8d 75 d2 21 70 fd 84 ae 39 76 3b 69 cf
                                                                                                                                                                                                Data Ascii: d-+OYJ;9V#hacl6}j5+8[_)wj3sjH4R=Htn0pg~SIdOy(G+m*Q_[i-@Y<=<3fs7D:rUgT#P!!<vbK[Yf8V{)bJ(j]CUU u!p9v;i
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 9f c8 c5 1c 46 16 b6 19 d9 6b 30 b4 f3 11 e0 98 08 3a 2c e0 c3 41 db 3f 7b 1c 8b 21 71 0d fb 9a db 65 dc 94 6a c6 f6 ae 15 e8 43 34 30 86 30 ab 03 ec c9 60 c2 8f a1 da c7 43 84 67 63 fe 90 1e 1d ce 6d 47 4a 29 2c d2 b5 33 f2 eb c7 98 40 b0 2d 89 0e ba 45 14 d1 cb 3c 1c d2 46 d5 89 e5 49 1d fd 95 57 24 0c 39 b8 0c 4b a9 f6 cd a6 ec 9a cc 18 8e 3d 39 a8 e7 6c c4 a9 25 83 1a d9 96 67 1c 31 c9 2c d2 24 51 44 8d 24 b2 c8 eb 1c 71 c6 8a 59 e4 91 d8 85 44 45 05 99 d8 e8 aa 09 3e fc 31 dd 9b f7 dc e1 fc db 32 9b 2c a5 66 56 78 a0 79 d6 d4 90 b4 34 6c 2c 43 59 c5 79 e5 2a ce 61 4d 64 66 68 d2 36 8c 33 c6 f2 aa b1 08 a7 87 ab 55 ae 7b 1a 48 6d c9 02 c3 aa e9 70 1a a7 eb 1e 73 d8 55 05 98 85 55 05 99 98 80 aa a0 6a 49 27 c0 0d 0e a4 e8 00 d7 11 cb 83 fd 20 fc 31 72
                                                                                                                                                                                                Data Ascii: Fk0:,A?{!qejC400`CgcmGJ),3@-E<FIW$9K=9l%g1,$QD$qYDE>12,fVxy4l,CYy*aMdfh63U{HmpsUUjI' 1r
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: ce 3d 19 19 7c 4f eb 19 cd fb 79 ad 87 21 a5 54 69 2a 43 23 78 9e 6c a2 59 73 09 db 71 fa ed 75 37 79 a0 c6 90 c1 51 a3 7c 4d 51 3f d2 cf 88 f8 fc a3 cd 09 27 da 37 a4 b6 cd 99 45 3e 1d ca a4 92 79 06 91 c9 72 29 2c 59 7d da 80 f0 65 54 8b 4a ea 4f 55 92 6b 11 e9 a1 dd 09 d1 86 1b 5b fd d3 38 cb 3f 13 5f cd 87 2c 39 49 9a 0b 72 46 25 98 c6 bb 43 43 95 52 02 a0 99 23 04 27 ac 35 79 89 e8 49 2c c4 d9 37 04 76 73 43 2d 85 6b e5 f5 2b d3 89 11 50 24 11 aa 7b 2a 59 94 33 01 b9 f4 67 76 d5 d9 8e ae c7 c5 8e aa 2d 30 cf f5 26 50 b6 12 98 69 fe a3 f1 3b f6 e9 70 a2 5b 3d 78 f0 55 5d c7 3d 9e 70 ef 0f a6 4d 75 16 d6 7b 24 8f 79 ad 53 cc 63 ad 15 19 64 af 02 c6 29 db 88 23 35 19 6b d9 9e 19 e3 46 82 d8 99 22 9f 59 24 55 88 e2 c5 bb 0a e3 ca d9 9e 4f 97 5e a9 12 57
                                                                                                                                                                                                Data Ascii: =|Oy!Ti*C#xlYsqu7yQ|MQ?'7E>yr),Y}eTJOUk[8?_,9IrF%CCR#'5yI,7vsC-k+P${*Y3gv-0&Pi;p[=xU]=pMu{$yScd)#5kF"Y$UO^W
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 40 c4 1f ee fe 9f a4 78 8e ac ce 83 e9 ee 58 ba 63 00 95 da 4c 93 88 80 ea 76 a2 95 8d 57 dc a0 0f 1d 03 8b db f7 6c f3 d8 a3 6a 85 7d 44 6d 24 72 67 13 ab 0d a5 a4 98 34 59 5a 11 a8 3a ca 56 5b 3a 13 a0 89 21 3f f9 84 3a 98 8c 2b 88 a5 82 2e bc 02 f3 a4 92 6e 7c 66 07 12 d1 d7 80 64 2d 6f 7f 89 fa 4c 0f 05 a9 e8 ed e1 56 b3 9f c1 24 83 71 ad 08 96 4d 17 51 bd 8e ee a0 02 34 dc 87 a8 1b 40 3a 9d 07 5c 39 5e 90 ee c8 e4 a8 f3 66 d7 af bd e9 f3 0c c6 1a b9 54 6f ec fe 8f a2 2b cd 62 c5 78 e1 5d 22 08 8d 0a 21 95 06 f9 79 ca f2 6a db 98 f6 bd 17 f9 4c 51 35 eb b3 bc 71 89 25 8e 94 0d 23 ac 62 49 dc 02 90 c6 58 8d f2 b0 59 34 8d 35 62 01 d1 46 9d 79 3e 95 fe 2e df 98 e5 14 17 ff 00 2d 46 d5 c7 1a f8 b5 d9 92 08 75 1a e9 a8 14 a6 00 f8 e8 ed e4 70 97 56 7d 5d
                                                                                                                                                                                                Data Ascii: @xXcLvWlj}Dm$rg4YZ:V[:!?:+.n|fd-oLV$qMQ4@:\9^fTo+bx]"!yjLQ5q%#bIXY45bFy>.-FupV}]
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 47 56 09 ac 48 7c 3e 8e 08 da 57 eb a1 d3 45 53 ef fc 31 50 5d c5 72 43 77 88 6b d8 9c 80 22 59 6f d9 76 d1 55 59 d8 cd 2b bb 1d 15 46 bc c2 58 90 00 3f 7c 36 36 36 bd 56 57 c4 d6 71 39 59 03 be 4f 8d 87 3b a9 55 63 5a 2d af b0 ac 9a ef 64 fc 3b 90 55 9b 36 92 8d 7a eb 42 bb d9 9a 58 d4 83 a4 31 97 60 91 96 08 ec cc 3e 8e 2f 39 59 02 f5 23 10 03 b2 9a 77 78 eb 89 4d cc c8 b1 8a 32 5e 3a c5 8c 90 50 80 f5 4a d0 82 02 7b 08 a0 cb 20 54 69 e6 21 db a1 55 12 0b d2 09 db 9d 3c c3 85 2a 3e 57 6e 3b 55 73 3c de 2a cd 2c 3a ed 64 a3 eb 36 a4 42 18 2b 0d 2c d4 87 c5 40 65 21 86 aa ca 4a 6b d1 e5 9d 52 ca b2 5c df 3b bf 2a c1 04 2f b6 49 5b a9 d0 68 ab 1c 63 c6 49 65 65 48 e2 85 37 3b c8 ea 8a 09 70 0a 70 6d ab 43 05 53 16 e9 35 5c 72 36 64 91 78 81 3b c9 90 47 4e
                                                                                                                                                                                                Data Ascii: GVH|>WES1P]rCwk"YovUY+FX?|666VWq9YO;UcZ-d;U6zBX1`>/9Y#wxM2^:PJ{ Ti!U<*>Wn;Us<*,:d6B+,@e!JkR\;*/I[hcIeeH7;ppmCS5\r6dx;GN
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 1a f3 de 76 da ac 5d 9b 53 87 57 2a e1 0a 90 08 16 1a b5 e1 5a a8 f1 56 11 41 14 62 bc 72 6d 32 47 00 45 02 14 7d 89 b9 23 da 1b 62 ea 0e d1 a7 5b 06 1c fa d5 1f 67 1b 70 d0 0e 80 58 77 2e 42 c6 dc 67 06 0c 25 75 18 30 60 c0 84 63 05 07 bb c7 c7 19 c1 81 0a 2c f7 80 ec da 1c ba 6a 97 eb 03 1c 12 59 68 5a a4 60 f2 d2 79 e1 72 66 81 3e ac 62 58 e0 08 f1 aa a8 2f 1c 3a 69 ed 6a 89 e1 45 13 4b 2a 46 41 0f 22 b8 61 e4 1d 7d a2 7c c6 dd 0f 43 e1 89 07 de 86 89 6c 9e 79 17 eb d5 9a ad a4 f8 72 ac 45 cc 3f ec 5a 41 af c4 e1 94 e1 88 c4 37 12 50 a0 45 6b 7d 62 dd 3d 99 ca f3 63 3e 3e 32 80 53 e3 ae 15 54 58 1e be 57 fa af 2d 5a 98 a7 89 73 5a 20 7c 2e ff 00 74 b7 fc 7d 13 9d 96 50 1e ca 2f 45 50 07 c9 47 fc f0 a8 54 d3 a0 c7 33 24 87 40 5b de 74 fb 06 98 ea a4 64
                                                                                                                                                                                                Data Ascii: v]SW*ZVAbrm2GE}#b[gpXw.Bg%u0`c,jYhZ`yrf>bX/:ijEK*FA"a}|ClyrE?ZA7PEk}b=c>>2STXW-ZsZ |.t}P/EPGT3$@[td
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: ca 2c 52 81 dd 8a a4 56 65 a6 f0 c6 cc e8 ac c1 12 66 05 99 03 10 06 a0 36 2b af b1 0f 47 d6 75 3b b4 59 82 36 5f 5f a4 56 60 e6 7b 32 aa 11 ac 6e f1 9d 93 c5 a8 0c a2 32 e8 da 2b 6e e8 31 6a f8 34 c5 3c 26 d6 af 85 63 d9 4e 3e 23 24 c5 c1 e5 ef 9a b2 fa 21 d0 26 ca b2 bb 5d ee 41 c4 39 2e 6f fa 57 86 25 92 48 d8 ab 42 f5 dd 23 bb 4b 6a a2 1a 92 42 e8 d0 db a1 b5 15 62 4d b2 2a c6 a2 27 84 08 62 96 45 d7 06 77 69 e2 4e 20 bf 53 30 e2 ab 05 96 92 95 af 07 2e 38 62 88 33 06 91 92 18 d2 35 69 a5 28 85 a4 65 3d 12 3f 6b 44 40 b3 ef 4c 79 59 b2 a8 a5 9d 95 55 46 ac cc 42 a8 1e f2 4e 80 0f 89 3f 7e 2c bb 6e e2 1c c0 d2 1b 9c 0c a1 f0 33 47 09 e9 6b 7d 4a 81 a0 34 9b 70 55 75 e9 3d ce d7 f4 c6 57 97 45 a0 8b 2e ca 4b aa 0d 0e d7 bf 60 a6 d3 a7 5d dc aa 11 31 d7
                                                                                                                                                                                                Data Ascii: ,RVef6+Gu;Y6__V`{2n2+n1j4<&cN>#$!&]A9.oW%HB#KjBbM*'bEwiN S0.8b35i(e=?kD@LyYUFBN?~,n3Gk}J4pUu=WE.K`]1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                110192.168.2.549860142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /w38thSyHNroURnG0Yzl3fqjIslDyIuuG1i9TgTq8zlAfHDQ4cWNDseIaozCO0GJgUVzkHv4LrgvUv4cVoozGpwZjq6wIlr4EaCe-yJLUhXqPIarKxO38fFYEOjloarzthw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 12572
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 0a 08 08 08 08 0a 08 08 08 08 08 0a 08 08 0a 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 0d 10 10 10 10 0f 0f 10 0f 10 0f 0f 0f 10 12 0f 0e 10 0f 0f 0f 0f 10 10 0f 0e 10 0d 0f 0f 0f 10 0e 10 0e 10 10 0f 0d 0d 10 0f 0f 0d 0d 0e 0e 0e ff c0 00 11 08 00 6a 01 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 03 04 09 01 02 ff c4 00 58 10 00 02 01 03 02 02 06 05 05 08 0d 0a 03 09 00 00 01 02 03 00 04 11 05 12 21 31 06 07 08 13 41 51 14 22 61 71 81 32 42 91 a1 b1 09 23 33 52
                                                                                                                                                                                                Data Ascii: JFIFjx"X!1AQ"aq2B#3R
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 81 19 07 c3 34 d5 d5 bb 69 8e 3e 8f a7 b1 f2 33 ce 07 f4 23 57 fe bd 2a 77 14 b4 6b e6 70 72 93 f6 9a 85 57 0d a7 8d 59 d1 5c e2 e9 f6 8b e8 d7 f7 90 f2 ee ae a6 55 fc 92 e5 97 1f 98 cb cb ce a4 bd 5b b5 ae ab 27 e0 c5 ac 1f 91 11 91 87 c6 56 61 fd 1a 89 75 fd 7a 6b a9 a4 9a 77 ef 24 94 86 91 b0 ab b8 85 0a 3d 55 00 0c 00 39 0f 0a a8 e3 38 8b 17 69 4a 5b 99 07 88 e0 79 cf 77 0a 5d 72 f2 5c 88 9d 29 c5 d5 f6 a9 1b 93 67 73 eb 41 74 76 af 9d bd c1 f9 13 47 9e 08 49 38 6d b8 ce 47 03 93 4d 4e 95 f4 66 4b 3b 89 21 93 05 90 8c 11 c9 d5 86 55 c7 90 61 e1 e0 73 58 a2 73 91 b4 fa c0 82 bb 78 90 c0 82 0f 0c f2 20 1f 85 49 7d 73 5a 1b 8b 6b 1b ed 8c a5 d0 43 30 2a 54 86 e2 57 20 80 7e 50 90 7c 57 ce a9 77 f6 e1 fb 62 b8 ed 37 06 7b d2 4c 11 c8 90 7d 6a 7b 27 24 65
                                                                                                                                                                                                Data Ascii: 4i>3#W*wkprWY\U['Vauzkw$=U98iJ[yw]r\)gsAtvGI8mGMNfK;!UasXsx I}sZkC0*TW ~P|Wwb7{L}j{'$e
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 98 cf d4 a2 ad e7 50 5a bf 18 f8 f9 57 da 16 2f fc 76 11 6e fe e5 4d 20 9f 3c a2 7d e6 ab 4a ec 3b ce ae d0 34 56 0b 19 b7 22 9f 30 2b 3d 54 e9 f5 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 4d 5e 99 74 c8 c0 52 1b 78 fd 22 ee 70 7b 88 73 85 55 04 06 b8 b9 71 9e e6 d6 22 46 e7 20 97 24 22 07 62 05 7a 35 a2 96 b5 ae 90 c1 6c 85 ee 26 8a 04 1f 3a 57 58 d7 dc 0b 11 93 ec 19 26 9b 0d d6 4b ce 3f 68 59 5c 5d e4 0d b2 48 0d 95 a9 cf 0c f7 d7 00 49 22 fb 60 b7 98 56 c7 46 3a b7 86 16 13 4e 16 ee f1 8e e9 2e a5 40 64 dc 79 ac 01 b7 7a 3c 09 f2 63 86 32 02 a8 19 2e c5 dd b7 35 be b1 2c ed df bb 92 75 33 78 41 10 69 ee 4f 0c f0 b7 80 3c b8 f6 94 03 db 5e f9 56 34 98 9d 19 d4 67 fd d5 7c 2d d4 f3
                                                                                                                                                                                                Data Ascii: PZW/vnM <}J;4V"0+=TQEQEQEQEQEQEQEQEQEQEQEQEQM^tRx"p{sUq"F $"bz5l&:WX&K?hY\]HI"`VF:N.@dyz<c2.5,u3xAiO<^V4g|-
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: d8 9d b8 4c e9 4c 0b 0e 8f 47 1b 16 50 49 3c 72 c7 27 df 93 c4 f9 52 9e 69 2f 4b d5 4c 93 5c 81 c5 56 67 58 f1 f8 a0 e3 6f 0f 2f 0a 72 58 da c7 bf 63 ba 97 0b b8 c6 0f ac 17 87 16 c7 2e 63 81 e3 ec ac b1 4f 8a 0f 11 74 a2 b5 84 a4 f1 54 02 01 1e 40 48 9e 00 d7 96 96 4a 7d 65 0d 44 49 13 b0 99 8e 73 c0 6e 6a 2d eb 3a 1d b3 5a 49 e7 de 44 7e a7 5f b1 aa 7d ea 23 57 e3 1f 1f 2a 87 ba ee b0 77 48 52 04 dd 28 61 22 22 2f 16 f5 96 3c 60 7b 1d bc 7c 0f 95 3c 7a ba 76 80 2a f7 8a b2 ed 24 aa 9c 85 23 89 4d ff 00 24 c8 38 f0 19 1c 0f 1a fa 27 a2 b8 e3 56 9d 19 69 4f 05 29 49 0e 90 84 02 a5 94 a5 44 95 46 c1 22 7e 62 42 76 13 24 0a d1 ba c2 9c 37 85 94 a8 68 52 0a 89 81 24 03 1e 7a ec 35 e5 5d 27 e8 95 ce e8 10 fb 29 66 a9 5f 54 bd 69 5e 5b 5c fe 15 e6 8d 94 f7 91
                                                                                                                                                                                                Data Ascii: LLGPI<r'Ri/KL\VgXo/rXc.cOtT@HJ}eDIsnj-:ZID~_}#W*wHR(a""/<`{|<zv*$#M$8'ViO)IDF"~bBv$7hR$z5]')f_Ti^[\
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 00 af d7 9d 03 a8 09 a0 fb e5 97 48 2e a3 b8 38 32 b4 f2 09 62 99 c0 e0 5d 03 83 8f f6 be 91 8a 6c eb b3 5f db 39 93 52 d3 20 bd db 9f db fa 54 a6 da ef f2 9e 4b 5d 93 13 8e 41 e1 86 3c fc e3 4e 63 d9 12 d7 f8 48 bf e1 0f fc cd 03 b2 2d af f0 91 7f c2 1f f9 9a f0 38 3e a3 3c a3 ed 46 43 c0 11 cf fa d6 bf 43 7a e9 89 f0 2d b5 88 c9 ce df 47 d7 11 23 7d df 89 1e a1 6e 55 19 8f 91 17 4d ec a9 2d 3a d4 11 7e ed b6 92 d8 7f 0d 13 0b cb 43 e4 7b e8 01 95 07 b6 7b 78 40 cf 3a 8e df b2 05 a1 ce 5e 03 bb e5 66 cb 3b bf 2b 37 07 77 e7 67 ec a6 57 5b dd 9f 6d b4 eb 23 37 7f 04 43 bd 86 27 94 db 08 fd 1e 39 1c 23 cc 1d ae 0a 2b 44 b9 65 32 2b 20 20 6e 56 e5 58 e5 4a d4 02 7f 5e c2 bd cc a4 89 34 f0 eb 57 ae b9 2f 1c d8 e8 d2 8f 59 41 ba be 8c ef 8e de 33 90 56 06 07
                                                                                                                                                                                                Data Ascii: H.82b]l_9R TK]A<NcH-8><FCCz-G#}nUM-:~C{{x@:^f;+7wgW[m#7C'9#+De2+ nVXJ^4W/YA3V
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 1d e4 4c 6e b6 6f b1 25 95 7c a9 50 6f c0 00 63 4f 15 1d bc ea 06 e9 55 e1 ee 65 3f 39 f8 7b d9 ce 0f da 4d 5d ee ab 3a b8 81 b4 3b 5b 5b 88 c3 a4 90 86 75 61 f3 98 70 60 79 86 5c e5 58 60 83 54 8e fa d0 cd 3d 9c 03 89 9a e5 38 79 80 47 f8 9a e9 26 9f 08 8a 24 5e 42 34 55 f7 05 50 3f 5f fb 54 9d 0a b4 0c e0 61 6b 1f b5 71 6b d7 88 4c 23 5e 61 55 8e 3a ee 7b f8 1f 42 40 e6 4c fd a2 a8 87 58 5d 05 b7 d3 6e e4 b5 b6 2c c9 08 40 cc f8 de ce cb bc ee 20 0d c4 06 0b cb 8e 0f 0e 34 ce e8 ff 00 45 a6 bf bb 36 d6 60 ef 95 f3 71 2f e2 2f 2d 80 f8 60 63 e3 9f 3a 5d eb 07 a4 9d f4 f7 b7 19 f9 72 cf 28 f7 65 82 7d 5b 71 56 37 b1 d7 40 52 df 4d 4b 86 5f be dc 92 c5 88 e3 b7 df ed a5 1d 14 b6 4e 27 7d 7b 8b dc 9c c9 cf 09 49 d9 6a 2a 2a 4e 7e f0 80 12 72 ec 4e 52 7e 51
                                                                                                                                                                                                Data Ascii: Lno%|PocOUe?9{M]:;[[uap`y\X`T=8yG&$^B4UP?_TakqkL#^aU:{B@LX]n,@ 4E6`q//-`c:]r(e}[qV7@RMK_N'}{Ij**N~rNR~Q
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 6d 26 de d8 91 bb 90 7d 63 ec 2a 52 35 3e 55 67 3a b9 fd ee d3 ff 00 90 da 7f 77 8e 9b 5d 7f fe f6 b7 f2 ab 2f ef 29 4e 5e ae bf 7b b4 ff 00 e4 36 9f d8 47 4d ae bf ff 00 7b 5b f9 55 97 f7 94 ac 31 7f fa 75 c7 ee 97 ff 00 a1 a4 ad fe d0 79 fe 6a 09 35 e5 62 bc b8 d8 8e d8 dd b5 59 b1 e7 80 4e 07 97 2a 6a e8 fd 24 bb ba 52 d6 f0 42 aa 0e d2 d2 48 4e 0e 01 c6 06 0f 88 f0 f1 af 8d ad 6c 1e b9 05 4d 81 03 72 48 03 5f 3a b0 b8 f2 1b f9 8d 2a f4 87 4d 77 7b 67 8c 02 61 9b 71 c9 db ea 15 21 8f d2 14 e3 df 56 d3 a1 bd ac ed ec ec e3 8b d1 67 9a 44 18 27 72 46 9c bf 18 ee 6f e8 d5 48 4e 8f 5f 3f cb bb 8e 3f 64 31 64 fc 0b e2 be ff 00 f6 7a 8d f8 5b 8b 99 7d f2 6c 1f 42 8f d3 5d 02 c7 12 c4 2c ec d3 62 87 5b 08 04 a8 42 4a 94 27 71 26 13 13 f7 3a d6 82 ae 5b 0a ce
                                                                                                                                                                                                Data Ascii: m&}c*R5>Ug:w]/)N^{6GM{[U1uyj5bYN*j$RBHNlMrH_:*Mw{gaq!VgD'rFoHN_??d1dz[}lB],b[BJ'q&:[
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 52 37 24 b4 2c cb dd 22 47 ff 00 c3 3b 87 0e 3c 41 3e 27 32 d7 42 fa 8b d2 f4 f2 4d b5 aa 29 c9 20 b7 ae 57 d8 0b 67 80 f6 e7 df 4f 6b ab 35 75 2a c0 32 b0 20 83 c8 82 31 fa 7c 39 56 dd ae 12 c5 85 91 b4 b7 52 94 a2 82 8e b1 7a e5 99 3f ec d1 39 52 33 1c c4 03 24 ee 4e 86 a1 7a f1 cb 87 c3 ce 24 01 21 59 53 a4 c6 9d a3 12 4c 69 ae dc 00 ae 63 74 b2 f9 0c 46 35 75 2e ec 89 b4 30 27 05 b8 e4 0c e3 97 8d 74 5f ab 2d 20 5b e9 d6 71 81 f2 20 8f 87 99 20 1f b4 d2 1f 47 3b 3d e8 f6 a7 31 59 45 cf 23 7e 5f 1e c1 bb cb db 52 14 70 80 00 03 00 00 00 1c 80 1c 80 f2 c5 4b 84 e1 8c 61 36 42 ca dd 4a 57 6c b8 a5 28 01 24 80 34 00 98 00 01 c4 d6 37 97 4e 5e 3f d7 b8 00 d3 28 00 ce 93 3b d7 3a 7a 55 aa e6 5b 87 9d b6 17 96 56 7d dc 08 66 76 c8 c7 32 46 4f 01 c7 95 28 75
                                                                                                                                                                                                Data Ascii: R7$,"G;<A>'2BM) WgOk5u*2 1|9VRz?9R3$Nz$!YSLictF5u.0't_- [q G;=1YE#~_RpKa6BJWl($47N^?(;:zU[V}fv2FO(u
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 53 47 ab b1 e8 f7 17 36 cd c3 88 96 3c fc e5 1c 32 3c f2 a5 7f 9a 7c a9 e2 ab 8e 00 63 1c 06 38 00 07 0c 01 e4 39 63 85 20 74 a3 45 76 d9 34 1c 26 80 ee 5f e3 af ce 8c fb 0f 21 ff 00 5e 1f 20 e1 57 61 95 a9 a5 98 4a f4 93 c0 83 20 9f b1 f0 33 c2 9e 5d 35 9d 32 37 14 ef af 69 33 40 d7 92 e2 3d e9 c0 83 b6 44 3c 1a 37 f1 46 1c c1 cf 2a 53 ab 12 92 52 60 d2 3a 6a 74 f7 d5 f4 59 7f 82 b8 50 7d 81 d4 a9 fa c0 ae 8c 76 7a d6 bb ed 3a 2e 39 da 00 fa ab 9e 5d 3c b4 2f 67 3e 07 15 51 20 f7 a1 0f fa 2a e3 76 2a e9 1f 7b 65 b7 39 f5 41 1f 45 76 0e 8d bb d6 e1 0b 6f 8b 6e 1f 45 00 7e f9 ab 72 d5 50 e0 ab 28 6b 9c 1d 71 f4 3d e0 bf d4 22 48 fb d5 13 cb 85 89 90 ba a4 9e ba 83 13 3a 3f 00 e0 7a aa 47 be ba 3f 54 9f b5 8e 8b dd ea c5 f1 c2 e2 de 19 3d 9b 97 31 31 fa 11
                                                                                                                                                                                                Data Ascii: SG6<2<|c89c tEv4&_!^ WaJ 3]527i3@=D<7F*SR`:jtYP}vz:.9]</g>Q *v*{e9AEvonE~rP(kq="H:?zG?T=11
                                                                                                                                                                                                2024-09-27 14:19:32 UTC585INData Raw: dc cb 8c 16 03 2b 20 fc 59 53 86 f5 f6 f0 61 e0 6b 7e d3 59 23 02 64 d8 7f 19 7d 78 4f c7 e5 26 7f 15 c0 f7 d5 e5 bf d0 e0 75 3b e1 89 f8 1f 95 1a b7 da 0d 56 fe b8 f4 58 62 63 dd c3 14 7f 91 1a a7 f5 40 a8 ef 70 9b 8c 2d 9c ea 70 2d 23 81 04 11 e4 64 fa 6d 4d 6e 2c 52 7b 5c 7c 2a 3d ba b6 ca 95 61 8d ea 57 8f 0c 86 18 e1 52 97 60 ce 91 15 61 13 1e 2a 5a 32 3d aa 4a fe 8a 6c 75 57 31 90 32 48 4b a0 27 08 e7 72 0f 72 9c a8 fa 2b 63 b2 d2 05 d6 ae d5 40 55 17 d3 80 17 82 81 de 37 00 07 00 2b a0 74 0d de bd 9b 9e e5 20 18 ee 29 24 7f 8a 93 a9 ae a5 49 33 3a d7 42 aa b1 76 d0 d1 78 58 4f 8e 4d 34 0c 7f 28 09 17 fa ad 56 76 a0 9e d8 cb fe 4c 87 f9 6c 5f d9 cb 5b b8 ba 42 ac dc 07 ba 7d 0c d3 2b 94 cb 66 a9 d6 7f 5f d7 ec e7 46 6a 4d d1 b4 58 4d 95 cb 18 62 2c
                                                                                                                                                                                                Data Ascii: + YSak~Y#d}xO&u;VXbc@p-p-#dmMn,R{\|*=aWR`a*Z2=JluW12HK'rr+c@U7+t )$I3:BvxXOM4(VvLl_[B}+f_FjMXMb,


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                111192.168.2.549854142.250.185.2254432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /i_q9didVoqprhgsfdf4ewbnEOfjnBiLqHr4L8xTMx4Y5hA4xZ51QaSwY6_go10-Hp0eWJCN1CgTYwJKmzNyJSJdxE_PiiEScByP6frA13ZEV9yIRKxaWWO12AECspX3-ww=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 83007
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 0f 10 10 10 0f 0e 0f 10 10 10 0f 0d 0d 0d 0f 0f 10 10 0f 0f 0f 10 10 0f 0f 0f 0e 0e 0d 0e 0f 10 0d 0d 0f 0e 0f 0f 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d ff c0 00 11 08 01 6b 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 04 05 06 08 01 02 03 09 ff c4 00 57 10 00 01
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1Picasak"W
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 1f 2b af 7c dc f9 2e d2 30 1e 2a 89 ed b7 0e 0b ce eb 21 20 f8 ae 64 7d d5 1c af bf 92 f4 9d ea 8a 69 39 2d 86 35 46 4a eb 6e bc ea 24 bf 92 a4 9e 4e 41 77 95 f6 54 92 3e cb 75 8d 51 52 3d 79 cf 27 25 e0 da d7 33 dd 24 1f 97 a8 2b 99 81 02 e7 87 7f 25 40 e7 f3 2b 6d ad 05 47 3e 47 30 dc 68 57 b5 4d 5b 4e ae 68 6b 8f d6 6f 3f 36 f0 f8 2b 54 a6 de 3e 2b b4 8f b9 54 b2 49 75 ba c6 59 46 4d 29 76 a5 74 7c 9c d5 1b cd ee 7f 56 5d e7 92 fc 38 2a 49 26 37 d1 6e b1 aa 26 47 af 37 c9 7d 55 1c b2 5d 56 c9 54 d3 a3 87 9b da 45 c7 f0 e8 1d f2 2b ce 5c 29 c4 5e 22 25 1c f2 fb e3 f7 98 6c 47 a6 60 b6 5a 40 df 4f cf 55 a2 f6 97 7b 9a fc fd 3f 0b 85 6d 9a 45 49 51 27 21 ea bd 26 92 c3 c7 f0 54 72 3a da fe ae b7 98 d5 0b 2b d7 59 24 e4 a0 5d e0 53 f5 75 f2 1b 58 3c 31 e3
                                                                                                                                                                                                Data Ascii: +|.0*! d}i9-5FJn$NAwT>uQR=y'%3$+%@+mG>G0hWM[Nhko?6+T>+TIuYFM)vt|V]8*I&7n&G7}U]VTE+\)^"%lG`Z@OU{?mEIQ'!&Tr:+Y$]SuX<1
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: fe 41 5b e7 92 da 2a 39 1f 65 b2 22 07 b8 f7 2d 2f b4 96 e8 6c 47 43 a8 fe de 56 57 6a cd 99 92 d7 8e d2 37 bd bc 7e 1f e6 b1 ca b2 5a 4b 48 b1 ee 37 04 7c 55 55 36 26 f8 bb 4c 71 07 bb 91 f4 e0 55 ea 1d b3 8a 41 6a 98 c1 e5 9c 0b fa da f7 6f a1 59 07 6a cd 6d 98 77 68 7d 39 ac 64 52 cf b3 bb 37 77 ea df 5d c7 9d fc 56 1b 2b ec 15 24 af b0 f1 59 ec db 0f 0c c3 3d 34 bf c2 4d c7 96 9d a1 ea 16 23 8c ec bc f0 dc bd 84 b7 ed 33 b4 df 96 a3 d4 05 bb 0d 44 6f 36 bd 8f 43 a1 f8 a8 ba bc 3a a2 16 e7 2d bb 7e f3 75 1e a3 eb 65 66 7b ac a9 fa d2 0e 6b 90 47 02 0d 8f c7 8a e6 49 2e a8 e6 96 e6 c1 4a b5 aa ad 24 9d 15 dd 9b 42 d7 e9 53 18 93 fd e3 2c c9 87 89 70 ec be dd ce 1a f7 ae 24 d9 1e b8 17 52 4a 27 1c 4c 4e b3 2a 1b fc 06 d9 fc d9 7f 8e 8b 1f 9a 4e 4a 99 f3
                                                                                                                                                                                                Data Ascii: A[*9e"-/lGCVWj7~ZKH7|UU6&LqUAjoYjmwh}9dR7w]V+$Y=4M#3Do6C:-~uef{kGI.J$BS,p$RJ'LN*NJ
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: e0 b5 dd 88 9e 41 7d b2 d2 5c 17 a3 0c ce b7 d0 bb fb a7 f3 59 b6 13 d1 51 fc 5c 18 df de 2b 6a 4c 48 22 5a ce ae 90 ec 99 54 15 85 f4 61 85 be fb db e8 d2 7e 77 b1 59 5e 1d b8 4a 26 71 0e 77 f8 7f 05 25 b5 ab b2 c0 6a 24 3b b9 7d b0 58 9d 26 ed 68 e3 f7 61 65 f9 13 98 fe 6a 31 df 2e c4 08 da da a8 58 1b 1e 8c 95 ad e0 0f d5 7f 76 be e9 f1 53 c9 56 dc 47 08 64 91 be 37 8c cd 78 2d 70 b7 10 42 87 c4 29 45 64 26 37 ef b8 3d 0f 23 f8 f7 2d aa 79 8c 2f 0e 1e 7e 0b 4d e6 93 90 54 92 c9 65 90 6d a6 cd 3a 8e a2 48 5f 73 6e d3 1f c9 ec 3e eb ad ad fb 8f 30 b1 99 81 e3 c4 77 8e 1f af 35 ca 0c 4e 8d c5 8f 16 23 42 ac 6f 7e 61 99 bb 2e 3a a2 47 67 53 dc 38 fc 15 be 77 5b 8e 87 c7 f9 71 5d df 36 b7 e1 cc 72 5d d9 8d df 49 1a 24 6f 88 b3 87 93 b8 ac e0 38 6a 05 d6 91
                                                                                                                                                                                                Data Ascii: A}\YQ\+jLH"ZTa~wY^J&qw%j$;}X&haej1.XvSVGd7x-pB)Ed&7=#-y/~MTem:H_sn>0w5N#Bo~a.:GgS8w[q]6r]I$o8j
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: a1 f9 2e fd 5c 03 a2 cc 3c 55 0b 62 a7 71 1a e7 20 5d 62 72 f4 55 d5 e9 70 02 e5 11 11 11 11 11 11 11 11 11 11 11 17 49 06 8b ba e1 cd ba 22 8c b7 c5 b0 1e d9 06 66 0f a6 87 b7 19 fb 4d b1 cd 19 f3 1a 8f 10 b5 7e b6 17 b2 da 58 77 f1 69 3f 86 9d c5 6f 34 d0 8b 70 5a c3 bf 0d 93 75 14 fe d1 10 ff 00 67 aa 71 bb 08 bb 19 2d 86 60 47 20 ff 00 78 5b 9d c2 a7 63 74 24 ff 00 d4 46 3b 9c 3e 47 e9 e8 a4 e9 66 60 19 1f 71 d0 8e 5d d6 fe fe aa 28 9a 66 9d 3d d3 ce dc 09 f1 1c 47 a6 8a 82 a9 a5 be bd da 83 ea ae af 8e 29 3d d2 21 79 d7 2b 8f 60 93 f6 5d c5 be 45 5a 6a a1 7c 5a 3c 11 7e 5c 43 87 78 3c 0f a2 ab c6 79 73 e8 7f 3f 8a f5 3b 48 19 b7 1f 78 7d 7a 1f 1b 1f 15 45 34 d6 e1 c7 bc 71 f8 ab 96 1f b6 72 46 32 be d2 b3 9b 5f a9 b7 81 3f 98 56 59 a4 b9 bf 05 45 23
                                                                                                                                                                                                Data Ascii: .\<Ubq ]brUpI"fM~Xwi?o4pZugq-`G x[ct$F;>Gf`q](f=G)=!y+`]EZj|Z<~\Cx<ys?;Hx}zE4qrF2_?VYE#
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 5c 09 0d 01 dd 41 00 5e e3 f3 dc a8 d5 70 98 a5 20 8d 2e 6d e1 75 bc 51 70 5d d7 46 bc 21 90 28 e5 ac bb a2 eb 9c 77 85 d4 cb e5 f1 44 5e 88 a9 a5 ac 0d 17 71 6b 47 79 36 1f 32 15 97 11 de 25 0c 26 d2 d5 d3 33 bb 34 cc ff 00 d4 be 80 4e c8 b2 20 57 2b 1f c0 36 be 9e a5 ce 14 f2 b6 4b 0b 92 c0 6d c7 ed 5b 2f c0 ab f3 0a 10 46 85 17 64 44 5f 11 11 11 11 70 e0 b1 dd b5 d9 28 eb 29 a4 a7 90 68 f1 a1 e6 c7 fd 57 8e f2 d7 58 db 9f 05 91 af 19 e3 b8 5e 1c d0 e0 41 d9 7d 0b 40 76 93 07 92 9e 79 20 94 59 f1 3c b4 e9 60 40 3a 38 7d d7 0d 41 ee 54 51 63 ae 6f 64 81 24 7c d8 fd 41 f1 07 8b 4f 97 c1 6c 97 49 9d db 75 b0 8a e8 5b f4 90 0b 4e d0 35 7c 37 1d ad 35 26 2b ff 00 77 c9 6a b4 b2 72 ef fc 15 0a aa 8f b1 90 b0 8d 39 78 7e 2b e1 99 d1 9b b4 db eb f8 8e e5 70 9e
                                                                                                                                                                                                Data Ascii: \A^p .muQp]F!(wD^qkGy62%&34N W+6Km[/FdD_p()hWX^A}@vy Y<`@:8}ATQcod$|AOlIu[N5|75&+wjr9x~+p
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: af 5b 29 2b 62 66 6b 1a 21 16 b3 1a 1b 96 20 04 10 00 2c d8 da 7e b3 b5 b1 22 f7 3a f8 af 4d a0 d2 47 78 80 55 a3 04 07 b2 2d 7c 9a b6 36 9c b0 c6 6d ef 48 ef ae eb 6b aa ba e3 72 e6 c8 eb 83 a1 69 23 41 7e 36 07 c3 55 5f c4 9b fa a2 7a 2d 8a 53 ed ab 53 8a f3 91 eb c6 a6 47 b6 e4 0c e3 b8 10 1f e8 0d 9a eb 78 96 fa aa 58 71 36 3c 90 0d 9c 38 b5 dd 97 8f 36 9b 1f 5e 1e 2a 94 e9 05 ec a7 83 0d ae bd 9c f5 6a c6 71 27 44 04 99 73 33 83 fe d0 1c 88 fc 0a b8 48 e5 e7 2e a0 83 a8 e0 41 e7 fe bd eb 4e 42 48 d0 d9 6c c7 60 6e 45 c2 b4 54 56 c1 3b 75 ca e6 f7 91 6c be 67 8b 4f c9 63 f8 8e c8 f3 84 e6 6f d9 24 5f d1 c3 43 f2 5e 38 c6 08 f8 1d 9e 22 72 1e 63 8b 7c 1d de df 3f 82 f2 a4 c5 9b cc ba 27 fd a6 7b 84 fd e6 70 d7 bc 59 41 4b 20 71 cb 2b 75 53 b1 30 b0 66
                                                                                                                                                                                                Data Ascii: [)+bfk! ,~":MGxU-|6mHkri#A~6U_z-SSGxXq6<86^*jq'Ds3H.ANBHl`nETV;ulgOco$_C^8"rc|?'{pYAK q+uS0f
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: ee 16 e5 d3 f0 3e 7f 35 a0 7b 3b 8c 75 fb 4f 4b 23 75 b3 c8 24 70 b0 7b 7f ff 00 af 9a df c8 38 1f 32 af fc 3c 4f d8 98 0f 2f ec b4 31 a6 e5 9c 7f 28 5e a8 88 ac aa be 88 88 88 88 88 88 88 88 88 8b 87 2e 57 57 a2 2d 43 db 9e 97 90 c5 53 51 4a 6a e3 81 d0 cd 24 2e 0d 86 4c e0 b1 c4 6a f2 08 bf 79 e0 bc e6 c6 df 38 0f 74 af 94 3c 07 07 39 e5 c0 87 00 41 03 56 ea 08 e0 02 99 b7 97 d1 ff 00 0d af 7b aa 67 85 a2 50 c3 d6 48 dd 0c 81 a3 4c f7 e2 47 00 ee 36 d0 de ca 11 82 20 d6 b5 ad 16 68 68 6b 47 d9 68 e1 e5 61 65 c0 f8 e6 85 94 9d 8d a7 96 47 3f 31 2d 7b 81 68 03 2f ba 00 00 7b d6 db 65 d3 b8 72 71 38 78 ec da d0 db 6a d1 a9 bd f7 26 e7 92 b4 60 7b c9 a8 a3 c7 28 e2 84 de 29 22 b5 44 57 25 8f 6c 92 e5 69 b5 f4 7b 32 dd ae ee 24 5b 55 bb 54 e7 f0 fc d6 85 6e
                                                                                                                                                                                                Data Ascii: >5{;uOK#u$p{82<O/1(^.WW-CSQJj$.Ljy8t<9AV{gPHLG6 hhkGhaeG?1-{h/{erq8xj&`{()"DW%li{2$[UTn
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 65 33 51 62 7e 2b 25 c2 f1 9b 73 d1 43 98 2e d6 c7 28 bc 72 35 d6 e3 63 af 91 06 c4 1f 30 b2 9a 0c 6f 80 bf eb d6 cb c3 a3 2b ca 98 29 aa 43 85 c1 5e cb 04 c1 f1 eb 5b 5d 3b 96 61 45 5c 1e 2e 16 b1 04 22 ab 45 c0 2b 95 f1 7d 44 45 49 3d 58 00 b8 90 00 17 b9 d0 01 ce e4 90 05 bc 74 44 55 0f 92 cb 11 db 5d e6 53 d0 b4 75 ae 2e 95 e3 e8 a0 8f b5 2b cf 80 e4 3e f3 ac 3c d6 07 b6 3b ed 74 a5 d0 e1 a0 3f 8b 5f 58 fb f5 4c ef ea 9b a1 91 ed e3 7f 74 77 95 16 54 54 36 27 9d 5f 53 57 2e a5 ce 71 74 af f1 73 8f b8 c1 dd 70 2c b6 e3 80 9d 5d e8 be d9 5d 76 d3 6c 67 ab fa 4a d7 f5 70 02 3a ba 38 cd c1 37 ec 89 1c 2c e9 9f c2 cd b6 50 4a a2 c2 f6 79 f3 b9 b2 4e d0 d6 37 f6 54 ff 00 55 b6 e0 e9 2d ef 3b ee fb a1 5c 70 0d 91 71 7f 5d 39 cf 2f d5 6f f5 70 fd d6 0e fe f7
                                                                                                                                                                                                Data Ascii: e3Qb~+%sC.(r5c0o+)C^[];aE\."E+}DEI=XtDU]Su.+><;t?_XLtwTT6'_SW.qtsp,]]vlgJp:87,PJyN7TU-;\pq]9/op
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: a7 d7 fd ae 99 b6 6b 8f 7c f4 e3 de d3 8b a3 20 f8 71 58 d6 2d b3 8f 8c 75 8d 2d 96 17 7b b3 45 da 67 f1 0f 7a 37 77 b1 e1 a4 1d 14 bc 33 5f d9 90 16 bb bf 63 e0 76 3e 1a 1e a0 2a bd 4d 15 af 24 0f 12 33 a8 d0 8f e6 69 d4 78 ea db ec e2 bd e8 25 a4 90 06 ce d7 d3 b8 f0 9e 20 64 67 9c 90 12 2e 0d ad 78 dc 08 26 f6 3c 17 18 ce c5 cb 13 0c cc 2d a8 a7 e1 d7 c0 73 b1 a7 8d a4 1e f4 4e 03 52 d9 03 78 8e 3a 2a 2c 07 67 27 aa 7f 57 4f 13 a5 7d af 66 f0 68 ef 71 36 6b 41 ef 24 05 34 6c 7f 47 aa d8 cf 59 ed 82 99 f6 19 99 13 4c 80 e9 ee bf b4 18 eb 70 b1 6b 86 aa 23 13 c6 28 f0 b3 fa fa 86 b4 fd c3 77 7c 1a 0b 9b e3 62 3a 05 67 c1 70 2a cc 65 b6 8a 95 ce 03 4e d1 b6 6d bc 73 16 b1 d6 e6 2e 1c 79 bb 65 00 dd 63 78 eb 6d 33 4f da 68 f8 82 47 f2 5b 55 b5 7d 1b cc 8c
                                                                                                                                                                                                Data Ascii: k| qX-u-{Egz7w3_cv>*M$3ix% dg.x&<-sNRx:*,g'WO}fhq6kA$4lGYLpk#(w|b:gp*eNms.yecxm3OhG[U}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                112192.168.2.549859142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /QFohawNacs_vD-9KdUC6MhTSHNNsYw2UhDNx7MJSMuFj7k0cLNmxlmrgqrWQK_8Cdc7SFqGTUSiVhZDrbKSD-nXeA8X7lC8EMe0xcc2uiJtLl_I4EEHHcXye3iuwX2IATQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 226419
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 01 bd 08 06 00 00 00 4a ff db 4f 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec dd 79 94 5c d5 7d 2f fa ef de fb 4c 35 75 55 77 57 b7 e6 79 9e 00 09 49 08 8c b0 00 83 19 8c 63 c7 03 37 f1 94 2c af 97 78 e5 c6 ef be bc e4 c5 71 b2 32 3d fb da 4e d6 8a 13 3b 59 37 6f dd 7b 83 8d a7 10 13 83 07 6c 30 36 a3 30 08 61 04 48 08 49 ad b9 5b 3d 77 75
                                                                                                                                                                                                Data Ascii: PNGIHDRJOsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxy\}/L5uUwWyIc7,xq2=N;Y7o{l060aHI[=wu
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 89 14 66 cc e8 85 69 9a 00 00 21 b8 32 0c e3 d8 47 3e f2 91 a7 ef bd f7 de f2 c5 7e dc 84 10 42 08 21 6f 56 14 00 24 84 10 42 08 21 67 e5 1b df f8 9f 7c cb 96 ab 45 a1 e0 e2 c8 91 bd 78 e5 95 23 e8 eb fb 35 7e f8 c3 c7 94 94 f5 44 ad 56 d9 56 ad 56 7e c7 34 8d 39 b5 5a 4d 96 4a 15 d8 b6 0d db 76 a1 eb 1a 0c 03 60 8d b4 3f c6 78 e3 63 0e 21 d4 b4 9f a3 14 10 67 02 2a 15 fd 1d 04 12 4a 35 d2 00 c1 51 a9 94 51 2a 95 d0 dd dd c5 3c cf 93 93 93 93 3b 32 99 6c 15 c0 b3 57 5f 7d 03 36 6d 5a 8b 74 3a 8f 54 4a 20 93 c9 e0 fa eb af c7 da b5 6b 51 af d7 f1 f5 af ff 65 f0 f9 cf 7f 75 fa 0f 25 84 10 42 08 79 1b a2 00 20 21 84 10 42 08 39 1b bc b7 77 de 7a cb ca ae ec ea aa 8a 91 91 b4 4a a5 0c a4 d3 bd b8 e1 86 77 2b 5d 67 c9 c3 87 0f df f2 d8 63 8f 6f ee ed ed 35 4b
                                                                                                                                                                                                Data Ascii: fi!2G>~B!oV$B!g|Ex#5~DVVV~49ZMJv`?xc!g*J5QQ*<;2lW_}6mZt:TJ kQeu%By !B9wzJw+]gco5K
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 21 e4 8c fc e0 07 3f 63 4b 96 cc c7 0f 7e 70 37 be f0 85 6f 03 18 51 61 c8 56 d7 6a b5 8f 87 a1 bc 2a 08 42 99 48 98 48 a7 13 aa 5e af a5 77 ef de b3 a8 af ef 20 94 52 f0 7d 1f 61 18 36 d7 20 86 61 80 31 06 c3 d0 1b 6b 16 0e 21 04 84 10 d3 ca 7e 81 56 8f bf 57 5b bf c4 7d 02 95 52 6d 99 7f aa 19 38 8c cb 82 95 0a 1b 7d 01 19 34 4d 87 ae 1b 00 00 d7 75 e1 ba 2e a6 a6 64 f3 3e be f0 c2 4b 30 0c 03 a6 69 18 9e e7 5d ab 69 fa 82 54 2a ed f9 be cf 4a a5 12 b3 ac 84 eb 38 f5 07 ff fa af ff a6 fc b7 7f fb 37 03 5f fa d2 97 d8 9f ff f9 2f 00 3c 46 c7 3b 21 e7 59 32 69 99 52 06 5b 1c c7 bf d3 75 9d bc 94 52 85 61 7b 66 b0 6c 5c 7b 00 f5 7a 1d a6 69 32 d3 34 77 07 41 f0 4d 50 00 90 10 42 ce 0a 05 00 2f 90 2f 7f f9 cb 89 1b 6f ec 5c dd d9 99 cb 2f 5a b4 54 d5 6a 2e
                                                                                                                                                                                                Data Ascii: !?cK~p7oQaVj*BHH^w R}a6 a1k!~VW[}Rm8}4Mu.d>K0i]iT*J87_/<F;!Y2iR[uRa{fl\{zi24wAMPB//o\/ZTj.
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 9a 03 a7 ee c0 47 8b f1 00 61 18 5d c8 87 61 d0 0c 54 fa 7e f4 7f f1 42 dd 34 ad 8c 65 99 1b 2c cb 52 00 58 b5 5a c5 c0 c0 09 18 86 8e c1 c1 21 8c 8c 8c 2e 28 97 4b 85 1b 6f bc 59 cf e5 3a 83 65 cb 96 b0 d5 ab 57 e1 ba eb b6 62 c1 82 05 a8 d7 eb de 03 0f fc f4 f8 9d 77 7e 74 f4 8d be 5e 84 00 c0 3f fc c3 3f a5 a4 94 73 38 17 9b 4f 9c 38 71 db f8 f8 f8 f5 52 4a 16 67 da 26 12 49 38 8e 8d b1 b1 31 98 a6 d9 08 f8 a1 99 cd 02 e0 94 60 fb 99 78 fd 98 61 74 7b d1 71 e4 c3 f7 03 30 06 58 56 02 9a 26 70 fc f8 f1 45 d5 6a 6d e2 86 1b 6e d2 4c d3 f2 93 c9 24 13 e2 d2 9d be 19 53 f0 7d 0f d5 6a 0d 41 e0 a9 5a ad 7c cd 8b 2f be 78 6b ad 56 5b 03 00 f5 ba 0d c6 54 23 a8 1a 5d 78 c7 a7 a4 28 00 38 3d 93 a7 75 11 df 9e c5 87 57 f9 dc 6b fd 7b fa 13 1d 05 1f cf 3c 31 ef
                                                                                                                                                                                                Data Ascii: Ga]aT~B4e,RXZ!.(KoY:eWbw~t^??s8O8qRJg&I81`xat{q0XV&pEjmnL$S}jAZ|/xkV[T#]x(8=uWk{<1
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 32 0e e0 b7 fa 5b 4d 2f b3 6f 7d 4d 5c 3e da fa f7 f4 61 22 ad d2 d8 b8 a7 67 eb 22 5b d7 4d 91 4a 25 56 1a 86 b1 e2 b5 4a f6 2f 86 f6 63 3b 3e 77 d9 b6 c3 26 27 0f 33 d7 f5 e2 00 7e 53 3c 2c 68 7a 40 50 a2 15 e8 8b 2f e8 4f f7 ef f8 eb 5b 25 c4 ad af 69 0f 28 b6 be a7 95 a1 c9 da 3e 3e f9 7c d8 2a 1d e4 9c 35 33 a0 5b 1b 32 d3 33 8a e2 73 18 00 04 41 d4 87 75 62 62 02 1d 1d 69 e4 f3 5d b9 95 2b 57 bc ab a3 23 3d 19 04 e1 23 67 fb 7c 12 72 31 fd d9 9f fd 59 f7 8d 37 de b8 e6 c4 89 c1 db ea f5 fa 1d 07 0e 1c 4c 8e 8d 15 d4 d0 d0 10 2f 97 cb 8d 56 25 09 24 12 09 68 9a 86 44 22 d1 fc de f8 58 70 1c a7 99 99 17 b5 fd 48 20 95 4a 21 99 4c 35 d6 3b 1c 86 61 21 91 b0 20 a5 44 a9 54 aa 55 2a 95 7e df f7 eb 42 68 2c 2a 07 3e fd 71 19 0f 3b f3 3c 4f e9 ba 96 58 b0
                                                                                                                                                                                                Data Ascii: 2[M/o}M\>a"g"[MJ%VJ/c;>w&'3~S<,hz@P/O[%i(>>|*53[23sAubbi]+W#=#g|r1Y7L/V%$hD"XpH J!L5;a! DTU*~Bh,*>q;<OX
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 46 bf 2b de 08 1a 69 27 05 8e 78 f3 38 6a 05 00 79 33 c0 14 6b 95 ee be f6 50 9d d3 0d e2 39 13 ed fd 40 cf 44 7c f1 1a 65 db b6 97 be 4d cf 3c 3c 13 ed 41 bf f6 8c b8 a8 cc 2f de ac e0 30 4d e3 35 ee 7f 7c 5b ad 56 05 a7 ef 03 16 9d af 4e fe bf 56 f9 f4 e9 3f 1f 7d 1c 3f b6 56 a0 b6 15 c8 e5 8d d7 74 fa 45 fe 99 68 7f fe 94 8a 86 08 e8 ba 68 96 69 fb be 2f 6d db ae 79 9e 43 e7 1f f2 a6 e2 79 5e 8f a6 69 dd 3f fd e9 4f d5 93 4f 3e 39 a3 5e 77 de 77 f0 e0 a1 f7 1f 39 72 2c f9 ca 2b fb 10 86 21 b2 d9 0e 44 43 3f ac 66 0f df a8 4a 40 41 a9 a8 32 a0 7d 63 24 9d 4e a3 b7 b7 07 96 95 68 64 04 ba 93 ba ae 8f 27 93 09 39 63 c6 4c 2c 5e bc 18 ab 56 ad 42 77 77 17 73 5d db 19 19 19 7e e8 c1 07 1f fe c1 2f 7f f9 d0 c0 0d 37 dc c6 d2 69 8d 05 81 3c ed b9 52 d3 04 ea
                                                                                                                                                                                                Data Ascii: F+i'x8jy3kP9@D|eM<<A/0M5|[VNV?}?VtEhhi/myCy^i?OO>9^ww9r,+!DC?fJ@A2}c$Nhd'9cL,^VBwws]~/7i<R
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 01 c0 fe fe e3 da bc 79 f3 bb 8f 1d 3b 91 7c e4 91 87 50 a9 54 ae 3c 74 e8 d0 6f 56 2a b5 6b 8f 1c 39 cc aa d5 1a 74 5d 43 a5 52 65 83 83 43 fa d8 d8 38 0c 23 7a 63 ca 64 d2 cd 80 5b fb 85 ef c9 bd a3 00 20 08 a2 d1 f5 41 10 95 f1 46 c3 42 32 48 26 13 90 52 a2 5c 2e 55 1c c7 99 04 98 4c a5 92 98 35 6b 26 d6 ae 5d 83 cb 2e 5b c7 94 52 5e b9 5c fe c5 3d f7 fc e0 9e e7 9e 7b f6 d8 bb df 7d 23 af 54 8a 08 43 09 4d 13 f0 7d b7 71 b1 6b e0 d4 f5 ed c9 17 d1 51 a0 42 d7 35 f8 be df 9c a4 57 af 97 61 db 36 9e 7a ea 09 5c 75 d5 86 a3 9b 36 6d ec 99 3b 77 de e6 42 a1 a0 fa fa 0e 62 68 68 08 43 43 83 a8 d5 aa c8 64 32 46 3a 9d c9 0b 21 cc a8 0f 8f db b8 38 f0 e1 ba 4e a3 54 a6 35 a1 af d5 f0 5b 9d f6 ef 18 e7 bc 39 65 d0 30 4c 44 cd fa a3 0b 76 c7 71 70 e4 c8 d1 46
                                                                                                                                                                                                Data Ascii: y;|PT<toV*k9t]CReC8#zcd[ AFB2H&R\.UL5k&].[R^\={}#TCM}qkQB5Wa6z\u6m;wBbhhCCd2F:!8NT5[9e0LDvqpF
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 76 af 51 f4 bc c5 01 c1 f6 e9 cd 6f b9 2a 00 f2 36 f4 cc 33 cf 74 e4 f3 f9 db c2 30 7c df 33 cf ec b8 fa 89 27 9e 4c 1e 3d 7a 14 f5 7a 1d f1 71 a9 69 d1 1a a3 7d 93 2e 3e 86 3d cf 47 a5 52 69 94 07 67 b1 60 c1 02 48 29 0b c7 8e 1d ff 49 b9 5c 7e c1 75 3d 16 95 e1 81 59 96 39 a9 eb da 53 fb f7 1f 2c ed df 7f 10 0f 3f fc c0 79 7d 2c 5b b6 5c 23 01 b8 af f2 df 9e 65 99 4f 35 b2 18 7b 35 4d a8 b8 7d c8 ec d9 73 d6 2c 5c b8 e0 8e 20 08 66 f5 f5 1d c4 e0 e0 10 94 92 b0 2c eb 94 8c e9 b3 11 67 37 6a 1a 1a 6b c2 20 9e 7c 2e 46 47 47 c5 89 13 83 c8 e5 72 5d 9a a6 a5 4b a5 e2 85 38 f9 13 f2 96 97 cb 65 3b 00 be 2d 99 4c bc 47 08 7d b3 94 a1 79 a6 df db 2a cf d7 e3 f5 0a eb ef ef 17 7d 7d 7d dd 8b 17 2f d6 ee ba eb 37 e9 8d 98 9c 57 b9 05 a9 19 86 a6 bf cf 71 9d db
                                                                                                                                                                                                Data Ascii: vQo*63t0|3'L=zzqi}.>=GRig`H)I\~u=Y9S,?y},[\#eO5{5M}s,\ f,g7jk |.FGGr]K8e;-LG}y*}}}/7Wq
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 41 d0 c8 04 8a fa f2 49 a9 41 d3 a2 8c bc 93 4d cf 40 69 0d bc f0 3c 0f b5 5a 0d f5 7a 1d 86 61 a0 b3 33 87 55 ab 56 61 d6 ac 59 98 9a 2a d6 07 07 4f 3c 0a e0 d7 9c 73 69 9a 66 51 d7 8d c7 76 ef fe f5 04 00 3c f5 26 48 5c 5f b6 6c f5 ab 2e e6 b7 6f df 71 e8 b3 9f fd 6f 3f 11 42 8c 26 12 09 43 d3 34 e5 ba 3e 4c d3 4c 2c 5f be 6c eb ec d9 b3 b7 56 ab 35 b1 7f ff 7e 1c 39 72 04 95 4a a5 51 32 9d 69 94 24 8a b3 0e 06 b4 2e f0 e3 32 c3 56 70 41 ca a8 5c 69 7c 7c 02 b6 ed 98 be ef ad f3 7d ef 23 42 68 ab 01 ae 34 4d 4c 70 6e 6d bf f2 ca f5 2f 80 7a 82 bc e3 dd 74 d3 7b 25 00 ef cb 5f be 7b ff 92 25 0b 7f 94 c9 a4 07 7c df 17 93 93 93 ca f7 7d 18 86 01 c3 d0 9b 17 cb 51 99 a8 40 9c 95 0b f0 46 7f 9a 28 13 d0 75 1d 35 7b f6 ec 65 9b 36 5d 79 6b 3a 9d 9e 75 f4 e8
                                                                                                                                                                                                Data Ascii: AIAM@i<Zza3UVaY*O<sifQv<&H\_l.oqo?B&C4>LL,_lV5~9rJQ2i$.2VpA\i||}#Bh4MLpnm/zt{%_{%|}Q@F(u5{e6]yk:u
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: ea 19 fb 93 3f f9 93 e2 cf 7e f6 e0 43 b6 ed 3d 16 04 be e4 5c ac ca 66 33 56 77 77 67 36 91 b0 72 03 03 27 44 d4 16 a0 35 75 f4 ec 36 01 da 33 a7 59 73 b3 28 0c 03 d8 b6 0b c3 90 ec 6c cf 2b 84 bc 53 8c 8e 8e ba 23 23 a3 b5 c9 c9 49 7f 62 62 c2 6c 9f d6 0d 9c 49 0f e4 b8 ef 31 6f f4 2d 0e e1 38 4e d6 b6 eb db 6c db 59 10 86 e1 d4 d4 d4 e4 8b a0 00 20 39 0b 7f f2 2f 9f 13 77 6c fd 48 ce 0e bc eb fc ba fc e4 54 b5 b2 c2 f6 3c 55 77 5d d3 0f fc 54 1c f0 d3 38 47 dc 3c 67 5a c6 6a b3 ed 8f 84 8c 7a 62 33 c6 a8 34 e4 d5 ec 3d b8 9f 8b b4 9e 3e 31 38 a6 1f 1a 39 2e 6d e5 5d 55 72 6a 77 0a c6 de 15 ca 50 da 9e a3 97 ea 95 d4 d0 94 16 3d e7 8d e7 57 d7 74 68 5c b4 2e 07 38 03 07 20 15 20 55 f4 dc 7b 41 08 28 80 0b 06 83 47 95 84 60 02 1c 8d 16 47 6d af 4a 14 24
                                                                                                                                                                                                Data Ascii: ?~C=\f3Vwwg6r'D5u63Ys(l+S##IbblI1o-8NlY 9/wlHT<Uw]T8G<gZjzb34=>189.m]UrjwP=Wth\.8 U{A(G`GmJ$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                113192.168.2.549866172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC815OUTGET /qWTjF5W5poz0I2ncHPl7EUHoIFIf_XQpozIVcPXQhoNpofEttOLTY2N9shswF_US_o8Vb8hJi2kcLT_W6WbwtNXkJa4M2S1ZvicHzZNGFFnDrqr2ALbwgS3yut1DW_RfWg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:31 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 65028
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0b 0e 0f 0d 0f 10 10 0d 0f 0d 0f 0d 0f 0f 0f 0e 0e 0f 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 10 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 5e 04 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 01 03 04 02 0a ff c4 00 59 10 00
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1Google^"Y
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 8b da f0 8b ba 92 1b ba dc 37 9f 00 ba 97 b7 46 7d 2f 2f c5 51 15 c1 06 60 5b b8 01 f7 05 9f 35 7b 41 b6 08 9a c1 6c 56 bb cf d6 77 13 de 38 01 c0 7c 63 dd 1c bc 3c c2 c9 7a 2f 6b 0e 00 36 58 83 cf 17 35 d8 2f 6e 25 b8 48 bf 78 3e 4b 58 c5 69 e6 95 ad 11 e6 33 24 7a 6a a4 29 a4 6b 49 2e 57 36 95 a3 c2 ef b2 73 1f 97 92 b5 b4 cd 25 8e 21 b9 df 7a fb d2 9b 43 74 80 01 13 5b 9e f2 4b 88 f8 35 52 a5 d2 0f 71 bb 9c 4f 76 e1 e8 2c 16 15 34 12 b2 c5 f9 7e b9 2c a7 c8 d7 64 17 c8 d0 ad 91 e0 bb 21 6c c0 fa 56 dd 9f 05 6b 68 26 f5 35 d3 30 64 04 a4 81 c9 af ed 8f 4c 40 2b d5 af dc 7d 15 8f ac 35 2d 15 e0 b4 83 8e 36 17 d8 e6 1c d2 e6 90 6d f6 43 56 f9 d1 69 dc 2a cb 0e 85 a7 c4 10 7d 2e b9 c7 4d e9 c3 a8 5b 20 d5 af 1e 04 11 eb 65 3a b6 07 a8 74 da 43 0b 5e d0 1d
                                                                                                                                                                                                Data Ascii: 7F}//Q`[5{AlVw8|c<z/k6X5/n%Hx>KXi3$zj)kI.W6s%!zCt[K5RqOv,4~,d!lVkh&50dL@+}5-6mCVi*}.M[ e:tC^
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 02 af ed 0f d1 b2 8e 3b 62 b3 ad c8 58 fa f9 0e 03 8a b3 54 da 59 9b b2 5b 6e 04 0b 10 ad 50 e3 d5 74 72 6d b5 e5 c0 ea 1c 49 07 dc 1e 63 fb 2d 29 91 f3 f8 22 d8 97 4f ae 8e 5a 3e 1d 12 74 ad 2d 38 8a a6 1a 8a 76 cd 2b 2e 31 c1 25 e0 fd 63 5b 66 b8 f5 8e 80 07 91 88 06 81 71 77 5f 5d ab 4a 9e 2e a9 db 2b b6 e1 58 93 31 1a 71 3b 01 19 d8 83 b8 8b 5f 3d e3 3c b2 1d 88 8b 85 ca b0 a6 17 0b 95 c2 22 22 ed a7 9a c6 fe ab a9 11 15 6e 29 2f 98 cd 54 d8 fb e6 ad 20 e3 e7 e8 bb 5b 56 f1 f4 88 f3 56 9c cb af 43 25 7c c5 2d c2 f9 97 58 a2 60 cd d7 23 83 73 3f 97 c5 58 af 98 9d e4 9f 12 4a f8 56 3f 0c 0e a5 5d 12 5b 45 70 e9 1d 72 91 e0 b5 9f ab 6f 31 ef 9f 13 95 87 70 b7 8a b6 44 96 91 8e ef b1 fb fd 72 5d ab cf 5a 72 07 93 9a 7e 36 fc 4a 9a c3 36 61 a8 61 68 b6 76
                                                                                                                                                                                                Data Ascii: ;bXTY[nPtrmIc-)"OZ>t-8v+.1%c[fqw_]J.+X1q;_=<""n)/T [VVC%|-X`#s?XJV?][Epro1pDr]Zr~6J6aahv
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 1b d8 b4 80 08 39 6e 22 e0 f8 ad 0b 6b 5e 81 75 2d 55 4d 2b ef 8a 9a a2 7a 77 5f 7e 38 25 7c 6e bf 7d da a2 2b 9b a3 bb 57 5a e8 44 f7 8e 68 78 16 bb c4 58 fa 05 4b 5c ae 11 44 ae 9a 88 b9 44 44 5c 22 22 22 e5 70 b9 45 55 c2 22 22 a2 2e aa 96 dd a4 73 07 d7 fa 85 da 96 5e 9a ed 92 08 dc bc b9 81 cd 2d 3a 1c 96 4c d8 a6 95 b3 99 e2 3d 7f 92 da e7 46 bd 2f d6 52 61 bd f0 86 9f 81 c4 7e 22 de 05 69 f3 65 95 78 25 b7 27 11 f1 5b 42 e8 89 a7 ee dc 17 f7 98 5a 3c 86 22 7e 16 5d 26 ab f6 91 07 8e 00 af 98 a7 8c c6 f2 c7 6a 09 07 b8 d9 4a 74 44 50 2b 1d 11 11 11 14 18 fd 20 5a b4 df 68 d1 f5 25 a0 89 21 96 9c 92 2f fd 84 ad 91 b9 9d f7 eb df b8 9d c7 72 9c ea 26 7e 90 9a 77 33 42 47 56 22 0f 34 d5 b0 e3 37 b1 6c 73 09 21 77 68 34 da f2 3a 1e 16 bf 95 e2 f1 38 4c
                                                                                                                                                                                                Data Ascii: 9n"k^u-UM+zw_~8%|n}+WZDhxXK\DDD\"""pEU"".s^-:L=F/Ra~"iex%'[BZ<"~]&jJtDP+ Zh%!/r&~w3BGV"47ls!wh4:8L
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 5a 31 c9 c7 b4 7f 74 03 6f 02 41 5c bb 53 32 fe d3 3e 58 4d bf cc af d6 69 60 fb 96 8b 0b 90 2f f9 66 07 86 7e 2a a3 a3 f4 54 6f 60 25 b9 f8 91 ba fc 8f 25 1a ea e9 19 9b f2 ec 59 22 06 9f 95 61 89 b4 53 db df e1 f8 8d eb c9 75 99 f4 ae cc cf 57 d6 c0 e2 ec 89 74 4e df 97 d5 23 23 fb 24 0f 15 89 2b 69 2c 5c 2d 98 26 e3 c2 f7 cb 9a 93 a6 aa 65 40 25 87 4d 78 ac 49 23 31 90 1c 17 91 70 97 45 98 ad ae 57 08 97 45 45 ed d5 49 f0 54 78 d8 8f 3c 89 f5 5b 11 e8 8d ac 36 96 31 7e 20 79 0f 7b d5 6b 92 96 27 36 46 49 63 84 92 cc 56 cb 10 ce d7 e6 06 7e 0a 68 74 62 d3 b8 65 8f 3e 23 8e e6 f1 5d 0e 8d dd 6d 1b 7b 2d e1 92 f9 f7 a4 30 75 35 f3 37 8b b6 bf a8 07 7b ad 9c 87 2f a5 e2 a0 ab c6 c6 bf eb 30 3b f3 5e d5 12 b5 a4 44 44 44 58 53 a5 7e ab 1a dd 5c d2 f0 81 72
                                                                                                                                                                                                Data Ascii: Z1toA\S2>XMi`/f~*To`%%Y"aSuWtN##$+i,\-&e@%MxI#1pEWEEITx<[61~ y{k'6FIcV~htbe>#]m{-0u57{/0;^DDDXS~\r
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 36 a3 be b8 50 98 ea a6 66 ee d9 70 f0 7d 9e 3d 01 1e ab 23 01 77 c4 f6 f2 07 c3 fe 55 9a f6 fc 2d 2b c5 11 c9 54 29 9d 90 54 ca 63 92 f7 d1 1d eb 67 90 28 d6 15 56 a4 39 79 aa 8d 29 cb cd 52 a8 9d bf c9 54 69 4e 7e 4a 32 41 99 59 6d 55 4a 27 6f 55 3a 23 bc 77 7e 39 aa 45 21 cf c9 54 e9 32 70 51 92 8d 56 63 55 93 b3 a9 7a 9a 87 c7 fd dc ae 6f f0 bc 81 f0 5b 41 e8 95 a7 31 46 59 71 ee 7a 9d ff 00 05 ab 9a 91 d5 69 19 38 07 96 48 3c 5c d0 0f f8 9a e2 a7 f7 44 1d 61 b4 91 8b ef 20 7f 16 44 fa 2e e0 d9 3f 11 46 c9 38 b5 a7 c8 2f 95 31 28 3f 0f 53 2c 5f 4b dc 3c 09 b2 9b e8 b8 ba e5 44 28 c4 44 44 44 50 7b f4 a1 6a bf 59 a2 68 2a c6 6e a6 af ea 8d b3 02 3a a8 5f 89 d7 df 94 94 f1 37 bc 9e e1 79 c2 a3 ef 4d 0d 57 35 7a b1 a5 58 00 c5 14 42 a8 65 98 f6 49 59 50
                                                                                                                                                                                                Data Ascii: 6Pfp}=#wU-+T)Tcg(V9y)RTiN~J2AYmUJ'oU:#w~9E!T2pQVcUzo[A1FYqzi8H<\Da D.?F8/1(?S,_K<D(DDDP{jYh*n:_7yMW5zXBeIYP
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: cf 4b 1f 56 e9 e9 e3 b4 e6 68 e2 6c 83 aa 9d e3 19 2f 2d ea c3 c6 1b 86 11 b3 2f 68 1e 3f 8f 82 d0 8e a9 c9 ed fa 7a 59 9b 98 92 aa 47 b7 8d 98 64 21 80 db 93 2c 2f 6b 1e 4b 76 9b 21 32 7b 14 61 ee 73 b0 8b 0c 47 80 1d f7 36 cf 9a eb a2 03 1d 3c 5b 5f 36 cb 41 e6 6c 2e 4f 3b ae 53 58 58 66 79 8c 59 a5 ce b0 1a 01 73 6b 2b fd 11 15 95 84 88 ba cc c3 e7 e7 b8 fa 2e c4 45 43 d3 7a ed 49 4d ff 00 58 9e 38 72 b8 12 3d ad 73 86 79 b5 a4 e2 76 ee 00 ac 71 a6 fa 4a e8 d8 81 11 99 a7 75 b2 ea e3 2d 6d f8 8b c8 63 20 0e e0 7c d5 73 5f f6 27 4f a4 5c 24 95 f2 32 56 c4 63 61 8d c0 34 5c 97 07 16 96 92 48 73 89 b0 70 5a fd d1 11 69 8a 7a f9 a8 f4 84 70 e1 85 d2 30 be 38 de ce d4 67 b0 e6 17 3c 87 46 f1 67 00 5a 09 69 07 b3 9a d7 31 09 71 06 32 49 22 11 86 34 5e e4 fc
                                                                                                                                                                                                Data Ascii: KVhl/-/h?zYGd!,/kKv!2{asG6<[_6Al.O;SXXfyYsk+.ECzIMX8r=syvqJu-mc |s_'O\$2Vca4\HspZizp08g<FgZi1q2I"4^
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 2b 15 8a a2 d1 4e 1a 1f b8 d8 59 df 63 cb 7e ee 0a d5 ff 00 a5 15 3f f6 89 ff 00 de bf fe 65 cc 7a d7 54 0d c5 4c e0 f3 13 48 0f ae 2b fc 55 2f 07 cf cf cf c1 7c ae 74 2a 25 19 87 bb c4 ad b3 a9 8c fe 51 e0 15 73 fe 9c 56 ff 00 da ea 7f df cb ff 00 3a 7f d3 8a df fb 5d 4f fb f9 7f e7 54 34 57 3f 1b 51 ff 00 91 ff 00 d4 7e eb cf e1 e2 fa 1b e0 15 6f fe 9c 56 ff 00 da ea 7f df cb ff 00 3a ec 6e be d6 81 6f 6b a8 f3 99 e7 e2 5c 4a a0 22 7e 36 a3 ff 00 23 ff 00 a8 fd d3 f0 f1 7d 0d f0 0a e1 ff 00 a7 f5 bf f6 ba 8f f7 af fc d5 57 56 76 a9 55 0c cd 7c b2 cb 34 7e eb d8 f7 97 5c 1e 2d c4 7d e6 9b 38 1e 36 b6 41 c4 ab 25 72 4a bb 16 25 57 13 db 23 25 7d c1 b8 f8 89 f2 26 c7 dd 5b 7d 1c 0f 69 6b 98 db 1e 43 d9 4c bd 1d a7 e3 95 8d 92 32 5c c7 b7 13 5c 2d 6f 03 9e
                                                                                                                                                                                                Data Ascii: +NYc~?ezTLH+U/|t*%QsV:]OT4W?Q~oV:nok\J"~6#}WVvU|4~\-}86A%rJ%W#%}&[}ikCL2\\-o
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 23 ec 64 7b 5f 4b 77 0b 6e f1 17 58 d7 4a 69 11 62 d6 e7 7f 78 fe 03 bc ee bf 2f 55 e7 0f a2 b4 a2 67 6a 34 1e ea 95 13 02 dd 80 a9 72 be e4 9f 9c 97 ca 2e 31 2d a1 47 2e 54 85 d9 65 08 6e 8e 88 f1 79 92 43 e2 64 73 47 f8 5a d0 a3 d2 92 5b 33 7e 2d 1f 4f fb 0e 6f 9b 64 73 7e 24 2d 6f 1d 24 40 df e6 1e 85 48 51 8f 8c f6 2b 4f 6c 75 56 8a 16 70 7b dc e3 fb ad 03 fe 20 7c 55 93 b2 7a dc 12 00 78 3a c7 c8 da ca ea db 4b da 05 39 2e 00 83 26 44 81 bc 32 d9 1c fe 8f 25 8e b5 26 b8 09 c9 19 8c 41 d7 e7 97 e6 b7 8e 86 dd b0 91 6c 88 27 95 c3 8f b1 5c bf a7 a1 ae 0c 75 c5 da eb 5a e2 f6 2d cf 2e d1 e6 b6 cf d1 37 4e 17 44 59 c7 0d fc ef 7f ba ea 49 28 51 d0 fb 58 6d 24 6d be fb 0f 12 ec 8f c1 4d 75 b2 55 36 d2 15 c6 0a 22 22 c3 54 44 44 44 50 7b f4 9c 6a cf 59 a3
                                                                                                                                                                                                Data Ascii: #d{_KwnXJibx/Ugj4r.1-G.TenyCdsGZ[3~-Oods~$-o$@HQ+OluVp{ |Uzx:K9.&D2%&Al'\uZ-.7NDYI(QXm$mMuU6""TDDDP{jY
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 63 69 79 f8 03 e6 a1 cf 46 7d 0c ea bd 2a d7 bb 32 e9 31 38 f7 b9 d8 9d cf 89 25 60 74 22 9e f2 cd 39 dc d0 df 13 73 fe 90 b6 9e 96 4d 68 e3 8b 89 27 c0 58 7a ad bc f4 61 d5 d1 0d 13 32 02 d1 b5 bb b8 9c cf c4 1f 50 b3 72 b3 36 65 a3 ba ba 46 00 2d 71 f8 0f b9 ca ee 35 03 bf e7 bf 72 de 25 75 dc 4a e5 ab b5 17 98 57 37 bf ef fb 97 a5 5b 44 44 44 44 44 44 44 56 be b8 eb 3b 29 29 a5 a8 7f bb 13 37 71 71 c9 ad 60 e5 8d c6 de 3c 86 6a e8 58 0b a5 46 94 73 29 69 a1 19 09 66 73 ce 7b c4 4c c9 be 17 90 1f 16 85 1d 88 d4 fe 1a 9d f2 8d 40 cb b4 e4 3c ca 92 c3 69 7f 15 53 1c 27 42 73 ec 19 9f 20 a3 c6 b2 eb 0c d5 73 c9 51 33 b1 3e 47 5c f0 0d 1b 9a c6 8e 0d 60 ec 81 cb 8d f3 50 fb 6c 3a 7e 5d 2b a5 8d 0b 1c 7d 9a 91 e2 3c 23 73 e6 16 c6 e7 0f a4 58 6f 1b 71 5c 34
                                                                                                                                                                                                Data Ascii: ciyF}*218%`t"9sMh'Xza2Pr6eF-q5r%uJW7[DDDDDDDV;))7qq`<jXFs)ifs{L@<iS'Bs sQ3>G\`Pl:~]+}<#sXoq\4


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                114192.168.2.549869142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:31 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:32 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                115192.168.2.549870142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /k4pnHXMDVmNiXNqapkMWfWktppCpARnfCTZJbwf8yh-m65weFCXTAVVwvbS6WjDlyxTN6UQhA_89GZZ0MfvBymNwY7Z_2uBmxZoFkNh_ckju4VTUCU2lnaX-V7_Zgr7tYw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 14925
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0b 08 08 08 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 86 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 08 06 07 01 05 02 04 09 03 ff c4 00 55 10 00 01 03 02 02 05 07 07 08 06 06 07 07 05 00 00 03 01 02 04 00 05 12 13 06 07 08 11 23 14 21 22 32 33 43 53 31 41 52 63 73 83 93 15 24 42
                                                                                                                                                                                                Data Ascii: JFIF"U#!"23CS1ARcs$B
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: e2 8a a7 ba 1d a4 71 66 09 49 86 6c 77 31 d8 5c c2 b4 05 7b 7e 17 75 5a ad 6d ec fc c7 92 28 63 c5 79 0a c6 f2 82 15 ad 26 4b 7d e7 8a 7a de 68 e6 ae 8c 36 27 cd 5e c2 61 c2 e7 61 c1 8a ba 1f f0 ad 15 d1 f7 98 2f 34 bd f5 44 5d 9f ea 1b 78 b6 e0 7d 19 9b 97 d1 28 08 cf ca ad d6 cd 36 6e 45 3e 47 ce 22 98 6a 63 76 06 c6 f1 e6 78 83 ad 2f f4 3a 42 77 3f fe c3 ae 1a bc d1 29 31 6f 2f 32 c7 7a 05 f9 2e 73 f1 0d f5 87 9d 56 89 d6 f6 34 e2 d8 ea 33 5a 7d aa 08 37 97 09 e6 45 52 05 30 b5 e0 2e 07 e0 f3 b3 9b ba f3 d6 e7 45 b5 59 1a 08 b2 e3 0f 93 ee 76 2c 6d 5e 9b 9f eb 3c 4f db 5b 57 a4 72 f9 54 4e 5f ad 1c 98 bf f3 af a7 c9 ef 67 38 cb bd 3d 07 f4 d9 f1 3c b5 f3 89 32 25 a7 6a ef 4f 73 e8 3a 1a 2d ad 53 9c 2b ab 9a e4 61 51 1a e5 ea 3d 39 98 ff 00 e6 fa aa dd
                                                                                                                                                                                                Data Ascii: qfIlw1\{~uZm(cy&K}zh6'^aa/4D]x}(6nE>G"jcvx/:Bw?)1o/2z.sV43Z}7ER0.EYv,m^<O[WrTN_g8=<2%jOs:-S+aQ=9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 8b bf f2 ad 13 e7 e0 56 2e 27 aa 0c 9c ce 5e ba 78 91 c9 f9 d5 af d4 36 b8 d9 7c b6 82 5b 40 48 ea fc 6d 20 4d d6 63 c7 b9 3c bd e0 fe a2 f9 ff 00 e5 27 d3 0b 53 5c 37 3b c8 f6 37 ad f5 d6 37 16 ed b2 99 d2 a3 25 89 17 35 2f fb 4b ed 46 dd 1f 2d b8 2d 0b 24 1e 69 d8 d2 35 c4 c1 97 1b 30 42 2c 8f d9 99 57 3b af ac 64 7c e7 b9 06 c6 0b 31 ee 77 d1 60 fb 4a f2 7f 69 53 9a ea c5 bf b9 1e c0 ca b8 be 1c 26 3b e8 43 8e 3f 9b 7c 7c b2 9b de d6 a7 4a c1 5c 89 fe 53 89 b1 d3 f1 d6 76 dc 7a f0 22 23 9a 8b e6 73 6b 5b a4 37 86 46 01 4c 47 23 04 11 bc c4 72 fd 16 0f 88 4a d2 6a 92 fc 92 6d 96 f3 6f df 9d 12 3b bf bc 69 4b b7 e9 09 d6 5b 85 02 35 ac 0a bc aa f2 5c 95 46 ee c6 d8 c3 e7 27 c6 2e 50 7e e5 2d 67 41 8b ac 99 1d af be 56 8d 2d 2d 4a 2b 57 da e6 bc bb e5 7d
                                                                                                                                                                                                Data Ascii: V.'^x6|[@Hm Mc<'S\7;77%5/KF--$i50B,W;d|1w`JiS&;C?||J\Svz"#sk[7FLG#rJjmo;iK[5\F'.P~-gAV--J+W}
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 80 88 a8 8a 9e 45 6e 2a ce 78 19 15 59 bc 8a ae 8c aa ac 76 28 a2 8a 84 f0 15 ce b8 57 3a 03 83 e8 a1 f4 50 1c 51 3c 94 a7 eb a7 57 48 db 91 8b dd 98 79 d8 7e be ec 9f 8b c6 a6 c7 7d 40 75 b3 a3 69 22 32 bf 9d 08 0c 64 6a b7 cf c3 5f fa e5 97 dd 56 0f 58 c2 5c a8 2b ee fc 66 af 4b ca f6 79 ed ef 7c 42 2d 75 82 8c 77 45 c8 ab f4 ba 5d 5a 93 ea fb 4d 9d 06 40 8e cd fc ce c2 56 37 e9 87 bc 1d 7d f4 b6 d4 ee 74 73 1e c2 b1 d9 64 6b 9d 8f 16 50 cb c4 f7 f5 0d 82 4d cb bb 7f 97 e8 fa 35 f0 c9 6d 8b 91 dd 5d ae a7 d6 fd 17 22 1a 37 99 e8 e5 9a ec d3 88 64 62 ef 69 1b 89 ae fa ea a5 d7 fa c0 48 a6 04 a7 3d 85 9a c7 bc 6a 24 26 73 9f 1b b3 df 95 dd 00 b9 7d bf 06 a3 1b 2e e9 f2 2a 3a 1b dc 9b d3 a7 19 ab e8 77 83 fd 94 c1 3e da cc 4a f5 62 2b dc 3c b7 3b 0f d0 f4
                                                                                                                                                                                                Data Ascii: En*xYv(W:PQ<WHy~}@ui"2dj_VX\+fKy|B-uwE]ZM@V7}tsdkPM5m]"7dbiH=j$&s}.*:w>Jb+<;
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: ff 00 4a 34 ca 65 c5 77 be 05 a9 79 3c 4d fd 47 65 ff 00 3b 30 de f6 b4 fa bc b2 69 05 9b 47 ae 36 e4 b3 90 8f 36 77 25 92 03 0d cf 12 ca 54 13 f8 7e a4 79 86 ce f3 d3 27 b1 d6 a6 56 cb 66 08 de c5 64 83 71 8e d7 37 a4 8f aa 93 6a 98 fe d1 2a 36 e6 d6 a9 f9 fc fa 91 48 ca ba be a8 de 65 ea e6 f3 57 94 ba b8 d6 32 e8 cd ef 49 86 d4 55 32 f2 c8 d0 d8 9e 79 39 ff 00 36 f7 5c 5c ef 77 5e ae 6e e7 4a 4d ae 9b 24 90 fa 66 6b 81 06 9f 27 3b 26 50 d5 1d d6 95 97 96 4d e3 f7 7f 8b 55 ba 56 44 71 77 56 5e 2c 9f b8 c5 9d 51 5d 5b c8 b7 76 4d d5 0f c9 36 a1 21 3a 72 e4 fc e2 4b dd d7 73 cb c4 ab c1 52 be 6d 4d db 91 3c 89 5f 4d f5 8b 34 ad 23 33 31 9f b8 82 eb 8f 48 92 15 aa e3 21 57 76 4c 29 2f df fa d9 6b ba 93 df d1 6b a3 8b 97 71 92 e4 e7 57 30 38 aa dc da e2 cd
                                                                                                                                                                                                Data Ascii: J4ewy<MGe;0iG66w%T~y'Vfdq7j*6HeW2IU2y96\\w^nJM$fk';&PMUVDqwV^,Q][vM6!:rKsRmM<_M4#31H!WvL)/kkqW08
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 66 0a 28 a2 a9 91 85 73 ae 15 ce 80 e0 fa 28 7d 14 01 5f 32 0d 15 15 15 39 97 ad 5f 4a 28 05 43 59 7a b5 32 48 20 c0 13 95 30 f0 5a 8d e8 37 33 cf 99 ea 73 08 2f 77 55 8d e3 56 67 03 73 1e 32 b1 15 dd 67 b7 06 27 ff 00 9c ca 78 74 a2 3e 20 3f 86 e2 aa 37 98 4d 23 c5 8b ec de 3e 7a 59 f4 c6 f6 27 b5 b8 44 60 62 6e 5b 9c 29 2f 2f c4 19 7b 5e d2 be 67 d6 7a 4c 0b 79 5f f4 1d cf 49 ea 73 cb aa a2 95 96 85 e9 12 c5 93 16 43 7c a1 23 31 62 f4 3b 22 0f e1 66 53 f1 18 a8 e6 a2 a7 3a 3b cf 5e 7b fc 9a ec 4a d4 6a f4 dd c3 6b 5b e2 70 be 29 f3 29 f5 d1 2b 6a 86 28 06 f5 c4 41 88 6d 7a fd 6f 63 13 ff 00 7a 7c 0c 66 ac b1 f8 0f 84 c8 b7 47 f3 17 1d 66 e9 04 91 cc 88 26 87 94 0e e0 7c 9c 03 0f 4c 0f f1 33 3c 2f 6f 56 fe 98 30 36 db 79 a4 15 11 dc 96 33 c8 e4 73 b0 30
                                                                                                                                                                                                Data Ascii: f(s(}_29_J(CYz2H 0Z73s/wUVgs2g'xt> ?7M#>zY'D`bn[)//{^gzLy_IsC|#1b;"fS:;^{Jjk[p))+j(Amzocz|fGf&|L3</oV06y3s0
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 5b 40 de 88 b3 3b c9 bb b7 70 97 2f 39 77 77 f5 6a ec 63 a8 e3 05 d2 6e b7 17 66 dc 67 11 ee 73 d5 d8 b0 d5 fd ac cd 18 5b a5 a6 5c 61 9d f1 9f 36 23 c6 33 37 ae 3c c1 f9 6a b2 d8 ff 00 51 f2 6c 30 0d 1a 49 d8 55 79 f3 86 8c 77 40 7b fb 44 1f ab fb 2a fc b9 dd d8 1b 5e 2f c3 f4 1e 25 9a d1 6e 6d f7 18 8a 28 df 45 73 45 40 a2 8a 11 68 02 b9 d7 0d f5 ce 80 e0 fa 28 7d 14 01 45 14 50 18 df 55 7e 99 68 24 00 b0 b2 24 0d c8 3c 4d 73 f0 67 bb a6 4d c2 e1 8c 5b f9 d5 14 62 e0 a7 df ba ad 05 aa cb 5f ba 59 1a 1d b2 4b e5 a6 31 39 bd 10 21 32 9e 53 27 14 63 1a f8 bc 35 2a 7b 3a 8f d9 13 21 d1 19 2c 7e 26 43 c5 66 56 a8 ba 69 26 9d 44 05 ca 21 c2 84 2c 28 c5 63 b0 bd 84 c7 9d d9 17 9c 9e 00 b8 dc 6a 61 b4 23 68 08 93 a6 72 41 a9 5b 25 44 f9 0d 61 47 83 10 47 95 bd
                                                                                                                                                                                                Data Ascii: [@;p/9wwjcnfgs[\a6#37<jQl0IUyw@{D*^/%nm(EsE@h(}EPU~h$$<MsgM[b_YK19!2S'c5*{:!,~&CfVi&D!,(cja#hrA[%DaGG
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 92 ff 00 88 fb 9e 04 33 5c 3a 7d 1a d3 04 f3 e4 b1 1c d8 6d c6 36 ee e2 38 c4 e1 0c 63 f5 a6 2a a0 53 ef a4 e6 d4 3b d6 91 db 27 dd c9 76 95 6c 68 44 63 42 87 0d d9 51 db c9 c7 9b 96 5f 17 9c 7d b1 aa 39 b5 e6 bf 49 7d b2 94 82 8e ac b7 0a f4 c0 c6 92 d7 76 ec 1c 72 f1 09 e1 71 73 2a e9 3e 9a 0a db ab d6 91 ae 62 67 5b 12 38 bd 61 a4 8d 45 fe 7d 9d 4b 16 23 41 12 37 9b c9 4f e4 24 8e 1d 22 54 f7 99 c8 ee cf 3b 51 dc e7 e8 f4 a7 0c 0c 9b 75 84 56 47 ce 2b b0 33 24 83 cc e5 92 3c 5c 94 f0 7b 7d c9 f6 d5 4d b3 7e d4 b7 62 1e 73 10 c4 ba dc 27 39 89 10 47 fe ac 07 ee e2 48 5c ae c8 20 ec b2 41 db f3 54 bf 67 cb 03 ec ba 15 7b 9a 44 51 92 4c 67 e5 e2 f5 83 e4 e2 ff 00 12 54 87 60 7d 12 14 0b 14 cb ab da 99 88 33 3d 1e ef a2 38 e3 dd fb ba d2 d6 3c 58 53 21 a9
                                                                                                                                                                                                Data Ascii: 3\:}m68c*S;'vlhDcBQ_}9I}vrqs*>bg[8aE}K#A7O$"T;QuVG+3$<\{}M~bs'9GH\ ATg{DQLgT`}3=8<XS!
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: c8 a3 88 85 76 27 15 e5 cc 28 b3 49 e1 80 5d b1 bd 52 fd 75 08 fd 25 5a 66 d9 3f 21 42 13 91 cd 92 e7 cb 73 b1 60 6e 02 65 0a 32 fe dc c2 55 75 b6 4d fc 24 87 a3 0c 8c 71 9e 00 18 61 ab c4 ec 6c e5 22 20 84 4f 81 54 a0 c7 49 e0 8b 57 4e 4f ad ff 00 47 fc 95 e2 c7 59 52 25 65 e5 77 25 da 71 69 bd ba c2 5b f9 af b3 41 24 78 24 0e 18 1d 93 19 a1 21 32 f8 63 17 b4 ef f9 45 4f 64 6d 41 72 97 a2 62 9b 18 23 49 48 d9 22 b8 ce 73 7a 11 f9 37 f6 81 c7 dd da cd 4f b7 24 06 f2 ef ad c6 db 5a 5e c8 7a 26 18 8d 54 52 dc 39 14 51 31 3a ce 60 f2 ca 4d df 0f f1 2a b3 d3 cb 23 ac 9a bb c8 77 40 f7 03 84 6e 4e a7 6a 4c d2 7e 10 89 50 af 6e 65 56 64 ff 00 53 d1 3f 93 e9 3c c5 a6 8d 1c 7a 3f 3e e7 f4 1a 9d 9c b6 8c bb 48 80 78 71 ce 49 97 03 99 e6 59 d3 78 a1 83 1b 2f 71 3d
                                                                                                                                                                                                Data Ascii: v'(I]Ru%Zf?!Bs`ne2UuM$qal" OTIWNOGYR%ew%qi[A$x$!2cEOdmArb#IH"sz7O$Z^z&TR9Q1:`M*#w@nNjL~PneVdS?<z?>HxqIYx/q=
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 76 2b 85 63 7e 6a 2a c9 93 e2 93 e8 d3 1b 58 5e 7a e5 3f 88 cf db ed 5b 61 d3 b6 44 8c b5 66 33 45 14 56 71 01 46 6b db 65 78 77 d7 88 ef 52 c4 9c 1e c6 74 47 65 48 6f a1 bd 7b cd df 6d 56 57 ed 89 e6 4d 62 02 6e 93 5c 65 c4 c5 d2 03 b7 33 17 b4 f1 69 bf 46 d0 8b 57 23 cc 9a 35 5d dc 49 d7 22 4a d4 a5 01 b2 d4 1f 91 3e 48 7b 1e 48 b8 79 9f d4 2b 5f cf 96 41 aa 6f dc 41 79 bf ca 55 65 a2 1b 00 88 59 03 95 73 99 3e 0c 52 66 46 86 57 60 0b 1f ec e9 b8 df 45 7e ae 7c eb 6d fc 8f 0b 33 d6 b6 2a 9d 73 6a 38 57 6b 57 c9 c8 57 c4 03 88 17 2e 52 27 3b 04 4c c5 1f be f3 d7 4e 16 ce c2 15 84 d6 71 1c 83 11 02 f0 e7 37 ae dc ca b7 92 b9 d4 4b 97 2a ad 2d b7 d6 ff 00 98 bb 78 b1 50 ea 3b 67 e0 58 a0 96 18 88 42 b0 ce 7b 9e f2 75 f8 89 97 50 1d 4b ec 27 02 d3 21 4e e7
                                                                                                                                                                                                Data Ascii: v+c~j*X^z?[aDf3EVqFkexwRtGeHo{mVWMbn\e3iFW#5]I"J>H{Hy+_AoAyUeYs>RfFW`E~|m3*sj8WkWW.R';LNq7K*-xP;gXB{uPK'!N


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                116192.168.2.549871172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /j0SSM9K_z5fWktarsAzIHeGSkHhJIBfzGkRK2JY-yTFxhZ07YRGLoccb4sjAxcCaEaiER9jJBQ1jQQIFYEuEl6xCOgXvh8dUl0PdvdNISoE4tMm7SRsNXJn365NIxoqSoQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:32 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:32 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 19272
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:32 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 0a 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 08 08 08 08 08 0a 0a 08 0a 08 08 0a 08 0a 08 08 08 08 08 08 08 08 0a 08 08 08 0a 08 08 08 08 09 0a 09 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 12 11 13 10 10 0f 10 10 10 12 13 11 10 10 10 10 10 0f 0f 0f 0f 10 0f 10 10 10 10 0f 0f 10 0f 10 10 10 10 10 10 10 10 10 10 0e 0f 10 10 0f 10 0d ff c0 00 11 08 00 7f 01 ae 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 01 03 04 02 09 ff c4 00 54 10 00 02 01 02 04 02 06 06 05 07 08 06 07 09 00 00 01 02 03 04 11 00 05 12 21 06 31 07 08 13 22 41 51 32 61 71 81 91 a1 14 52 82 b1 c1 23 33
                                                                                                                                                                                                Data Ascii: JFIF"T!1"AQ2aqR#3
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 87 88 aa 88 fc 86 5e c8 3c e6 92 38 57 f6 54 16 f7 7c f1 20 e4 fd 5b 38 86 6b 6b 90 40 be 51 c4 89 6f 7b ea 6c 3d 32 ae a2 b2 3e f5 75 92 3f 98 69 5d 87 ec 82 07 cb 1b 0b 7f e1 d5 e6 d7 15 89 b4 be d7 b8 de e0 10 7e 6a 1c de 91 a7 f9 76 9d bc f4 ff 00 9e ea af d5 99 dd 58 fc ed 5e 5f 49 ea 04 ca ff 00 06 60 2f ee c7 15 1c d1 ca e1 1f 32 ac 96 ff 00 d0 c6 d0 45 fb 4b 1f e3 8b a3 c3 7d 4b 32 98 6c 59 75 9f d5 03 df 73 73 89 1f 26 e8 4b 2c 86 da 29 50 fe b6 ff 00 e4 3e 58 30 9e 81 f0 ab 6a 43 df b8 cd 1a 14 4b 68 01 ff 00 70 76 fc d5 5c fa 43 8c 27 b9 6d 00 f1 24 fc a2 a8 6d 37 46 f4 40 dd a1 ed 5b ce 69 1e 52 7f 6d ad f2 c7 8e 15 a7 58 ab ab 20 45 54 46 8e 9e 74 55 16 51 b3 46 d6 03 60 2e 07 2c 5b 8e b2 7c 1d 0a 51 45 34 51 46 86 39 d5 58 a2 2a 92 b2 2b 2d
                                                                                                                                                                                                Data Ascii: ^<8WT| [8kk@Qo{l=2>u?i]~jvX^_I`/2EK}K2lYuss&K,)P>X0jCKhpv\C'm$m7F@[iRmX ETFtUQF`.,[|QE4QF9X*+-
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 15 50 19 13 46 0c 18 f3 2c 96 04 da f6 04 d8 73 db c3 db 8f 2b da 65 f4 cf 94 f6 b9 65 62 73 22 13 2a fb 62 22 4f f8 4e 28 07 1e 36 9f a2 4f fd 15 5c 57 3f d5 92 f1 9f de 18 b1 fc 73 d7 6e 91 35 d3 8a 39 9d dd 18 15 72 4b 69 6b a9 ee c5 1b fa c6 ee 31 56 38 8f 37 96 a6 07 86 1a 2a 9e f6 9d 2f 28 48 94 15 60 c0 d9 9a fb 5b d5 8e 17 e9 56 27 0d 8d c5 5a bd 87 69 01 4a b1 82 04 4f 56 02 77 3b 4d 6e f8 3d bb b6 50 8b 82 01 32 36 f6 d2 df 49 7b 53 76 83 9c 33 43 30 fb 0e a0 9f 81 38 70 e7 54 c2 58 26 8f 98 92 27 51 f6 94 db f0 c2 6e 7f 46 64 a4 99 1b d2 68 18 11 ce cd a2 fc ff 00 58 63 df 08 66 1d a5 2d 3b f8 98 63 bf b4 00 a7 e6 0e 39 ab 29 16 d4 8f b2 c7 e2 04 7c 8d 69 d2 e5 70 f0 47 1c 43 d8 c3 04 d2 76 35 29 1a 23 a4 c0 c4 da 94 05 ee eb b0 6b d8 72 37 c2
                                                                                                                                                                                                Data Ascii: PF,s+eebs"*b"ON(6O\W?sn59rKik1V87*/(H`[V'ZiJOVw;Mn=P26I{Sv3C08pTX&'QnFdhXcf-;c9)|ipGCv5)#kr7
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 29 19 35 c4 a1 8d f4 49 da ea 8c ac 8a ab 24 9f 9a 72 ca c3 40 5f 2b 19 bf 12 23 b9 66 0c b0 06 c6 46 bf b7 b6 98 ea 81 54 ab 49 3b 88 db f7 af 1d b0 c6 5a 4f e3 f8 e7 ee c4 25 c4 bd 5d e7 9b 88 e9 73 c1 98 c9 1c 30 a2 03 4c 03 6f a1 59 7b 35 70 fa 04 32 ea d5 22 94 24 9b f9 8d 27 1b 75 78 9e a7 88 28 73 a5 cc 64 8a 2a 75 8c 35 38 0c 6f d9 96 25 51 83 aa 2c 73 ea b4 a0 a1 bd bd 7b 40 6e dd d6 2d fd a8 dc 6a 3e f7 f6 de a6 16 ad 69 37 3e cc ec 74 3f 77 fb d4 dd ab 18 12 8f e3 ee f6 fa b1 aa aa 9c b2 15 d4 56 ea cb a9 7d 21 70 46 a1 7b ee 2f 71 88 6f ab 8f 57 c9 f2 84 ae 59 73 09 2b 3e 93 28 75 b8 65 08 14 38 ed 3b ef 25 e7 93 50 d6 c0 81 dc 5e 78 99 9d c3 aa 85 90 66 4c 8d 3a 69 ce 6a 15 54 28 c4 b4 11 10 23 7e ba f2 8a 9a 16 51 fc 7a bc 3d be ac 7b c4 25
                                                                                                                                                                                                Data Ascii: )5I$r@_+#fFTI;ZO%]s0LoY{5p2"$'ux(sd*u58o%Q,s{@n-j>i7>t?wV}!pF{/qoWYs+>(ue8;%P^xfL:ijT(#~Qz={%
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 81 b0 9d e0 74 d7 ad 58 6c 17 c3 37 a3 0e 95 e9 33 18 1a 7a 56 6b a3 98 e7 8a 40 16 78 64 1b e8 91 2e 40 bf 35 65 2c 8c bb 86 3b d9 8b d2 57 5a 9a 2a 3e d7 b3 8e 4a c3 12 b1 90 c2 c8 91 dd 7f 45 64 73 67 3c ee 54 15 f5 9b e2 6b f8 ab 38 72 82 eb 81 9c 80 ba fa c4 c4 47 59 91 ae d1 ae d4 cb 58 7b 97 73 64 52 72 82 4f 80 1b cf 4a 9b 30 62 bf e7 3d 71 68 92 25 9a 1a 6a 9a 84 30 a4 cf 63 1c 4c ba 80 66 4b 48 77 74 17 be e1 4b 0b 06 f1 c3 b2 bb ac 86 58 28 e0 ac 8e 53 30 9e 31 24 31 20 fc b5 b9 11 22 93 68 8a 1b ab 6b 3c c1 b6 ac 57 3c 4b 0a 2d dc bb da 2e 5b 6d 95 8c e8 ad d3 cc eb 11 bc 10 26 0d 4d f4 1b f9 d1 32 1c ce 25 47 51 d7 f7 e9 ce a5 5c 63 10 ef 46 5d 67 28 ab 5a b9 1d 5a 8d a9 34 b4 9d bb 29 46 8d ed 67 57 5f 10 c7 49 8c 8d 77 b5 81 be cd ee 28 eb
                                                                                                                                                                                                Data Ascii: tXl73zVk@xd.@5e,;WZ*>JEdsg<Tk8rGYX{sdRrOJ0b=qh%j0cLfKHwtKX(S01$1 "hk<W<K-.[m&M2%GQ\cF]g(ZZ4)FgW_Iw(
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 63 75 41 a8 f6 8a 2e 45 b6 37 f2 e7 8c 02 a7 7c 03 d7 69 f6 0d 3c a4 9d 28 be 35 03 61 ae 15 df 2f ac 01 8d 01 72 73 c4 10 58 2a a8 cd e0 05 6e 86 32 d9 6b a7 e9 47 ad 7d 86 27 d4 3e 43 6c 3b a2 95 1e 25 67 0a ca c8 ae 75 00 57 70 1a e6 e2 db 73 c2 36 4b 07 7e b6 03 c8 c9 a8 0f 54 cb fe 63 1e f8 4b bf 48 88 7c 15 e2 6f 71 29 f7 5b 10 36 1c e9 e4 7e 06 28 16 2a f4 87 7d be b1 5b d9 71 73 fc 32 d7 6b 71 4d 24 7b 76 d1 2f a9 2c 7e 48 0e f8 ec ca 33 b8 a6 0c 63 25 82 9d 0d 75 2a 6e 47 91 17 e4 79 db dd 84 4e 05 89 3e 8e 9d c4 0c ba 91 8e 91 7b a3 11 b9 e7 7c 6e cb 4e 9a da 85 f0 92 28 a5 1e d5 ba 1c 0e 64 d2 ae 32 d9 0d 75 17 36 74 9d 49 1a c3 00 74 89 db 5d eb 77 02 49 68 3b 33 fe ce 59 62 3e c5 63 61 f0 23 12 47 53 0c e7 b1 ad 30 93 e8 4f 24 7e e0 c4 0f 75
                                                                                                                                                                                                Data Ascii: cuA.E7|i<(5a/rsX*n2kG}'>Cl;%guWps6K~TcKH|oq)[6~(*}[qs2kqM${v/,~H3c%u*nGyN>{|nN(d2u6tIt]wIh;3Yb>ca#GS0O$~u
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 22 8e f0 3c 80 c8 56 d8 f5 53 48 1a 19 76 0f 18 46 07 15 8d b8 b2 1a 15 52 7b bd e2 74 3d 67 30 2c 77 6d 7d 8b 14 3d 1e d4 a5 24 79 9d 63 32 c9 51 20 8a 9a 1d 47 4a 44 17 51 24 1f 48 80 10 6a 6b fb ac 30 e6 ea 95 43 da 71 0d 5d 47 e8 53 d3 76 64 f8 5e d6 3e e0 6f f3 f3 c3 ff 00 ad 4e 68 8b 51 4b 4c 96 11 c1 4c 5e c3 60 3b 43 61 ea f4 62 f9 e2 3b ea dd 99 47 0e 4d 9c 55 19 63 5a aa ae d1 61 42 ea 25 64 24 2b 3a a5 f5 15 5e d0 1d 40 58 0d f0 b0 17 ad 2f 12 e2 58 e4 40 b6 ec 59 16 d4 0f 1e f1 f3 30 8e 58 99 27 52 7a d7 98 ab 77 1b 05 84 c3 33 12 f7 6e 16 24 ff 00 28 f2 1a ac 0d 86 c2 93 3a c7 f4 ad 35 5c c7 b2 66 d2 f2 fd 16 89 47 e8 ab 1b 19 40 fa ee 01 62 de 17 51 fa 23 12 3f 13 74 6b 4f 95 e4 34 d0 2a 2f d2 aa 64 8c ca e4 0d 67 4a 99 58 5c ee 37 d3 7b 5b
                                                                                                                                                                                                Data Ascii: "<VSHvFR{t=g0,wm}=$yc2Q GJDQ$Hjk0Cq]GSvd^>oNhQKLL^`;Cab;GMUcZaB%d$+:^@X/X@Y0X'Rzw3n$(:5\fG@bQ#?tkO4*/dgJX\7{[
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 3d 24 9f da 3c 47 fb c5 db e6 31 ee 91 b4 d6 ca 3c 24 85 1c 7b 50 e9 38 aa f6 a1 e3 a3 7f 52 cf ce a4 0f da 61 fc ec 83 ed b7 73 2f c1 2b 3c 30 9a 5e ae 2f ab 39 61 ec 90 06 fb f0 66 47 4d 65 33 fd 74 96 23 fb c0 7c 71 9a 63 a6 ba 41 e1 24 0a e3 d6 63 3a 7e ec 1c 64 ba 56 19 7f a3 a8 8c 9f 50 27 49 fb c6 05 5d c3 c2 13 d0 9f 81 fd aa e5 bb b9 b1 6b ff 00 51 07 bd ad e5 fe ba f5 2b e9 ae 43 e1 25 3b 2f be 36 d4 3e 44 e3 32 cf d9 e6 74 92 f2 d6 85 0f b6 36 0c 3e 4e 71 af 8a 7b af 4b 2f d5 9c 29 f6 48 0a 9f c3 1a f8 e0 d8 53 cb e3 1d 42 dc fa a4 05 7e fd 38 3d e8 93 9c 37 18 b3 3b 31 2a 7f dc a4 0f cd 15 1e 2a e7 69 62 d3 75 58 f6 ab 11 fd 39 6b e9 df 47 59 8f 69 45 4e df d4 03 e1 b7 dd 87 26 22 8e ad f9 d7 69 97 20 bd f4 91 f3 1f f2 c4 af 8e 8f 8a 4c 97 9d
                                                                                                                                                                                                Data Ascii: =$<G1<${P8Ras/+<0^/9afGMe3t#|qcA$c:~dVP'I]kQ+C%;/6>D2t6>Nq{K/)HSB~8=7;1**ibuX9kGYiEN&"i L
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 5e d5 35 e8 95 e5 66 21 da c4 77 d6 c4 12 41 d6 40 6d b9 62 cc f4 87 c7 e9 45 17 6a f4 f5 13 2d 98 93 04 7a 95 34 d8 5e 46 24 04 52 58 58 ef e3 b6 d8 ae dc 77 d7 46 a6 15 57 a7 a2 87 49 96 38 c2 cb 2c 8c ec 18 ef 63 18 40 a7 48 36 d9 ac 6c 77 b5 88 56 c2 f0 ab 69 67 82 65 f5 dd 74 ef cb b4 e9 99 f9 28 cd b0 20 2c 92 00 26 68 a2 e2 31 f7 19 f8 88 23 ba a7 5e ec 28 e7 0b cc e9 b9 04 98 8d 45 6e e8 3b aa 6c ab 34 55 d9 9b 04 92 3d e9 e0 87 b8 b0 f9 5a de 89 07 72 79 93 e3 86 5f 1c f5 77 ce 16 54 86 1a 58 e7 d4 ec 52 a0 30 78 e2 dc 8d 45 18 06 59 08 37 17 00 0f ac 71 76 72 9a ee d2 28 e5 d2 57 5c 68 fa 49 b9 1a 80 36 3e 17 17 b6 3a b4 e0 fe 33 87 61 71 57 2c b5 eb 63 2d 99 ca 82 42 eb b8 20 19 20 91 26 4f 78 ce 69 93 22 70 f8 eb f6 16 e7 66 e6 6e 46 66 3a b6
                                                                                                                                                                                                Data Ascii: ^5f!wA@mbEj-z4^F$RXXwFWI8,c@H6lwViget( ,&h1#^(En;l4U=Zry_wTXR0xEY7qvr(W\hI6>:3aqW,c-B &Oxi"pfnFf:
                                                                                                                                                                                                2024-09-27 14:19:32 UTC1390INData Raw: 9b 9c 51 09 62 92 3e 5a d1 94 13 e1 71 b1 fc 70 91 17 0e d4 e9 0a f5 ae 2c 34 81 12 2a 72 d8 77 8d c9 c7 24 7b 75 2d 9b a8 f6 95 59 c2 90 4e f3 b1 03 a0 3c c1 e9 4e c0 d8 f6 af 86 f7 06 57 b3 d3 44 cc 4b 30 0c 8c 49 b9 ba 31 06 f7 f1 db 0b a1 b1 45 ed d4 e5 8d b7 28 79 12 3d d5 d2 0e 35 d5 d3 07 52 ac 5c 03 cf 43 14 6f 65 c6 e2 fe ad f1 e5 5f 1e c3 e2 b8 cd 6d 83 ae e0 82 3c c6 db d5 fb 77 8c 10 0e fa 68 63 4f 65 22 d2 4c 22 aa 4a 68 d4 24 0d 4e ce aa 06 e5 d1 f7 66 6e 6c 6c 47 90 f1 b1 3b e0 e1 d3 a6 ae ba 2f 06 68 67 03 fe d1 74 b5 bd eb 8d 1c 4c 74 d4 50 cb fd b3 c2 7d 92 a9 b7 cd 71 ee a4 e9 cc 21 3c 84 b4 d2 46 7f 5a 26 0e 07 c0 9c 3f 15 7a ee 29 da ed e6 2c ec ba 93 a9 24 19 f9 0a 2f 87 08 88 15 04 0c bc bc 0f ec 29 4f a3 99 b4 48 53 96 97 2b f0 24
                                                                                                                                                                                                Data Ascii: Qb>Zqp,4*rw${u-YN<NWDK0I1E(y=5R\Coe_m<whcOe"L"Jh$NfnllG;/hgtLtP}q!<FZ&?z),$/)OHS+$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                117192.168.2.549873142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /NyyT1W-RMC8KAzFrh9Mf5R8PYViJqWNUle4K9MZ5zUAEaf8V2Ye1BcKHgb7TEdr_JHMRzSejhQjmCTdHRHooNVl4EbqFF1cG5kezHPtjlzkxvQqrCuRZhnrs_-hw0KC7Hg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 14084
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0e 0e 0b 0d 0d 0f 0d 0d 0f 0d 0d 0d 0d 0d 0e 0d 0f 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 9a 01 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 01 03 04 02 09 ff c4 00 59 10 00 02 01 02 03 03 07 06 07 0b 09 05 05 09 00 00 02 03 01 00 04 05 12 13 06 11 23 07 08 21 22 32 33 43 14 31 41 53 63 73 42 51 52 61 71 83
                                                                                                                                                                                                Data Ascii: JFIF"Y#!"23C1AScsBQRaq
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: a5 11 29 4a 51 12 94 a5 11 29 4a 51 12 94 a5 11 29 4a 51 12 94 a5 11 29 4a 51 12 94 a5 11 29 4a 51 12 94 a5 11 29 4a 51 12 94 a5 11 29 4a e2 62 b0 4a 2e 69 58 8c 66 fc 96 b6 9a 83 55 8b 02 21 48 ce 52 32 81 de 01 f9 6a 91 d9 9e 52 4f 13 5f 49 c5 b3 81 81 93 77 66 da eb 3b 34 19 eb 59 6f 77 9f c9 5b ab e2 fb ea 95 ac 2e 16 10 6a ac 4b fd b6 96 a5 8d b6 eb 42 2e 0d 37 4b 38 31 60 e9 f6 c3 d1 a7 e8 e2 fa 15 3a b5 86 c1 71 10 51 12 d9 d7 b3 bb f3 cb 3e 53 38 7a 87 ef 99 c2 6f b6 e2 ff 00 3b ac 75 fe 2f 2a 2f ba ca 5c c4 47 de d8 cd a0 f5 88 74 fa 9a fe d1 96 bf 6c 9a ed c5 30 80 59 40 0c 89 5a dc 46 7b 72 9e b2 e0 8c 3b 83 f6 6e 5f 0f d3 e1 b3 c1 ac db 5a 2d c4 0d 2f 5d 35 e4 a6 02 f6 58 1d a0 c3 4e c5 d2 53 98 f4 96 39 f2 f7 97 38 70 1f 51 e1 fe fb 85 7d b2
                                                                                                                                                                                                Data Ascii: )JQ)JQ)JQ)JQ)JQ)JQ)JbJ.iXfU!HR2jRO_Iwf;4Yow[.jKB.7K81`:qQ>S8zo;u/*/\Gtl0Y@ZF{r;n_Z-/]5XNS98pQ}
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 84 83 27 0d 9e b7 e1 d4 96 cf 65 b6 b6 ea 62 61 58 76 1e 19 ba 77 c1 bc b2 fd 67 ee 6b 7d fc 17 1b 88 0d 2e 60 03 86 67 7d 80 55 44 f1 47 c4 a9 71 b9 d3 d3 b9 2b 8f c3 93 2f dc d0 12 45 bb 7d c6 fc d1 9a 21 70 03 98 7d 9f 7c da c4 ed 0f 27 b7 40 e2 cf 00 32 d0 cd 2c de 04 39 f2 2f 86 1c 3d 55 f1 17 eb ab e6 c3 63 c8 5f 0c 23 89 11 c8 71 31 1d 6c d9 ee 38 7e ef 4c eb 5f 3e 0e 28 19 52 49 4f ab ac bc 79 5d ab 0d 93 3e a3 51 cd 65 6e 70 d5 08 c9 33 79 c0 f5 a7 52 4c bf b1 5e 43 da 7b 75 47 50 37 4e fc 86 00 19 48 7d e5 66 ee 52 25 12 27 19 86 7a b3 13 f2 6b e2 db 0d 01 88 80 08 8f 85 d9 eb 66 f5 9f db ad 4c 52 c6 47 ea 87 b8 f0 17 5f ea 53 3d 87 81 a5 4e f2 cd cb db 2c 97 6c 16 4a 83 bb bb 76 45 c3 e0 c8 74 b2 71 19 a6 bf 69 91 49 e3 54 c7 08 e4 27 68 ee c0
                                                                                                                                                                                                Data Ascii: 'ebaXvwgk}.`g}UDGq+/E}!p}|'@2,9/=Uc_#q1l8~L_>(RIOy]>Qenp3yRL^C{uGP7NH}fR%'zkfLRG_S=N,lJvEtqiIT'h
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 24 d6 f6 46 84 72 17 c6 f7 e0 b7 38 17 69 49 7f 61 30 b2 30 b7 00 91 eb e7 61 e6 2e 1f 13 db 7e da b3 58 ad 80 bd 2c 5c f6 5c b2 0f cd 60 32 b1 be 41 05 d1 e4 f2 5b fd 2f 76 6f df 56 43 04 39 95 2b 7f 68 63 21 7e 32 f8 75 c4 62 5c ea 6b f3 5e 57 5e f7 c2 b9 9f 35 b6 6e f4 a8 ae 6a f8 c1 29 82 05 d0 42 79 27 f1 96 75 be 4b 3d f1 13 f1 f4 d7 e7 a6 ca fd e9 8d df 27 cd 11 74 66 31 f8 2c e2 7f 8e b7 f7 67 ee 73 a1 45 f1 80 d7 db 5d 20 91 91 c8 3f 99 b6 b9 79 9b 4e 59 4a 56 27 15 c7 12 88 cc e6 ad 63 f1 b0 c0 07 fe fa fa c2 f1 65 38 21 89 60 31 73 e6 25 98 90 ff 00 5c 54 54 a2 2d 70 19 a9 65 29 4a 56 17 94 a5 75 ee ae 26 2b 17 ad 2c 5a ec df 5c d7 4c 4c d7 d4 d6 56 01 bd 97 65 2b 8a e6 8b d2 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94
                                                                                                                                                                                                Data Ascii: $Fr8iIa00a.~X,\\`2A[/voVC9+hc!~2ub\k^W^5nj)By'uK='tf1,gsE] ?yNYJV'ce8!`1s%\TT-pe)JVu&+,Z\LLVe+R%)J"R%)J"R%)J"R
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 86 39 5b f1 75 e2 2b 57 f9 44 e5 62 f2 fb 08 c3 ae af 16 94 8d c8 15 d4 a9 70 62 42 48 ea 75 f5 3c 3e be aa aa 3d c8 2e d5 62 78 4e 1d 17 d6 98 76 be 1b 74 c6 dc 3d ac ce cb 96 1f 76 bd 30 b7 ee d7 a9 1d eb 53 52 8c 3f 80 9e 5e eb d3 b0 79 62 6b b8 9b d3 cb ee ac dd ae c1 36 98 71 7b 52 b7 97 95 bc df 6a 19 43 7e f6 1b 3d 4e e1 8b d4 f3 e9 d6 d3 d6 9b ec 9f 39 bc 49 b8 cd b2 1e c5 79 11 db 5d 5c 5e 2c 16 19 52 a5 87 0d 80 ce f7 ed ab 29 7f cf 31 92 5a c8 b5 03 b4 86 88 0c 1e 71 63 46 4c 17 a8 b6 77 5d e7 be a8 df 1b 8f 05 99 b0 d3 49 26 5a 16 38 05 b6 fb e9 be b5 8b 6a f9 d7 1c dc 31 78 7d bc 39 08 31 06 dc 34 0f 4c 9b fe ce bd cc 8e 25 4c 4b 9c 6a 7e e6 22 ff 00 4a 65 97 12 d5 2a df 37 69 a8 36 2c fa fe af 78 4f 16 a3 31 91 ba 80 61 26 20 1a de c0 f3 1b
                                                                                                                                                                                                Data Ascii: 9[u+WDbpbBHu<>=.bxNvt=v0SR?^ybk6q{RjC~=N9Iy]\^,R)1ZqcFLw]I&Z8j1x}914L%LKj~"Je*7i6,xO1a&
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e1 b3 c3 ec ed 56 26 03 32 66 22 1d de 7d 3f e7 17 1e d5 b5 69 ec 1f 20 77 aa c7 66 fa eb 46 6d 51 37 46 93 83 cc c7 b6 e3 a2 0c c3 c3 d2 59 b2 bc 3c a4 72 01 8a 0d e1 b7 08 94 80 bf 36 66 31 c6 a2 46 a7 6f a8 be f1 75 bf ef 07 c3 6b 0e c5 42 7c 21 c4 16 b4 06 9e 55 bf cd 52 fc bd 6c ca 30 b4 15 8a 89 8e 4d bd b0 9b 59 ab c4 7b 6e cf 3d c3 d8 cf 6b d4 fa 9a 9e e0 dc dc 57 e4 d6 d7 58 fe 22 95 61 ea 5a b4 6d 56 7a 69 15 64 ce 0b 63 19 de 7a da 9c e2 bc d2 82 6c 52 90 b8 cf 70 b4 90 38 df 06 4b b9 3f 88 fd 5a fc 2e 8f 06 b1 58 17 34 fb cb 93 44 63 37 b0 db 3b 58 58 a6 c5 04 64 39 57 d8 83 36 74 e4 f9 be 6a f5 de 78 6a d4 13 e2 58 61 6b 58 ea a1 47 99 3c 4d ed aa ae f9 e4 e3 6a 08 d1 b6 cb 08 4d 85 bd ba 21 7d 9f be 8f 70 69 e9 fb 3c 95 77 60 d8 9d b5 96 cc
                                                                                                                                                                                                Data Ascii: V&2f"}?i wfFmQ7FY<r6f1FoukB|!URl0MY{n=kWX"aZmVzidczlRp8K?Z.X4Dc7;XXd9W6tjxjXakXG<MjM!}pi<w`
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 4c 9c 65 31 3e a4 90 97 47 d1 5d 5f 6a 30 7e 5a 41 ca fd bc 96 8a 07 54 8a 9f 3c 36 72 10 c2 12 a8 28 31 93 61 75 bf 8f ae ae ab 0c 56 49 61 25 73 d3 20 3b c1 0b cc 59 be da b2 a1 83 a4 7a 64 22 67 e3 3e b1 7e 9b 2b ed d8 aa 83 a0 8c 07 e6 df 5f 30 12 e6 05 a1 8e 77 9e ff 00 e6 cd f5 5d 21 ab bb 58 c3 4c 4f 9d 77 0c f7 a7 94 7f 57 fe 8d 47 36 db 04 06 da dd ae 62 d9 70 db 37 a6 42 27 31 67 c8 cf 73 c4 d4 a9 06 25 7e a7 44 04 01 b3 74 6b 06 4e ae 6e be 9e 9e 7f 59 5e 2b 6b 33 88 ea 59 c0 97 57 ae f9 cd 57 f0 8f ca 43 cd b4 8e 0e 20 0d ef f9 9d fe d5 1b c6 b4 b2 9c c4 f6 92 5f 81 28 0a 7a c8 32 5c c5 5f 38 f5 8c 31 2d 59 46 68 25 98 ee 98 cd 9b 78 56 a8 f3 23 ba 9b 6b cc 6f 0d 39 dd 29 bb 23 08 f8 39 73 b2 b6 ed ce 88 8e 99 88 fa 6b ea 78 82 d7 59 d2 9c 34
                                                                                                                                                                                                Data Ascii: Le1>G]_j0~ZAT<6r(1auVIa%s ;Yzd"g>~+_0w]!XLOwWG6bp7B'1gs%~DtkNnY^+k3YWWC _(z2\_81-YFh%xV#ko9)#9skxY4
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: ce 9f 0e b2 68 ab 73 ae 20 ae 02 dc d8 88 02 15 91 fe 7e f6 69 fa 74 b7 d7 9b 0e e7 65 86 95 d1 5b 1c 3d 13 a2 6f 5b 18 02 42 c1 02 dc 6b ea 4c e9 b3 e6 6c c7 fd 5d db aa e9 7a fc b4 bf d2 78 70 e6 af ba e2 6a a2 e4 db 9c 35 9e 27 78 eb 15 03 96 f5 24 6e 23 5a 03 2b 55 9f 4f 51 79 19 3e 9f e3 a2 b1 f8 37 39 dc 3d b8 80 d8 18 b5 04 60 f2 5b 5f 90 16 5a 1d e0 77 9d 4e 1f 13 8b bb a2 bc e4 75 d5 2c 77 0f f1 69 f0 ef d1 60 79 64 e7 4f f7 26 e4 d5 e4 9a a0 96 20 19 bd 90 2c 31 66 9e f9 42 f7 71 34 b5 3a 6a fe b2 be 83 01 31 ec 94 67 8d ff 00 26 a8 2d a6 e5 f3 03 b8 bc b2 b7 7d a4 dd 4b 6e 81 08 b8 3b 70 62 d6 d3 0e a3 38 9c 5d 3f 6b a5 ba ac 8e 51 39 62 b0 c2 82 0a ed b0 33 3d 90 1e b1 17 e6 54 8f 61 aa 02 97 a9 18 e2 43 43 68 8d fc b9 ab 0a 95 47 ec a7 3a 0b
                                                                                                                                                                                                Data Ascii: hs ~ite[=o[BkLl]zxpj5'x$n#Z+UOQy>79=`[_ZwNu,wi`ydO& ,1fBq4:j1g&-}Kn;pb8]?kQ9b3=TaCChG:
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 7e 0a ab a2 ec 3e cb c6 c3 8c 6e 29 f1 10 cd 6f 51 7a 8a db dd 43 3b d9 dd 55 ad dc e6 f3 8b ea 5a e5 df e6 81 9a b4 ae 6e 44 04 88 a7 70 8c 11 4c fc 43 5a e7 cd 63 15 28 18 59 44 8c e5 dd 31 35 b0 98 b5 a6 aa 98 1b f7 67 59 86 ff 00 8b 38 ee ae f2 60 03 d7 3d 97 c5 4a 08 c0 c2 f6 82 d2 49 6c 0b 95 03 0c 05 cb 93 12 53 d7 db c9 33 d2 13 ff 00 5f 4d 6a 3f 29 11 75 b3 b7 85 73 6e ce 3d 9e 53 89 8e a8 dd d9 99 af 52 dd e1 ea ff 00 62 ee ea ac 8e 4e f0 7c 4b 66 df 75 a9 6a cb ab 1b a2 06 9c 5b 09 b3 4d f9 34 e5 eb e1 c7 7b e2 ad b3 d1 3b a7 a6 a2 78 fe c2 e2 7b 4f 88 66 3b 37 59 58 4b 55 ae db 88 35 11 21 0c fe 4e b0 9e f3 7c f7 ad ab 11 81 74 4e 9c d6 f2 27 77 02 48 de e0 59 5a 71 58 9e 73 dc a1 b3 13 7a 91 6e 72 2b b8 65 bd a2 23 e4 eb e9 eb b3 de 78 55 92
                                                                                                                                                                                                Data Ascii: ~>n)oQzC;UZnDpLCZc(YD15gY8`=JIlS3_Mj?)usn=SRbN|Kfuj[M4{;x{Of;7YXKU5!N|tN'wHYZqXsznr+e#xU
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: b7 6e 38 cb e5 23 a9 9c 2d d0 cf 11 75 b7 5c a2 60 0c fb 98 fb 6b 35 f5 fc 9f 45 2b 0c a3 d5 ee f2 47 d5 d4 92 48 da a6 a9 71 73 b0 ce 5b 19 d1 df 11 e6 b4 97 93 2c 2c 1d 8f e1 a1 97 75 bd 82 5f 88 1c 7c 91 00 e0 7f 72 b2 7b 3e 92 c6 f6 9e c4 2e ba e1 bd b8 83 82 7b 39 17 dc 2f dd d7 b7 93 0e 44 71 9b 8b e7 b5 20 ec 31 44 22 9b bb 8b 80 01 63 54 bf e6 88 47 aa 6f ad af 72 b6 33 13 c1 31 35 5f 2e c6 e2 e1 a2 96 da c0 21 66 f5 3c 4f b1 d7 5f 77 c4 e2 f1 aa 77 39 a4 6e ad 4a e6 ca 65 2c 22 ce 83 86 9c 95 e3 ce 2f 07 b4 b6 40 dd ae dd 23 7c 53 e4 e8 ba 80 01 62 45 81 c4 c8 7e ed 75 aa 3c 9a 61 57 af 2b f8 c3 ec e6 ee e2 f0 f4 66 eb 71 8d bd b2 16 7a 7a 1a ff 00 b5 d2 ab bf fe cc 36 8f 12 43 ee b1 17 40 94 98 9d b6 19 d4 11 5e ed 48 e9 67 86 cd 36 54 4f 60 6f
                                                                                                                                                                                                Data Ascii: n8#-u\`k5E+GHqs[,,u_|r{>.{9/Dq 1D"cTGor315_.!f<O_ww9nJe,"/@#|SbE~u<aW+fqzz6C@^Hg6TO`o


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                118192.168.2.549874142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /wXdckRwbAox7JUUzscMofY7GwBoyGdWZJCL6oBtn7VZn4lfLFCdEdYjWPJh3PjalHq9M7DwhoDSK94uBwO7ECUHIAiS8re1uM_gUXJ9L7Hd6snT-K3smAv7MRft1OM2DaA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 27575
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0d 0f 10 0f 10 0f 0d 10 10 10 0f 0f 10 10 0d 0d 0d 0f 0e 0f 10 10 0f 10 0f 0d 0d 0f 0e 10 10 0f 10 0f 0f 0e 0d 0d 0f 0e 0d 0e 0e 0d 0f 0f 0d 0d 0f 0f 0e ff c0 00 11 08 00 ad 02 46 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 06 07 08 01 03 04 05 09 02 ff c4 00 54 10 00 02 01 03 02 03 04 07 03 07 09 05 05 05 09 00 01 02 03 00 04 11 05 12 06 21 31 07 13 41 51 08 14 22 32 61 71 81 91 a1 f0 23 33 42 52 62
                                                                                                                                                                                                Data Ascii: JFIFF"T!1AQ"2aq#3BRb
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 1a f5 4e 06 c2 d8 71 17 0f b5 a5 c4 d6 b2 77 4c f0 48 d1 3b 42 e2 48 59 97 a9 8e 45 c2 95 f2 65 c5 6d ee bb 47 b9 7d 3a 2d 29 9a 2f 53 86 73 72 8a 21 8c 4b de 9c fb d3 e3 bc 29 ed 1f 63 3e 3d 69 30 a9 f6 74 fc 7c ea b5 2a 27 74 a4 57 b8 6e 59 19 5d 0e d7 46 57 43 e2 1d 4e e5 61 f1 0c 01 fa 57 8a a5 74 a1 2e 3b 69 b5 5f e5 29 e6 8c 62 2b d5 87 50 8f 1d 36 5e c7 1d c3 01 e7 b6 57 91 33 cb 9a 11 81 d0 74 1f fd 99 bc 09 ea fa 24 d7 ac b8 7d 46 ed dd 4e 39 98 20 1d d4 7f 30 64 ef 08 e9 d6 b9 f5 c5 87 bf d2 74 cb 8e ad 6c f7 5a 5c 87 c7 d8 6f 5d b4 1f d4 9e 55 01 b1 c9 31 93 8c 09 3f c1 9d bf ea 56 56 16 96 36 d3 c7 04 16 d0 c5 12 2c 70 47 b8 00 b9 24 b3 ef c9 27 24 f2 ea 69 83 6c fb 86 e5 64 75 94 d3 dc 02 e9 47 79 56 e6 bb 55 19 62 ab fb c4 01 f7 d7 34 75 2e
                                                                                                                                                                                                Data Ascii: NqwLH;BHYEemG}:-)/Ssr!K)c>=i0t|*'tWnY]FWCNaWt.;i_)b+P6^W3t$}FN9 0dtlZ\o]U1?VV6,pG$'$ilduGyVUb4u.
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: f6 dc da d3 12 1c 04 a6 c8 25 31 cd 28 1f ea 3f 8e 6b d2 0c f4 04 f3 03 20 31 19 3d 30 40 39 fa 54 dc e0 fe 18 d1 34 c8 c1 bb fe 46 4b 85 25 7b d6 ba 8a 6d eb cb 0f 9b 96 2c 33 9f 77 07 1e 66 ad f1 77 6e fa 31 c2 45 ae a5 ac 60 1c c7 a6 c4 92 33 b7 83 16 5b 69 b1 8f 25 03 e7 55 ce c6 46 68 6b 09 fe bc 0a 57 67 2a 17 cf a7 ba 05 67 8e 44 56 ce d2 e8 e8 1b 1e 45 94 0e 5e 3e 55 8e 0f f7 f9 63 ed a9 1d ad f1 5e 97 78 1b bc 6e 25 d6 b1 26 e8 55 6d a7 51 18 0a a0 a8 62 b0 a9 0d 8c 96 da 3a f4 a6 9f 56 ec e6 fa 53 2d c4 5a 2d e5 95 b4 60 b7 77 26 e9 0a a2 8c 96 77 7c 67 97 3c 6d fa d4 da 18 83 6a 68 ed 3c 76 fa eb f4 49 2d 48 9a 28 a2 ad d2 0a 28 a2 ab 8f c7 2f f5 fb ab 88 0b 2f 48 d3 7b e7 ee fb c8 62 eb ed dc 49 dd 47 fd 6c 37 f0 ac bd 37 49 88 b8 59 ee 12 14
                                                                                                                                                                                                Data Ascii: %1(?k 1=0@9T4FK%{m,3wfwn1E`3[i%UFhkWg*gDVE^>Uc^xn%&UmQb:VS-Z-`w&w|g<mjh<vI-H((//H{bIGl77IY
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 48 45 65 b6 0d 32 76 92 09 a2 51 aa 6a 2d 1d b4 cd 3b b2 26 c1 19 26 44 56 88 98 b0 18 28 1c fa d6 d7 8c 6c 57 4d 99 e6 8c 5b d9 14 b2 12 0f 55 82 7b 9b 37 c3 30 68 ae 62 3b 63 72 e5 b7 24 ee 39 a8 cf c2 a4 d6 c4 9d 53 f6 7b 66 90 23 72 44 72 92 37 1a 44 f3 5d 14 94 86 e0 5e 20 59 6d d5 e1 92 66 b7 cb 24 4f 21 46 ef 11 0e 04 aa e1 43 6c f8 b2 03 4d 4f 6c 9e 91 22 1b 88 ec 6d 6e 8d bc 85 80 b9 bb ee 96 61 0a 30 c2 88 84 8f 1c 64 93 d6 5c 84 1e 66 b6 70 e9 fa 8d c5 bc 0c d7 b0 46 d2 db 17 3d d5 ab 08 e3 77 40 d1 aa 11 38 52 9c fd ec 73 fd 5a 64 75 2f 44 bb b0 14 a5 d5 b4 ae c5 bb c0 dd e4 7b 5b 19 2c 0f b4 5f 9f 9a 29 1e 00 d6 72 d2 b5 9f 68 e3 71 55 a2 34 03 5e bb 92 23 87 87 92 94 ea 2f 1f 0b 53 f7 c0 1a d5 95 82 bc 67 51 8a 49 65 7d ef 71 73 7b 04 d3 4c
                                                                                                                                                                                                Data Ascii: HEe2vQj-;&&DV(lWM[U{70hb;cr$9S{f#rDr7D]^ Ymf$O!FClMOl"mna0d\fpF=w@8RsZdu/D{[,_)rhqU4^#/SgQIe}qs{L
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: d5 b1 dd cd b4 2a 3f 2e 8c 02 fc aa a6 c3 12 65 eb ea b2 9b 5c 3b 3d cb 84 03 ac 69 d7 a6 ea ce eb 0f 7d b5 36 54 7b 9a 73 70 06 48 db 75 31 e8 ab 6d 36 3e b5 64 6a 4b 9d bb 97 71 dd 81 b8 64 85 eb 81 e3 8f 1c 74 ab 59 55 8b 2a 8a a0 35 5a ea 11 45 14 50 85 69 a7 15 5e fc 52 2f b4 2d 26 f2 48 dd ac ae 92 17 54 3b 52 54 f6 09 1e 72 0c b2 fc f6 9a 8b 3d a4 76 83 34 56 57 57 33 4f 2b 77 50 c8 f8 32 1c 6e 03 6a 8c 8f d6 6c 78 78 f8 d6 63 12 c6 8d 8d 46 53 34 9c e2 f3 0d d5 b0 4e 83 99 3c 46 e0 7d d5 f6 1f 85 7b e3 1c f1 50 00 d1 27 43 a6 fe 47 6e 05 4d 91 38 3d 3f 1e 7d 33 cc 79 57 ae f6 a1 df fb 37 52 e7 f9 22 77 9e 79 a4 8d a6 cc 4b 2b 34 9b 0b 7b e5 19 c9 6c 1f 2c f2 a5 c7 69 fd a7 dd 41 34 e1 e6 36 70 47 ec 87 60 23 4d bf af de b8 0b 9f ad 59 e2 d8 8d 3c
                                                                                                                                                                                                Data Ascii: *?.e\;=i}6T{spHu1m6>djKqdtYU*5ZEPi^R/-&HT;RTr=v4VWW3O+wP2njlxxcFS4N<F}{P'CGnM8=?}3yW7R"wyK+4{l,iA46pG`#MY<
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 2f ba 00 c0 5f dd c7 4f a5 78 7d 5f f6 b3 f2 cf 2e be 7f 1f 87 85 63 69 d4 14 a9 be 95 06 e5 0e 20 ef b4 4c 46 f0 4f 1d 7c 13 b5 2f 73 10 49 4b 26 d7 be 26 b1 8e b7 f0 fb 4d 23 9f 55 f8 fd f5 8e 75 2f 97 d4 d4 01 68 39 26 9d 7f 3c 52 c9 b5 bf 22 05 63 3e b5 f1 3f 41 49 06 d5 be 3f 67 3a b6 da 9f c4 fd b4 f8 b5 51 4d f1 2b c7 64 7a c7 aa 71 88 39 c2 df c5 1e 79 e0 16 68 cc 4d f3 c4 88 a7 c3 af db 3f f3 5c c1 e3 7d 54 db ea 1a 4d e8 38 31 ce d1 93 9e 7c 99 24 5e 83 3c ca bf 85 74 d6 d2 ec 3a ab 29 e4 ca 18 1f 30 46 6b 54 cd 68 d3 3d 23 d3 f9 29 2c 7e 76 e6 59 55 e0 f4 af 75 e7 6d 09 6a 25 f6 df 17 71 a8 4d e5 20 59 07 c7 90 cf f0 c7 d6 9b e3 aa 7c 69 e0 f4 b1 d3 36 bd a4 e3 f4 95 e1 27 1e 3c 88 fe 38 c7 c2 a3 df ae 55 4d 4a 23 31 2a 8a e6 e0 d3 79 6a df 9d
                                                                                                                                                                                                Data Ascii: /_Ox}_.ci LFO|/sIK&&M#Uu/h9&<R"c>?AI?g:QM+dzq9yhM?\}TM81|$^<t:)0FkTh=#),~vYUumj%qM Y|i6'<8UMJ#1*yj
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 0e 83 59 e6 ae b1 3a 56 d6 76 b4 ad e0 82 e0 1c 48 02 4c 46 fe a5 4e 6e 1b ed 02 d2 f1 a4 4b 4b bb 6b 96 84 e2 55 82 78 e5 31 9f 27 d8 c7 6d 6c 35 4e 26 8a 01 99 64 48 f9 67 da 70 09 1e 61 7d e3 fd 5a 8e b1 f0 2e 9f c3 65 e1 d1 e0 11 5c cc b8 92 46 62 e6 35 3d 31 91 ed 39 cf 56 27 a5 46 1d 57 5e bc e2 4d 64 e9 56 53 ca b6 f1 3e db ab 85 76 ef 26 91 7d ff 00 ca 64 14 8d 4f 2f 64 f3 f8 56 9c e2 06 bd d9 b3 b2 19 9c d1 2f 7b b4 6b 07 58 d5 c7 a0 eb ae 8b 3a cc 38 32 80 b9 b8 25 ac 3f 08 03 bc ef c0 1d 4a e8 05 d7 6d b6 49 9f ca b3 63 ae c8 e4 6f 1f 0c a8 fb f1 5a b7 f4 93 d2 d1 a1 49 af 63 b6 79 df bb 85 2e 43 c2 5d f3 8d a3 7a 81 e5 cc 9c 73 a6 6f 5d ec 66 cb 46 8a 08 2d 95 de 77 05 e6 9e 47 76 77 50 3c 8b 15 a8 c5 c6 96 07 55 e2 9d 3e c1 7d a5 b6 11 ee 1d
                                                                                                                                                                                                Data Ascii: Y:VvHLFNnKKkUx1'ml5N&dHgpa}Z.e\Fb5=19V'FW^MdVS>v&}dO/dV/{kX:82%?JmIcoZIcy.C]zso]fF-wGvwP<U>}
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: a2 b8 6b 2d e8 3a ad 5b 37 77 5a 00 2f 3a e5 07 48 60 dd c4 fe f6 91 1a 6e a5 47 a1 df a3 8a e8 d1 b4 f7 4e 8f a8 dc 02 5d 4b ab 48 81 8e e6 c8 04 9d c4 fc 39 0f 1a 94 4d 36 3a e3 cf af f8 ff 00 a7 c6 a1 67 6b 7c 29 6d a7 88 db 52 9a dc 36 13 33 21 78 9a 19 24 38 8c 2c aa 44 a9 bb a8 2a e3 97 3c 56 c7 86 78 ff 00 50 89 1a d1 ee d3 50 b0 9a 32 15 ee 49 f5 eb 71 8c 8d 97 31 8d 97 88 7c e5 09 20 ff 00 78 6a 43 bd a6 63 0b db 76 ce cd ed 90 07 c4 c2 40 f8 43 c0 89 db 48 e3 e4 a0 9c 0a a5 4c af b7 78 7b 5d 07 93 80 3c 48 3c 14 bd 87 53 56 ce c6 57 da 70 db 58 1d a7 c8 e3 24 1f 81 02 ab 5c da f4 3c d6 e7 3a b6 bd 2d ac b2 77 73 4a ed 94 63 b4 8e f7 0a 70 72 33 8f 11 8a 2b 68 29 92 d6 93 a4 80 63 94 89 85 98 a9 4c b5 c4 03 b1 5d 30 a2 8a 29 b4 94 51 45 14 21 36
                                                                                                                                                                                                Data Ascii: k-:[7wZ/:H`nGN]KH9M6:gk|)mR63!x$8,D*<VxPP2Iq1| xjCcv@CHLx{]<H<SVWpX$\<:-wsJcpr3+h)cL]0)QE!6
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 6a 78 95 da da 55 9e 46 37 37 77 2c db ee a4 e6 50 8c 60 22 f3 03 f6 79 80 be 46 b5 17 58 5d 7c 63 12 a7 7b 70 c3 4e 85 11 dc 6b be 27 19 92 e2 3e 51 3c 0c 1d 36 4e 50 be a7 63 68 eb 7a 47 35 4a 9f 11 1f 08 11 11 3c 4f 86 89 f6 ec 1d 52 ce 24 49 19 55 3a 3b b9 09 1e ef 22 ed 85 1f 6d 4a 8d 53 b2 82 60 f5 9b 56 63 80 59 a0 6c 6e db e7 1b 1e a3 1c f0 d8 a8 b9 d9 a7 19 db dc 59 a5 9d c4 00 ae cd 8e 19 03 c5 2f ed 32 9c 1d df 1c d2 ff 00 45 e2 9d 4e ce dd ac f4 9d 3f 54 ba 85 c6 23 49 5d 0d b4 23 ca 29 d8 c9 2a 2e 39 60 56 73 18 a6 ec 49 f5 28 dd 58 bc 38 48 63 db 96 08 e0 73 12 00 f0 32 14 bb 33 ee 41 b5 2d ee 9b 06 33 35 d3 e7 0d df f2 9b ee d4 78 ee 5d 06 f2 cb 51 d3 1f b9 b9 b9 98 c5 75 6e b9 f5 7b f8 54 67 37 10 fb ad 20 e8 b3 a8 12 7e d9 a9 75 da d7 17
                                                                                                                                                                                                Data Ascii: jxUF77w,P`"yFX]|c{pNk'>Q<6NPchzG5J<OR$IU:;"mJS`VcYlnY/2EN?T#I]#)*.9`VsI(X8Hcs23A-35x]Qun{Tg7 ~u
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 24 52 fb 71 80 d3 16 3b 80 1e 60 36 7e 14 dc 70 6f a1 be a3 aa 88 d3 52 58 74 ad 31 0a 91 a6 db 28 55 6c 1c fe 54 67 74 ac 7f 59 ce 3e 15 df 67 ad 6e e9 de 5c dc d6 a5 94 54 30 1c e3 10 d9 24 c0 1a 92 44 46 cd e6 52 71 5b 8b 63 69 46 de 9d 49 ca 36 68 9d 60 0d 79 71 ea a5 07 6e 9c 46 0c 30 c2 84 11 33 19 09 56 0c 1a 35 f7 59 48 38 c1 24 73 f8 54 0e ed 97 3a 8e bb a6 e9 51 f3 58 0a cb 30 ea 03 ca 7d 9d d8 e4 02 c7 83 92 79 ee e8 31 ce 61 f1 bf 64 13 5a c1 1a 58 c3 2d cc 16 96 eb 1c 50 2c 81 ae 1b 19 c8 41 29 40 41 27 38 df cb e3 4c 1e 8f d8 56 b5 ab cd 23 25 9a 68 56 f3 90 6e 27 6e 77 b3 a8 00 00 d2 80 0a 80 00 18 45 5a 4d b5 ad db f1 a7 dd f6 5d c6 0c ac 73 ce 56 ed 01 dc 49 1b 9d 04 cf 24 7b c5 b5 3c 31 b4 05 4e f3 b5 70 1a 9d e6 27 61 c3 73 b2 98 f3 71
                                                                                                                                                                                                Data Ascii: $Rq;`6~poRXt1(UlTgtY>gn\T0$DFRq[ciFI6h`yqnF03V5YH8$sT:QX0}y1adZX-P,A)@A'8LV#%hVn'nwEZM]sVI${<1Np'asq


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                119192.168.2.549872172.217.16.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC815OUTGET /vw2JMc2RQDavpiIA-4rb17GR6n9vUBDbpCOmWOJmc2ySqlGGxxAa1mvHYYhxDQg12rdV-PDj1wOkMXp39Zq8S061g7tprkYJfcQ6kQgas1GVC6pNff6Fhx0Pd4x-MK1jwA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 23363
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0e 0e 0b 0e 0f 0e 0e 10 0d 0f 10 0f 0d 10 0f 10 0f 0d 0d 0d 0d 0e 0d 0d 0f 0d 0d 0d 0d 0d 0e 0e 0f 0d 0e 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 95 02 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 01 04 09 03 02 ff c4 00 54 10 00 02 01 03 02 03 05 03 08 05 07 08 08 05 05 00 01 02 03 00 04 11 05 12 13 21 31 06 07 22 41 51 08 14 61 23 32 42 71 81 91 a1 f0 52 62 72
                                                                                                                                                                                                Data Ascii: JFIF"T!1"AQa#2BqRbr
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e6 4f c6 83 2e 5d 82 e8 65 ee a1 dd 23 d9 63 4e 51 8b 99 2e 6e c7 8c 70 de 5e 0c 01 1c 6c e1 70 ed c4 6c f1 46 83 87 1a dc 49 39 8d 32 a0 f8 dc bc 99 d9 ee c6 5a 59 82 2d 6d a0 83 71 25 cc 51 22 33 92 77 33 3b 80 19 d9 88 cb 33 96 66 3c c9 27 9d 46 a7 da e7 42 04 83 74 e0 86 20 83 6f 71 d5 4f 8b 1f 27 ce 95 74 3f 69 4d 12 e5 cc 71 5e a9 60 8d 21 dd 1c a8 02 46 37 33 16 78 c2 8d ab d7 26 ab 3f d4 b0 ee 35 e2 83 ea a6 7e 4a 56 eb 90 fb 94 21 ed a3 fe 58 ec d7 fa c1 ff 00 cd 5a e3 e3 cb d4 1f 85 55 2b cf 9e ff 00 b6 ff 00 f1 9a b4 de d8 9a 82 4b aa f6 66 48 dd 64 8d ae 0e d7 46 0c 87 f9 d5 af 46 04 83 f6 1a ac 33 69 d2 33 be d8 dc f8 df a2 9f d3 3e 78 c5 79 9f 1d 86 49 b1 0e f0 9a 5d af 20 4f f4 b7 a2 d8 f0 c9 1b 1c 23 39 03 4e 66 b9 95 a3 4f dd 0b fc 9d 1f
                                                                                                                                                                                                Data Ascii: O.]e#cNQ.np^lplFI92ZY-mq%Q"3w3;3f<'FBt oqO't?iMq^`!F73x&?5~JV!XZU+KfHdFF3i3>xyI] O#9NfO
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 81 1f 58 3c a9 4e 9a 3d d1 a9 1a 56 9a 0f 33 ee 36 a0 e4 00 49 e0 a0 c9 03 97 3f 4f 2a 77 53 07 72 9c 1b 22 a0 cf 6b 4d 5a 48 ad 74 d5 46 2a b2 eb 5a 7c 72 81 8f 1c 62 53 26 c6 3f a2 64 45 6f ad 40 3c b3 53 9d 40 be d8 11 83 69 a5 9f 4d 77 4d c7 da ef 55 d8 fb f0 1c 41 d6 94 bc 2d 78 ad b5 4e b4 8e ca 45 3c 97 05 dd c6 db 89 57 0b b4 64 6f 38 62 48 cf d6 29 e1 a4 76 5a 1b 72 cd 12 b0 66 46 8d 8b 33 12 c9 20 c3 a9 04 ed c3 8f 86 45 35 7b 31 75 8b 9b b5 f5 96 43 f5 e2 46 07 ed e7 f8 54 91 67 a5 b9 45 6c ae 19 0b a8 ce 58 a2 86 63 c9 41 eb b5 80 56 60 4d 4f fc 2d c2 f0 33 60 23 c4 18 5a 5f ed 07 12 35 b0 e3 f4 51 78 de 37 13 1e 29 d1 07 bb 2e 84 72 d0 80 52 64 b0 f8 51 3e 8c 7b b8 4a 79 88 f7 1c bf 0c 37 25 de 70 c4 a8 e6 7a e7 15 ad 2c 7f 9e 7c 8f 5f 5e 79
                                                                                                                                                                                                Data Ascii: X<N=V36I?O*wSr"kMZHtF*Z|rbS&?dEo@<S@iMwMUA-xNE<Wdo8bH)vZrfF3 E5{1uCFTgElXcAV`MO-3`#Z_5Qx7).rRdQ>{Jy7%pz,|_^y
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 65 d7 e3 b8 95 47 f9 de 22 cd a6 29 c1 23 6d a4 3c 39 31 e9 c7 b5 9d c7 fa 56 a7 9b b7 f3 b2 68 ee 9f fd d0 c6 06 95 a6 85 20 a8 b2 b6 0a 41 c8 2a 22 4c 1c f9 82 06 41 dd ce 9d f4 d1 ee 96 45 6d 2f 4f 2b 8d a6 ca d8 ae 06 06 d3 12 60 81 8c 8c 8f ba 9d d4 d3 b7 29 c6 ec 11 50 37 b6 2a 7f 31 d3 8f a6 b7 a6 93 f0 f9 46 a9 e6 a0 8f 6c 46 c6 9f 62 7f fe eb 4c 3f ef 4d 56 e3 bf d8 7f 92 95 85 ff 00 75 be 6a 94 da 5c 6d be 9b cb 33 5c 2f df 23 91 f8 8a 96 74 9d 46 e5 a3 8d 12 19 1b 66 e0 ae 04 ac 00 62 4f cc cf 0f 27 71 1c 43 e2 03 ce a1 ad 52 53 1d ec ac 0f 34 bb 94 e4 72 39 13 30 24 11 f0 f2 a7 e9 d7 65 93 e7 cb 24 87 f5 dd 9b 3f 0f 11 c5 4c ff 00 d3 f9 4c b8 49 a1 e6 c7 93 e8 e1 a7 c4 14 cf e2 a8 f2 4f 1c 9d 5b f1 07 ec 54 82 de f2 c4 99 24 48 8f 84 9d d2 c7
                                                                                                                                                                                                Data Ascii: eG")#m<91Vh A*"LAEm/O+`)P7*1FlFbL?MVuj\m3\/#tFfbO'qCRS4r90$e$?LLIO[T$H
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e8 ac 8d 14 51 4a 48 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 9a 10 8a 8c 7b 98 ed f8 d4 e0 8a e8 42 d0 78 ef e3 31 bb 07 23 65 c2 6d 3b 80 5e 4e ac 1f 1b 72 3a 54 9a 69 9b d8 7e ce 41 68 23 86 da 24 82 20 6f 48 8e 30 42 82 d7 0b b9 b1 cf 9b 37 5e 78 e5 81 4a 1b 15 c3 69 33 bd db 46 92 da e5 12 46 85 98 58 22 cb 1a a3 3c 45 af d4 2b a0 91 5d 0b 2f 55 0e 8c b9 1d 29 95 72 3f 92 a6 f9 58 ed f5 6b b2 32 a5 24 99 f5 86 18 3e 24 b7 98 dc a2 83 eb 1c b6 91 0f d5 a7 9f 7c d6 ca f6 97 4b 24 8f 14 65 6c 84 92 a4 a6 06 8d 0d f2 87 71 30 2a 50 aa e5 b8 81 94 a7 50 69 a7 a1 09 ad 37 26 89 fc fd 09 25 8c f6 a9 0c 25 81 e6 cf aa a1 b7 e2 9f 57 58 6f 9c fd 2c d3 ad db f9 d1 20 a9 1b ba 59 b7 69 9a 7b 61 97 f9 a4 19 56 00 32 9e 18 dc a4 06 60 0a 9e 47
                                                                                                                                                                                                Data Ascii: QJHEQBEPQE!QEEQ{Bx1#em;^Nr:Ti~Ah#$ oH0B7^xJi3FFX"<E+]/U)r?Xk2$>$|K$elq0*PPi7&%%WXo, Yi{aV2`G
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: df 16 d9 6d a6 6b 89 8a c3 c5 8e 4b 89 0f 37 78 e2 70 fb 23 5e 86 59 59 55 06 7a 16 cd 6b f6 1a cf 52 b8 c6 a5 74 cd 0d a3 8e 05 9d 9f 90 45 0b b5 9c 9f 13 3a 28 03 20 e3 c5 81 80 71 58 48 5c 46 16 67 b3 fe 64 d9 e8 34 68 1d f7 5a 29 18 1d 2c 4c 76 d9 40 03 9f 72 7b 0a 57 6f b2 dd b2 b7 bc 8d 9e 09 03 85 3b 24 5e 8f 13 ed 0d b2 44 ea ad b4 86 1e 4c 08 23 20 83 51 a7 7b 57 9a 2d ca b5 bd dd c3 42 9d 26 96 09 1a 28 55 4f 22 b7 12 21 54 28 79 03 9c e3 cc e3 22 a0 2e e9 34 ed 46 ee 6e d3 36 99 22 a4 d8 82 08 95 fc 31 4a f0 28 4d 8c c0 e4 31 f9 4c 12 40 27 01 88 56 7c 35 3b d0 13 47 a5 ad b4 af c4 b8 99 ed ed 5d b0 06 f7 77 0d 2f 25 00 01 b5 5b c2 a0 f9 54 bb 9a 29 21 0c 34 5c 5b 7d 45 80 4e 9d 94 61 1c 6f 6c 85 db 36 fe c1 5b 5d 2b 42 d3 34 3b 79 23 b6 31 24
                                                                                                                                                                                                Data Ascii: mkK7xp#^YYUzkRtE:( qXH\Fgd4hZ),Lv@r{Wo;$^DL# Q{W-B&(UO"!T(y".4Fn6"1J(M1L@'V|5;G]w/%[T)!4\[}ENaol6[]+B4;y#1$
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 2b ba cb 7c d3 2f 73 04 6d 75 10 49 d0 73 ae b5 c9 5b 21 4c 5e f1 bb de b5 d3 42 89 5d 4c ae 55 52 32 ea 99 67 e4 9b 99 88 51 b8 e7 03 0c c4 0e 42 9d fa b6 a2 21 8a 49 5b a2 23 b9 fa 90 13 fd d8 aa 03 db cb c5 b9 d5 cd e6 a4 4f b9 5a c1 c6 25 f9 44 f7 53 33 15 44 e4 37 32 aa a0 d8 8a 4e 06 00 cb 53 42 9e f1 1d d6 84 df ca 87 32 4d 2e b5 ba 17 ef 44 0a fe 72 ad d5 97 ed 4f b4 85 b2 58 dc 3b e6 de 74 4c b8 6c 94 45 93 70 12 ab ed da e4 6d 20 47 8d fb ca 8c 60 86 a8 57 d9 6f b2 0f a9 ea 87 58 ba 02 28 a2 1b 6c 60 76 02 4d 83 76 d6 0b 9c 92 df d2 39 03 9e 45 30 b4 9d 0e e7 5b 7f 7c 9a 19 23 d2 60 91 78 51 30 23 de 25 24 84 79 f9 80 07 a2 82 42 03 8e a4 b0 75 76 0a 0b f1 a7 b6 ab 77 2d b2 5b ac d3 47 c3 44 31 4d 01 81 9b 21 0a 72 60 81 0e ec ed 6f 30 49 f0 d3
                                                                                                                                                                                                Data Ascii: +|/smuIs[!L^B]LUR2gQB!I[#OZ%DS3D72NSB2M.DrOX;tLlEpm G`WoX(l`vMv9E0[|#`xQ0#%$yBuvw-[GD1M!r`o0I
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 4e 74 6b 5f 78 d4 d8 0e 62 20 91 8f 81 1e 26 3f ed 1c 7d 95 d0 4e ef b4 ae 0d a4 4b e6 46 e3 f6 f3 1f 80 c5 56 f1 99 72 c2 d6 0e 7f e5 4e c0 b2 df 7d 13 8e 99 bd ef f6 8c da 69 97 93 a6 38 8b 03 88 81 ff 00 48 de 18 c7 da cc 3e ca 79 54 11 ed 73 ae ec b1 86 dc 1e 73 4f 96 1f a9 12 97 3f db 29 59 5c 1c 5e 2c cc 6f 71 f7 2a e3 10 fc 91 97 76 4e ae e1 7b cc 4d 46 ca 36 cf ca a2 85 91 7c c1 51 b7 9f c7 3c ea 4d aa 05 dc df 78 0d a6 5f a3 13 8b 79 d8 2c 9e 8b 21 e4 18 fe df ef 1f 1a be b6 37 8b 22 2b a9 c8 60 08 35 37 8a 61 3c 09 2d bf b4 ea 3e ca 3e 0e 7f 11 94 77 0b 5f 5e d0 e2 b9 86 4b 79 d3 7c 52 23 47 22 1e 8c ac 0e 47 f0 23 98 20 1a e6 ff 00 7a 5d de 4b a6 5e cd 69 26 48 53 ba 19 08 03 8b 0b 12 63 7e 5e 67 25 5b 1d 1c 35 74 c2 a1 7f 69 be e9 3f 94 6c 8c
                                                                                                                                                                                                Data Ascii: Ntk_xb &?}NKFVrN}i8H>yTssO?)Y\^,oq*vN{MF6|Q<Mx_y,!7"+`57a<->>w_^Ky|R#G"G# z]K^i&HSc~^g%[5ti?l
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: d1 02 c6 25 9c 18 cc 51 81 8c 44 80 e1 0a 8e 41 e4 79 18 7d 10 94 c6 12 29 bf 52 30 dd 0b b3 67 26 86 c7 7e 69 78 87 c4 e0 c7 de c2 ab dc ad 07 7f 9a c2 b5 bd b2 23 06 59 24 32 02 a4 10 ca 8b 81 82 39 11 97 1c ea 18 f6 44 d4 e0 17 fa b5 ec f2 c7 19 9e f3 dc ed f8 8c 17 79 8c 84 55 52 48 e6 db 02 80 79 96 20 75 38 a5 fe d0 f7 41 36 8d a3 5b 84 17 17 de eb c4 69 22 84 71 64 5e 33 2b 31 89 5b 07 86 ac 09 6c 64 ae ed c1 7e 76 23 1e eb 3b 84 be d6 e7 8a 7b c8 3d c3 4c 8a 4e 2c 56 aa 36 96 72 db 8c 8d 82 37 cc c7 9e 48 c2 1e 9e 7b a4 61 a0 70 9a 57 1a cb 40 66 ed 60 9a 1b d9 4d 4b 2b 4c 2c 6f 3b 27 2f 7d 81 ec a7 8f 68 7d 68 09 a3 52 79 45 03 cc df 6e 4f 4f 5d a9 f8 d4 27 dc c7 78 09 a6 68 01 f3 fc f3 52 bb 6d 8a 0f 8f 13 3e d1 8f 30 4e e6 c1 fa 2a 19 cf 45 cc
                                                                                                                                                                                                Data Ascii: %QDAy})R0g&~ix#Y$29DyURHy u8A6[i"qd^3+1[ld~v#;{=LN,V6r7H{apW@f`MK+L,o;'/}h}hRyEnOO]'xhRm>0N*E
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 48 ff 00 6a f3 fe 70 c7 95 57 6f ff 00 52 9e cb 93 81 35 f3 72 cf 2d 3e e0 f2 f5 c1 5d d8 fb 2b c2 df db e7 41 52 1c 0d 49 c2 9c e1 2c 64 25 bd f1 84 b0 6d cb 7e 88 f1 67 1b 0f 23 8a ef e4 a7 1f d0 51 e2 b3 aa 94 7b dc bb 67 87 53 d9 1b 4a d1 5a db 22 22 c9 c2 67 76 b8 de e8 b2 fd 06 cf 0c 07 dd 94 38 6e 94 c1 be ec 25 ad e4 8a 35 79 2e b4 d2 1b c1 09 96 f9 5c 10 7c 20 6b 13 4c f1 9f ae d1 ad c9 fd 2a 60 77 89 ed 9b a6 25 ad e2 47 15 fb 5c 4a e1 11 cd 8b bc 49 32 b4 73 ab 49 b6 54 63 1a a1 51 84 61 b8 82 a3 6e 37 52 25 87 b7 4e 93 38 23 57 b4 d7 6e 09 60 a2 21 6d b6 c2 6c 9c 80 96 82 4b 72 e0 f4 e1 5d fb cf ed 35 3a 30 93 86 de 53 5e 89 b3 23 7a ab 79 dc 74 60 69 1a 78 52 4a 8b 74 0a 4b 17 25 57 20 12 e4 b3 31 da 01 dc cc 49 f5 a7 c9 3f 9f c8 aa 51 dd bf
                                                                                                                                                                                                Data Ascii: HjpWoR5r->]+ARI,d%m~g#Q{gSJZ""gv8n%5y.\| kL*`w%G\JI2sITcQan7R%N8#Wn`!mlKr]5:0S^#zyt`ixRJtK%W 1I?Q


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                120192.168.2.549875142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /4lhIrHGcT6olroLgv-GyTlRzSmZQHeg9AY_Ekr8RdJ-wzJNhpyqzgNy1wZKu0WyQVCL-WYEuceiNrBg2Uf2jP8hXt7xL6_suFDYBvQb_rOYiZabvcF-vM5m029Is9gGsbQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 56336
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0e 10 0d 0e 0f 0f 0d 0d 0d 0f 0e 0d 10 0d 0f 0d 0f 0e 0f 0f 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 20 03 f7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 06 07 08 02 04 09 05 01 0a ff c4 00 54 10 00
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1Picasa "T
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: a0 d7 8d d1 c5 84 73 f0 ab 81 af 7e 29 c3 1b d3 5f 70 65 ec ae 19 3f 42 46 51 ec 0c 40 f9 62 a5 0b 60 c1 9d ef b3 c0 fd 3f 25 61 f7 77 a0 43 20 05 13 88 1e 44 0a 93 f7 6f aa 75 cc 98 c5 b3 e3 c7 80 81 f1 c6 2a 60 ea 57 b5 c3 33 c6 40 3c 51 12 33 83 82 a5 79 67 c8 9a b7 4b 0e 3c 3e be 7f 3a c6 57 ba 73 1d 94 05 9e 2e 2a 99 ee f7 53 29 4e 38 c4 69 fb 4c 0f f9 43 1a 92 76 27 53 fb 74 fc a4 a0 f9 2a ff 00 33 8f ba ac 21 8c f8 fd 7b 75 a5 2a c8 dc d4 3c d5 32 a3 1d 8f d5 e7 67 45 8f c5 99 3f 69 b0 3e 0a 07 df 4e fd 9d b8 96 91 7e 4e de 10 7c 78 03 1f 8b 64 d7 bf 45 40 5e e3 b9 5e 24 23 b6 00 63 4c 78 63 1f e9 f2 ac 9a 2f 8f d7 7e 29 5a 2a 34 58 70 7d 72 ac e8 a2 bd 44 51 45 14 44 51 45 14 44 51 45 14 44 51 45 14 44 51 45 14 44 51 45 14 44 51 45 7c e2 a2 2f b5
                                                                                                                                                                                                Data Ascii: s~)_pe?BFQ@b`?%awC Dou*`W3@<Q3ygK<>:Ws.*S)N8iLCv'St*3!{u*<2gE?i>N~N|xdE@^^$#cLxc/~)Z*4Xp}rDQEDQEDQEDQEDQEDQEDQE|/
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 27 5b cd dc b5 fc a6 d5 b7 62 33 91 01 6b 92 31 dc 45 ba c9 af 95 54 1a 4e c1 50 e7 b5 bb 90 3c d4 ba d3 0f 3a f9 f6 81 e0 7c 7e be b1 55 07 79 7f 09 3e c6 88 11 6d 6d 7b 74 d8 d0 f6 71 c3 19 fd a6 79 38 f5 ee fc 5d 44 3b cb f8 4d 6f 9b 22 d3 66 da c3 fa d3 c8 f3 92 7c 48 41 00 fd dc e2 a5 14 1e 79 2b 77 5d d2 6f 3f 45 d1 b4 ba 07 c7 e5 fd 6b 07 be 50 32 74 1d f9 c0 c7 b7 26 b9 1b bd 1d 78 77 96 e7 23 ed e2 dd 4e 41 5b 68 62 8f 43 fa e5 5a 51 8f 29 2a 25 de 6e 91 76 85 e6 4d d5 f5 dd ce 98 c4 d7 12 c8 31 e0 15 d8 a8 1e 40 01 52 8b 63 cc ab 67 5f b7 90 3f 2f cd 76 53 7a 3a c0 ec 5b 2c fd a7 69 d9 c4 cb a9 43 3c 66 4f 74 6a c5 c9 f2 0a 4d 44 3b d3 f8 44 b7 6e df 48 e6 b9 bb 23 ba de dd 80 c8 ee 0d 39 81 4f b4 31 5f 3a e5 0e 3e be be fa c3 15 58 b7 68 50 1b
                                                                                                                                                                                                Data Ascii: '[b3k1ETNP<:|~Uy>mm{tqy8]D;Mo"f|HAy+w]o?EkP2t&xw#NA[hbCZQ)*%nvM1@Rcg_?/vSz:[,iC<fOtjMD;DnH#9O1_:>XhP
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: a2 a9 27 19 cf 4f ba 6b e8 e2 df 78 76 34 96 f1 ba b0 9e 24 ba b1 9f 3e 8f 6c 13 8e de 5c e0 90 8e ad 87 38 d6 26 71 81 dd 34 76 2f 07 91 56 b9 c5 d5 32 23 da 1b 2e 42 a3 66 bc 3d f2 5f c5 a3 7e 84 80 fb 03 02 b8 f8 91 4e 0d a5 b3 a4 82 59 22 95 5a 39 62 76 8e 44 61 86 47 46 2a ea 47 8a b0 20 f7 66 bc bd e1 83 8e 09 7c 97 88 7e e6 18 7f 96 b2 ad 2b 0d 6e ec 95 5a ee f0 a5 5e 82 b6 b6 19 35 ef 15 d6 be 8d f6 97 6d 63 6a f9 ce 61 45 3e d4 f4 3e f1 af f3 ae 32 f4 2f b4 b0 c9 af 85 75 9f ab 46 d8 ed 76 62 2e 75 8d d9 7d c7 85 c7 c4 96 f8 55 ad f3 65 a0 ad d1 e3 55 30 51 45 15 87 51 22 8a 28 a2 22 93 59 be bd f8 f6 52 95 1b f4 d7 d3 24 3b 12 d3 ed 93 c3 3c c9 c6 13 86 10 84 86 6c 05 24 bb a0 55 24 e0 e3 27 24 68 6b d0 0b 8c 05 4b 9c 1a 0b 9d b0 52 18 b8 1f 5a
                                                                                                                                                                                                Data Ascii: 'Okxv4$>l\8&q4v/V2#.Bf=_~NY"Z9bvDaGF*G f|~+nZ^5mcjaE>>2/uFvb.u}UeU0QEQ"("YR$;<l$U$'$hkKRZ
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 36 d7 fd 99 d3 51 1d d4 12 67 3e 1e 9c 11 8d 71 92 de 43 35 1b a8 ff 00 4c 16 bb 17 6e c7 3d e7 a3 6f 73 03 d9 b4 ba 11 6e d2 c9 14 89 29 cf 24 0f 12 c6 ec 3d 54 76 20 1e 1a e8 a7 5e 3d d6 37 7b af b5 53 19 68 61 8e e5 4f e8 fd 9a 78 e6 91 87 b6 25 90 73 3e 8e 6b 8d 4a 7e be be b5 ab 9a 7a b6 16 32 bc b6 a0 70 ee 5d eb df 6d 95 35 d5 9d cc 56 77 26 da 79 ad e4 4b 7b 90 15 bb 29 19 4f 67 2a e4 30 21 58 64 e8 5f 1a 82 a4 29 ae 1b 6f 6e ce b9 86 ea e6 2b c1 27 da e3 9a 55 b9 ed 58 bc 86 60 e4 48 5d c9 62 ec 5b 24 be 48 60 43 64 e7 27 a1 bf 83 af ac a1 bd 83 fb 0e f6 4c dd 5a 45 c5 63 23 b1 cc d6 a9 81 d8 64 ff 00 79 6d 91 8e 12 0b 42 57 00 76 2c 4b 3f f0 95 74 07 c2 d1 6d fb 68 f4 72 b6 db 45 54 12 03 8f 46 0b 97 ee f4 b4 b7 66 d0 65 60 3a 96 6a 30 e5 39 57
                                                                                                                                                                                                Data Ascii: 6Qg>qC5Ln=osn)$=Tv ^=7{ShaOx%s>kJ~z2p]m5Vw&yK{)Og*0!Xd_)on+'UX`H]b[$H`Cd'LZEc#dymBWv,K?tmhrETFfe`:j09W
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e4 1f 1e 59 ee fe b5 88 be 5f 3f 97 96 9c f4 3a f2 38 c7 bc 65 91 be dd 24 43 66 b8 f5 e6 23 2b 10 3c 87 8c 84 7a 8b e1 de 7b 81 15 51 7a 58 eb 99 b5 2c ef 20 b6 b7 16 e7 81 d6 69 cb 47 9e d1 64 c9 16 d8 cf e2 d0 21 04 ba 91 29 ca fa 7e 8b 19 71 d4 af e9 56 bb fb 15 33 35 20 93 1b 36 23 73 c8 eb b6 bd f0 b2 3f 60 ac 28 7d a5 c2 19 20 09 e7 3d 3a 8e ff 00 45 7d 5a 5c 7d 7b 7e 3a 0c e9 9a 52 99 bd 1b ef ec 5b 46 d6 3b a8 c3 2f 1a 80 f1 b1 f4 91 f0 09 42 46 8d 83 c9 b4 c8 3a e2 9e 55 92 20 83 05 63 95 48 df 35 71 77 73 c7 eb 76 f2 fb 08 e2 3c 24 79 15 c6 3c 86 05 44 bd 37 6d e4 87 67 4e 18 af 14 ca 22 8d 7b d9 9f 19 23 bf 0a a1 9b 3e f1 9d 33 78 f6 f7 46 b6 d7 2c 1e 58 94 b8 00 71 86 75 62 07 20 4a 91 9c 72 05 83 62 aa 7f 4b 3d 4a ee e7 ba 33 47 70 f7 50 7f
                                                                                                                                                                                                Data Ascii: Y_?:8e$Cf#+<z{QzX, iGd!)~qV35 6#s?`(} =:E}Z\}{~:R[F;/BF:U cH5qwsv<$y<D7mgN"{#>3xF,Xqub JrbK=J3GpP
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: a2 8a 22 2b 07 8f 3a 1e 44 63 e3 59 d1 44 5c 7c eb 0b bb 7f 65 db 7b 4a 1c 01 8b a7 90 01 cb 13 81 38 c7 90 12 69 8f 03 51 cb 8a b2 fd 7d 77 73 b1 db 62 50 34 b9 b6 89 ce 9c dd 19 90 fc 14 27 cf bb 19 ad 6c b5 b3 52 39 98 0f 72 d1 ae 1b 92 ab 9b de 7f 5e 89 2a f9 59 bd 62 45 56 a0 06 12 2e b5 8b 0a 58 d2 64 57 8a 49 49 11 49 91 4b 15 ad 0b ad af 0a fa d2 20 c7 77 10 cf c3 99 f7 66 a8 21 48 d0 5d b0 94 b3 2d 60 45 79 12 ef 84 23 d5 e3 7f 25 43 f7 b7 08 f9 d6 ab ef 4b 9f 52 13 e4 59 b1 f1 00 1c fc 6b cc aa f9 96 75 dd b3 4f 9e 9f 35 ef 11 49 94 af 07 b7 bc 7e 41 53 f6 57 27 f8 b8 b3 f0 ad 88 b7 42 e6 4f 59 e4 3e 40 95 1f 05 c0 af 72 15 7c dc 32 a1 f7 88 1f af 0f aa f5 08 ac 48 af 5b 66 ee 45 c7 08 18 2d e1 9e 64 7b 75 ad 0b cb 36 46 2a ea 55 87 35 61 83 f0
                                                                                                                                                                                                Data Ascii: "+:DcYD\|e{J8iQ}wsbP4'lR9r^*YbEV.XdWIIIK wf!H]-`Ey#%CKRYkuO5I~ASW'BOY>@r|2H[fE-d{u6F*U5a
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: fa d7 c3 7a 34 e6 41 c6 a0 69 af df cf bb 35 4f ef b6 e5 cc 98 cd e5 f0 c6 31 d9 de dd 45 cb 5f ee e6 5e 2a 67 74 a3 d6 0f 6a ec 9b 78 bb 0b e9 25 79 25 e1 0b 74 90 ce 02 2a 31 63 c4 d1 89 5b 04 a7 ac e6 ab c3 78 9a de fe b3 6d d8 d7 07 b8 c0 90 23 99 dc 19 d8 1e 4b db ce 1e af 6d 4c d6 cc d2 d1 e2 0f cb ea af 83 df 28 e7 9f af 1f 0f 7f f2 38 65 74 95 bc 8d 6d 68 ef 1b 70 c9 95 44 27 07 56 3a 9d 41 d4 28 72 07 95 43 1d 12 f5 a0 9e ea c2 29 ae ad 41 b8 66 2a c6 36 11 45 22 83 e8 ba 64 48 e1 b3 95 2b ea 64 33 67 5e 1a da df ce 93 8d f4 69 1f 63 d9 04 7e 33 f8 c1 27 11 c1 55 fe ed 31 c2 0b 63 9e a7 5a a7 1c c7 6d ad a9 d6 b7 65 4f db 00 5b 00 3b 42 7f 78 0c b2 3c 64 47 55 e6 17 82 dc 56 a9 4e ab e9 fe ca 41 24 91 a8 1d d2 0c 1f 04 cd b8 91 99 8b 31 2c cc 49
                                                                                                                                                                                                Data Ascii: z4Ai5O1E_^*gtjx%y%t*1c[xm#KmL(8etmhpD'V:A(rC)Af*6E"dH+d3g^ic~3'U1cZmeO[;Bx<dGUVNA$1,I
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: c0 e7 c9 71 30 d6 b7 57 38 f2 00 7d 79 79 85 91 b2 b1 a9 76 fc 8c d0 0d 49 3b 34 75 27 e9 cd 4b db 7b a5 0b 2b 63 c3 24 b9 7e f4 41 c6 c3 9e 8d c3 90 a4 63 93 10 69 8f b4 3a d9 ec 68 6e 52 da e2 69 6d cc 98 e0 9a 68 59 6d c9 24 0c 19 41 2a 84 67 d2 2f c2 13 f3 8a e4 66 ae 6e 2f 4a f6 fb 41 e4 48 92 54 28 09 1d a2 a8 e3 5c 81 91 c2 cd ae a3 2b a7 3e 7c f1 a7 d3 46 e8 35 e5 a2 c7 12 71 4a 26 8f b3 27 f3 38 8f 0b 92 48 f4 50 21 c9 1c b4 ce 34 18 d3 e8 71 1d d5 2c 41 b6 d7 f4 85 36 18 06 74 2d 07 67 49 30 40 e7 a4 6f b1 0b 6d 7f 0f db be d4 d5 b6 a8 5e e1 e1 04 8d c4 44 f8 6a ae 6f 48 fb ee b6 d6 e4 a1 cc b3 0e 18 48 f0 23 59 34 ee 54 60 7c cb ae 98 e2 e1 a4 9d 37 74 91 f6 38 3b 08 9b fe 2a 75 20 60 eb 1c 6d 90 d2 1c 63 0c c7 44 ef ce ba 70 62 bd 1d e2 df 45
                                                                                                                                                                                                Data Ascii: q0W8}yyvI;4u'K{+c$~Aci:hnRimhYm$A*g/fn/JAHT(\+>|F5qJ&'8HP!4q,A6t-gI0@om^DjoHH#Y4T`|7t8;*u `mcDpbE
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: cd 51 88 7a 3e 9e 5f 5d a4 6f da 66 23 e0 4d 7b fb 33 a1 c6 38 f4 0f c3 fd 2b a2 bb bd d4 c5 ff 00 3c c4 9e d3 93 fc 2a df 7d 48 bb 13 aa 3d a2 7e 52 4e 2f 25 40 3e 64 ff 00 2a 81 d7 74 c2 b9 0e 03 46 85 cd 2d 95 d0 83 1c 7a 1f 2f f4 a7 b6 c7 ea fc e7 1f 8b 3f 0a e9 86 ca e8 23 67 43 ca 1e 3f db 63 ff 00 b7 84 7c a9 d9 61 ba 56 f1 7e 4e 08 57 cc 46 b9 f8 90 4f ce ad dd 7c 39 04 ce 57 3a 37 73 aa d4 f2 63 86 07 3e 61 09 1f 10 31 52 7e ef 75 33 9c e0 b2 2a 0f 16 23 ee 19 3f 2a bb 6b 0f d0 fa c7 ca 82 a7 eb eb f9 d5 b1 bc 79 db 45 49 71 55 c3 62 75 37 89 7f 2b 2a 7b 11 4b 7c d8 27 dd 58 74 9d d4 d7 66 5c d8 ce bc 2e 6e 12 27 30 4a 0a a3 24 80 16 5e 4a 72 b9 f5 90 92 1b 53 8c ea 2c bd 6b 5c 5a f1 06 5d 30 c0 8f 88 20 d4 26 e1 e4 ea 54 6f 68 78 87 6c b8 3e cb
                                                                                                                                                                                                Data Ascii: Qz>_]of#M{38+<*}H=~RN/%@>d*tF-z/?#gC?c|aV~NWFO|9W:7sc>a1R~u3*#?*kyEIqUbu7+*{K|'Xtf\.n'0J$^JrS,k\Z]0 &Tohxl>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                121192.168.2.549878142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /9lrOvapCzItsWxoBU8j_Nv0CGre6ai4_uTpY6GOxFoCiUtQgvEzixzF4c0dcOBCOpIwwiP0CiIiUkleqBoP-mpcPpGmiY9zr9qTJ5D-s5ku992JMM92E1gOZDaGtuh5d3Q=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 73306
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 7b 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 01 02 03 04 0a ff c4 00 68 10 00
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1Picasa{"h
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 8b a3 e4 b2 03 ba 2e 86 50 b8 13 04 07 a2 2f 09 2b 5a 05 c9 b0 ef 3a 0f 7a b6 b6 a7 7a 98 6d 13 73 55 d6 41 03 7b de f1 f8 2e b3 18 b9 64 95 c1 74 89 02 74 a1 47 dc 6f 8d cd 9a 8c da 3a f8 ea 08 06 fe 6e 0b c8 b6 b6 b1 03 53 d8 b1 be d1 f9 46 68 5a 0f 9a d1 54 4f f2 7a 4f 82 bf 7e a5 a6 de f5 a9 5b 13
                                                                                                                                                                                                Data Ascii: """ """ """ """ """ """ """ """ """ """ """ """ """ """ .P/+Z:zzmsUA{.dttGo:nSFhZTOzO~[
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 9f 41 08 88 86 42 22 20 0b 96 ae 17 21 01 45 db 58 af 01 77 c8 73 1d ea eb b7 f0 12 b2 be e0 31 ac af 66 bd a3 e6 b1 fa 56 3c c4 e9 b3 c4 f6 7c a0 47 b4 8b 7b 7b fd 8b ed dc 7e 2b 95 cc bf 61 fa 3c 3d 6b e8 1f 27 2a 6f 50 9d 3e 89 5f b9 a5 ee 67 e5 af 9d 6c 1e e6 3e 8e 21 69 3a 7b bd f0 93 fc a6 8d c7 6e aa bf a5 a3 88 df 97 e2 0a f4 58 6b 86 ec 5f 3d 26 5b ea 07 e1 1a ac ca 16 c5 55 bb 36 8f 84 9c a2 22 a8 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44
                                                                                                                                                                                                Data Ascii: AB" !EXws1fV<|G{{~+a<=k'*oP>_gl>!i:{nXk_=&[U6"D@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DD
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: bf b1 61 8d a9 e3 8f 69 aa ae 0e 20 61 69 d7 24 11 b1 a3 de e0 e7 5b f8 4b a3 4f 62 62 25 ad 97 6b f7 22 a7 88 8a 37 2b 5f 8d 47 13 0b e5 91 91 b4 7c 67 b9 ad 6f df 12 02 c7 1b 55 c4 ee 07 44 d2 e9 f1 2a 43 fb 98 a5 8e 57 8e dd 58 c7 17 7c cb 4b 18 d6 f1 71 0a 9f b3 d6 d4 cb 7e 61 d3 3f 2e bf b9 be 5f 99 5b 8f 68 b9 24 02 7b 4d b5 3e d5 d2 a7 b0 17 db 9f 82 28 78 ae 84 6d 8b 69 bc a5 d8 04 41 de 6e da ba cc be 91 64 2f 8d a0 f6 75 a4 68 1a ac 3f b5 de 55 b9 4d fc c3 0b 60 1d 9e 75 29 27 da 22 01 62 fd df ee 23 3e c9 63 75 79 2f 3b fe a7 c9 4e 49 d3 2b c8 cf d9 71 a1 be 9c d4 54 ac a6 2c 7b 98 ef 49 8e 2d 3e b0 6c 56 d5 0d 9b 84 6e 49 2b ee bb 3b b7 d0 9f 0e d2 b9 57 9d be 3e 38 12 37 6a fc a0 db 4b 52 49 8e a9 b4 77 bf 56 9d ad 20 5f b8 bd 84 fc eb 0f 6d
                                                                                                                                                                                                Data Ascii: ai ai$[KObb%k"7+_G|goUD*CWX|Kq~a?._[h${M>(xmiAnd/uh?UM`u)'"b#>cuy/;NI+qT,{I->lVnI+;W>87jKRIwV _m
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 83 16 75 8e 46 16 9e 65 b5 31 9d 3b c5 9b aa 88 54 f5 0e 61 05 a4 82 08 20 82 47 2f 52 d8 0f 01 dc 47 57 4c e6 61 f2 b6 23 14 6f 82 06 bc 31 c6 4c a4 3c dd cf b9 eb 76 5f f1 2e 56 3a 75 e9 c5 ce 8b 56 5a a6 bd 8e fe a2 54 d4 5c ad 2b 92 cb 62 77 2c d8 30 18 30 b7 df 33 69 29 a1 97 d1 27 3c 2d 6d f5 b5 8e a3 99 bd fe 75 07 f6 cb c9 db 8a 49 57 55 2c 6c 6f 45 2d 44 af 8c ba a1 8d 39 1c f2 5a 5d d5 d2 e3 b1 6d 05 ee 03 c3 4f 99 41 bf 28 3f 10 95 d8 63 a1 a0 a7 6c 5d 15 54 1d 33 9c e6 38 bd ae 8e 7b 00 d7 82 2c 0e 5d 47 8a f2 7b 3b 11 88 95 67 0a 6d 5e 4e ee fa 2e 97 aa 37 eb c2 0a 37 95 f2 cb 22 0b ef 5f 73 e7 09 90 43 39 22 57 31 cf 68 0f 6b c5 98 f3 19 b9 6f 2e b3 4d 87 76 ab 19 af 7a ca d7 48 e7 3d c4 92 e7 39 c6 e4 90 0b 9c 5c 6d 73 a0 b9 5e 0b df 41 3b
                                                                                                                                                                                                Data Ascii: uFe1;Ta G/RGWLa#o1L<v_.V:uVZT\+bw,003i)'<-muIWU,loE-D9Z]mOA(?cl]T38{,]G{;gm^N.77"_sC9"W1hko.MvzH=9\ms^A;
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 80 ed 32 f2 d5 40 d5 e9 14 c5 a6 e0 d8 8e 5d de ee d5 ad f4 7d 28 ca 32 a6 b7 5c 6d a7 1e de d2 4e 72 b3 4f 33 ab d9 62 41 e6 0d 8f 6f 2e 76 f6 ae 11 c5 17 4d 10 08 8a af 45 b2 b3 49 04 95 2d 0d e8 a2 21 af 24 90 6e ee 56 19 6c 7d e1 61 bb 6a 64 a4 22 e1 72 b2 02 94 bc 0c 9a 7a 5a 89 31 7a a3 68 68 27 0d 75 9c 33 fc 34 25 8d cb 19 eb 3c 02 ed 6d a0 51 69 7a 32 a0 80 5a 0e 87 53 ec 54 57 a5 ca c1 c2 f6 be 4f b3 88 bb 59 a2 67 ef 7b ca 23 5e ea a3 f5 32 48 db 03 03 d8 ee 9a 97 ad 98 48 40 b5 dc 3a b9 2d c9 5f 1b 6d bf 9a 4d ac c0 5f 42 e2 7c f5 d3 d2 92 5c c1 03 08 a6 73 24 92 ce 27 4d 6f e0 74 5a f4 5e 94 f5 2e 61 bb 4d 8f e3 d1 68 fd 1d 45 6e b8 2b 38 bb a7 d9 d3 d2 4b 94 9e 79 ea 76 ad 83 24 92 33 e4 48 f6 77 fa 2f 2d e7 db cb 9f 6a f0 5c 49 27 69 3e 3d
                                                                                                                                                                                                Data Ascii: 2@]}(2\mNrO3bAo.vMEI-!$nVl}ajd"rzZ1zhh'u34%<mQiz2ZSTWOYg{#^2HH@:-_mM_B|\s$'MotZ^.aMhEn+8Kyv$3Hw/-j\I'i>=
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 55 0a 79 80 bb ee 00 b9 b1 16 ba c8 1b 99 dc fe c9 e2 f1 36 78 29 a6 8d c4 03 d1 49 5c f2 fd 79 02 d6 c8 75 ef 52 a7 0e d9 a8 a2 81 94 ec 69 10 b1 a1 8d 17 24 86 81 60 2f ce c2 eb c8 e3 f6 a6 71 8c 53 4d 49 36 9a 4b 4e c6 cd ea 54 1e 6d db b8 d0 76 27 84 3e 39 1f 1e 47 f5 1c 5b e8 3f b3 d8 be 47 40 e1 a9 6b 80 f1 69 1f 48 5b 73 de 97 0f 5b 2f 43 1c b5 55 50 48 5d d6 90 b0 57 48 c7 b8 9b 93 95 a6 40 2c 6d d8 b5 bd bf 0d b6 c3 ea 27 7b 30 da 79 a9 e9 c1 03 24 cf e9 5d 99 a0 5c e7 cc 49 04 dc ae e6 13 1c b1 39 c6 32 b7 4b b5 bd bf 91 ab 3a 6e 1a db e3 b8 c5 48 b8 7b c0 d4 9b 0e f4 a4 a5 92 53 66 02 07 ca ed 3e a5 b9 56 bc 69 2b c9 f6 2e 24 a9 51 95 47 cd 3a 4b 38 1a 73 3d c3 52 be 8a 3c 2a 69 4f 54 65 07 da 7d 8b 20 6c 76 e9 dc f2 0e 52 4e 9c d4 87 dd ff 00
                                                                                                                                                                                                Data Ascii: Uy6x)I\yuRi$`/qSMI6KNTmv'>9G[?G@kiH[s[/CUPH]WH@,m'{0y$]\I92K:nH{Sf>Vi+.$QG:K8s=R<*iOTe} lvRN
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: f3 9e 8a 36 c6 1a 03 a3 92 ee 71 b0 6e 4c e2 03 1f d9 bd a1 c2 e6 c2 a7 c7 a9 69 e3 9a 5a 79 7a 68 26 8d d2 b1 f4 d3 36 66 58 48 c7 30 82 f6 8c d9 87 2e d1 a2 e9 56 c5 6f d5 85 4f 45 47 d5 a9 44 62 92 6b a6 e6 23 f2 66 ec fb e3 35 53 bc 06 b0 b0 16 b8 f5 47 26 73 27 d4 a7 15 26 f1 a8 a4 91 d1 32 a6 02 f6 9c b9 7a 58 ef 7b 03 e8 87 5f d8 b5 4f 43 c5 3b b0 9c 3d d8 3d 24 f0 3a b2 07 cf 4f 51 34 20 3e 1a 96 b1 ff 00 05 53 06 7e b8 64 91 96 38 8d 43 5f 99 a0 b8 00 e3 85 30 9d e9 56 c1 55 e7 71 ca 44 d9 b3 dc ea 33 69 f1 7d 8b bb 3d 9e f1 d2 95 7d eb 27 e6 ff 00 53 52 15 79 25 b9 6b 92 13 ca 19 b2 8f 87 13 89 ee 6d c4 8c 7b da 40 b8 b6 6e f0 a2 72 93 7b cf e2 1e 2c 72 88 9a db ba b2 1a 59 23 63 9a d0 d6 97 96 e9 a0 3a ea a3 22 f4 38 38 ca 14 94 27 aa c8 d6 9b
                                                                                                                                                                                                Data Ascii: 6qnLiZyzh&6fXH0.VoOEGDbk#f5SG&s'&2zX{_OC;==$:OQ4 >S~d8C_0VUqD3i}=}'SRy%km{@nr{,rY#c:"88'
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e3 33 80 f1 d0 83 a6 8a 35 2f a0 6c 8a 4a 18 74 d7 da bb 7e cf 62 39 95 dd e4 72 1c b8 44 5d b3 58 2e 0a b9 36 43 61 a5 ad 71 6c 45 a1 c0 b4 00 4e ae 2e bd 83 47 69 57 94 5c 35 62 4e d0 30 6b cb 9f 6d d5 6e a4 53 b3 66 4a 96 c9 6e 2d d2 e0 18 be 2a f0 73 51 9a 33 08 17 d5 b3 9b 13 6e de c5 86 5e cb 12 0e 84 76 2d c0 6e df 70 0d 66 cb b2 85 ed 68 92 ae 8e 8b ce 3b 8c 91 06 93 ec 16 ed ed 5a ec db 6e 1a 31 06 d6 d5 b5 91 8c 8d a9 98 32 df 24 3c e5 b7 7e 96 5c ac 26 3a 35 67 34 de 92 cb b2 c9 7b 6e 59 3a 6e 29 7c 7c 70 30 8a 2b b7 69 f7 6b 3d 27 d9 4b 01 ca 5d 6b eb a1 b7 d2 ad 10 57 5d 49 3d 0a ae 76 cd e2 57 9c d3 58 5f e6 ef 3d cb b1 5f 7e cc 60 8e a8 90 1b 75 47 a3 f8 d6 ae 26 b2 a5 1e b7 a1 b5 42 8f 29 2e a5 a9 55 d8 7d 8e 7c cf 0e 70 b9 27 dd ea 53 0f
                                                                                                                                                                                                Data Ascii: 35/lJt~b9rD]X.6CaqlEN.GiW\5bN0kmnSfJn-*sQ3n^v-npfh;Zn12$<~\&:5g4{nY:n)||p0+ik='K]kW]I=vWX_=_~`uG&B).U}|p'S
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 5d a6 a2 c5 41 39 24 e9 40 b9 12 b6 4a 7a 86 83 a1 2d 90 65 78 16 d0 96 3f b9 52 71 ad 95 c6 a8 41 a8 c0 31 8a 98 a5 60 73 be a7 62 52 3a be 82 a5 c3 5c 8e 7c ce 35 30 e6 e4 1c c9 8b 46 6d 46 8a 2f 0c f4 bf 88 b1 3a a2 7d c5 d7 75 17 78 53 e3 5a 1c 76 49 b0 ca ea 7f a9 98 ed 2d c5 45 0c 8e bb 65 c9 a3 e4 a5 71 17 78 6e 85 d1 9e bb 5a 5a ee b3 5c d7 19 3f 13 ee 01 5a d2 84 a0 ed 2d 41 dd 11 14 0c 04 44 40 17 c9 8a e2 8c 86 37 4b 21 b3 1a 2e e3 6b d8 72 5f 5a f9 ab e8 5b 23 4b 1e 03 9a 7d 26 9e 44 78 a0 2c 2c 4f 7c 90 8b f4 51 bd fa da e6 cc 6f bf 5b ab 47 11 de 9d 4b c1 0d cb 10 ee 68 bb be f9 d7 37 b7 75 82 f2 de ee e5 d9 d3 c1 88 d3 d5 4d 4b e6 fd 59 e9 98 49 a7 aa 63 b4 01 d1 9b 86 c8 2f a3 9b cf e7 56 b8 1a 8e cd 47 b3 bf e6 5b f4 e1 4d ab a5 e2 08 71
                                                                                                                                                                                                Data Ascii: ]A9$@Jz-ex?RqA1`sbR:\|50FmF/:}uxSZvI-EeqxnZZ\?Z-AD@7K!.kr_Z[#K}&Dx,,O|Qo[GKh7uMKYIc/VG[Mq


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                122192.168.2.549876142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /VNGvNzIMBgmOVnB7PIf1cCsk3a9xGPuGKoJBVIT8KjZT-ROZbXMU67Rsg9ZLC3xDfrwpZU7xQSLqLqq3AkS4wf9CWpqA5xnEdNKIw6O3sOzu8F2T1wtFQI-jxYTNQx1DnQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 32727
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 09 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0a 0e 10 10 10 10 10 0d 10 0f 10 10 10 10 10 10 10 10 10 10 10 0f 0f 0d 10 0e 10 0f 10 10 0f 10 10 10 0e 0d 10 0f 0d 0f 0f 0f 10 0f 0d 0f 10 0d 0f 0d 0d 0f ff c0 00 11 08 00 b3 02 76 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 07 08 06 09 01 04 05 03 02 0a ff c4 00 4f 10 00 02 01 03 02 03 06 03 05 03 09 06 03 06 07 01 01 02 03 00 04 11 05 12 06 21 31 07 08 13 22 41 51 14 32 61 09 42 71 81 a1 23 52 91 15
                                                                                                                                                                                                Data Ascii: JFIFv"O!1"AQ2aBq#R
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: b9 71 f1 4c 0e 57 7e e2 59 62 1d 7c 1d c4 16 e6 4b 61 54 71 db 94 1e 2c 3a 35 d7 53 3e 95 14 4c 7d de d2 47 85 b2 7d f1 8a 84 f5 29 04 4a ce 7e 55 04 ff 00 0f 4f cc d7 43 05 87 b0 b6 52 e3 a8 94 06 4f aa 98 63 f5 07 9f 95 67 6c 3d d6 08 b2 58 ec 00 ea 4e c0 54 dd db af 6d 57 7f 13 2d ad ae a1 28 b5 bd b0 d3 e7 b8 b5 49 3c 88 d2 da c4 5d 14 75 8b 76 03 3a c4 50 30 7c 30 e7 8a 81 9a 3f cb 1c c6 39 60 8f 6c 74 e7 fc 6b 1f ff 00 c1 57 ad 68 9a b7 3d 93 5c cd 04 47 99 67 68 12 36 93 19 ea 8a 24 11 81 fd 12 07 ca 6b bb a1 71 12 cc 36 9f 2c 83 39 5f de c7 5d bf 87 b5 71 b2 6c d6 dd c5 5b 2e ba 09 9d 04 f1 71 41 81 bf f1 40 dc 1d fa 8e 6a f3 9d 76 51 f0 28 6e 61 6e 0b ab 6e 16 f0 5f 8a db c6 f2 3f 82 78 6e 9b 86 dc 4d 4c 9d b5 2f 8d a7 f0 ed df 52 fa 6c 96 6e 7f
                                                                                                                                                                                                Data Ascii: qLW~Yb|KaTq,:5S>L}G})J~UOCROcgl=XNTmW-(I<]uv:P0|0?9`ltkWh=\Ggh6$kq6,9_]ql[.qA@jvQ(nann_?xnML/Rln
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: f6 79 eb f1 8c a5 dd 8d ce 3e ec 9b e0 90 fd 03 a2 ba 67 ea 52 a5 dd b1 97 b5 a6 c3 5c 74 29 32 a0 18 2b b0 e0 f4 20 ce ff 00 d6 b8 78 1c df 19 83 c5 1c 65 97 3d e1 24 b4 f0 d2 65 83 0e 08 3d 47 cc 41 00 d4 1b d9 87 69 50 ff 00 25 6b 1a 65 e3 78 57 13 1b 4b 8b 52 c3 0b 24 f6 d2 90 f1 93 d1 24 68 a4 25 7d 1c 8f 7d a0 c7 3c 63 77 c9 62 5f 99 c8 c8 fa 67 90 fc cd 4d b7 3d d5 6e e4 be fe 4f d4 21 92 c6 e6 4b 7b 97 b5 98 aa c9 14 d2 db c4 d3 2c 62 44 25 25 47 08 ca 76 30 74 c8 3f 46 82 b8 7f 48 90 cc 5a 60 73 10 00 6e e7 93 8c 2e 0f ae 07 3c fa 9a ad 5c fd ac 6a cb a4 b8 ba 56 2e 8f e0 22 0e af f1 69 42 3f c5 bf 5a fa 1e 5e d9 3b dd 39 d5 a8 b6 d6 41 76 c3 9e 3b ce 10 db 3f c0 5c 83 1f b8 60 70 45 4e 7d de 34 f0 d6 da e5 87 fe f1 a2 cd 22 8f 79 6c de 3b 81 f9
                                                                                                                                                                                                Data Ascii: y>gR\t)2+ xe=$e=GAiP%kexWKR$$h%}}<cwb_gM=nO!K{,bD%%Gv0t?FHZ`sn.<\jV."iB?Z^;9Av;?\`pEN}4"yl;
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: f6 45 ad fc 2e ad a6 dc 74 11 5e db b3 7f 55 a4 54 7f cb 6b 35 62 9d b6 70 03 43 af df 44 4f ec d2 f6 78 d0 74 db 99 99 90 7f 68 30 20 fb f2 af b3 12 a4 30 ea a4 30 3f 55 39 1f c0 8a c9 bb ef db 3b ea c9 32 03 e1 5f db d8 de 97 1f bd 35 b4 60 f4 e9 e7 46 39 fd ec fa d6 db 52 b8 d4 8f de 52 0f c8 82 3f 13 59 9e 6a f9 f7 37 e3 69 c5 aa d9 dc 82 fb 40 11 4e 79 be 00 fe 6e 43 d5 80 fb ae 79 fa 1c f5 ab 49 54 6f b8 8f 69 07 62 5a de 8c be 00 82 e7 f7 bd 36 4d fd 2f dd 93 d4 f5 f7 ab c7 ba a8 f9 cd be ef 14 db 44 ef ef eb 5b ed 1d aa 2c ed ef b7 ab 6d 02 da 39 e7 8d e7 79 e4 31 c3 04 64 29 72 ab b9 c9 76 c8 44 40 46 4e 0f 36 51 8e 75 d8 ec 3b b7 3b 4d 76 d8 dc 5b 07 8d e3 6d 93 41 26 3c 48 9b a8 e6 39 3a 38 e6 ae 3a e0 82 14 82 2b f5 db 6f 61 d6 9a ed b0 b7 ba
                                                                                                                                                                                                Data Ascii: E.t^UTk5bpCDOxth0 00?U9;2_5`F9RR?Yj7i@NynCyIToibZ6M/D[,m9y1d)rvD@FN6Qu;;Mv[mA&<H9:8:+oa
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e2 a4 09 65 96 4b 7b 7e 99 dd 2e 49 71 fd 48 8b 37 d0 ed f7 15 15 70 57 78 b9 ad a5 f8 2d 6e 27 82 74 3b 7e 23 66 39 e7 00 cd 1a e4 10 7a f8 b1 65 4f ee fa d7 db b7 3d 6a 3e 22 e2 68 2d 6d dc 4b 65 6f 1c 52 4c f1 90 d1 bb 78 71 c9 72 c1 81 20 e7 c9 00 6f de cf bd 6c c5 e6 76 dc 7f aa 7f b4 71 dd 85 88 65 62 44 48 e9 00 b1 f2 db 63 56 7c ab b2 b7 f0 b9 82 b6 60 bf ea f6 d4 de 67 53 a9 1d 13 7f 0b 70 75 18 11 b1 83 b8 ac d3 ba c7 07 7f 27 d9 5b cc c3 13 dc 49 1d d4 99 ea 10 11 e1 21 fc 23 f3 11 ee f5 35 71 ad ae cb bb 85 1d 3c 42 c3 f0 7c 30 fd 1a bc 11 18 03 00 00 00 00 01 d0 00 39 01 ec 07 21 f8 0a ca 38 ef cd 24 32 ff 00 c6 b5 81 ff 00 b4 17 61 fd 56 bb 76 70 eb 85 6b 56 93 80 85 7d e3 49 9f f3 1a a8 e6 38 eb 98 fc 5d cc 5d df 89 c9 3e de 43 d8 0d 87 a0
                                                                                                                                                                                                Data Ascii: eK{~.IqH7pWx-n't;~#f9zeO=j>"h-mKeoRLxqr olvqebDHcV|`gSpu'[I!#5q<B|09!8$2aVvpkV}I8...C
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: c8 d2 aa 15 d8 72 82 77 ac af b2 3e df b5 7d 2b 59 16 73 5e 4d 7f 00 bb 7b 4b 88 a6 95 a6 56 db 27 86 d2 c2 ee 59 91 90 8d c3 04 83 d0 82 3a 48 5d a7 76 ff 00 aa eb da a3 e9 1a 1c ed 6b 6f 1b 3a 19 a3 25 25 b9 64 3b 5d fc 41 e7 8e 2d d9 0a 10 a1 2b 96 62 72 02 e4 5d dc 7b 9a 3d bc a9 7b a9 1c c8 0e f5 8c 9c 9d dd 72 d9 e7 d4 e4 93 e6 35 02 f6 9f d9 9e ab c2 ba a0 bd 80 b0 8b c7 91 ec ef 55 43 46 ca e5 8f 81 3a 9c 85 72 a7 6b c4 f8 0d 8c ae 71 ca 2b 8b 56 34 86 1a 88 d5 ab 49 30 24 78 44 cc 98 3c 91 ed 35 65 c1 dd cb fb 47 9a e2 6e 65 e6 dd bc 40 b5 6d 70 e6 ea 28 5b 8e a4 f7 97 3b b2 a5 75 30 80 a0 a9 21 7c 7a 64 40 9a bb 08 d6 f8 9b 48 d5 be 03 56 f1 e7 b2 74 76 79 67 73 3c 68 ab 96 f8 88 2e 0e e6 da bc f7 c6 c7 e5 27 2a 87 69 ac 67 5b ed 87 5c e2 bb f9
                                                                                                                                                                                                Data Ascii: rw>}+Ys^M{KV'Y:H]vko:%%d;]A-+br]{={r5UCF:rkq+V4I0$xD<5eGne@mp([;u0!|zd@HVtvygs<h.'*ig[\
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 57 6b a4 a8 32 ed a9 b4 29 8d 96 da 2e 82 04 6a b8 59 8c f8 63 6e 1c 0d c4 26 ea ce da e5 86 d3 34 29 23 0f 62 c0 67 f5 aa 8b db e7 7d 3b 86 ba 3a 6e 82 57 72 b9 8a 4b ed a2 42 ef 9d a5 6d 51 b7 26 d5 3c bc 66 56 dc 7e 50 00 0e d9 df 7b 1e d1 8e 8b a0 c1 65 03 6c b9 bc 8d 6d 23 2a 70 d1 c2 91 8f 89 91 4f 50 76 91 10 3e 86 5c fd da af 7d c7 7b 3b 8e e2 fa 4b d9 c0 10 58 a1 94 96 c0 50 c0 64 12 4f 20 aa 01 63 f8 13 58 22 2b dd 3f c0 24 9f 61 d3 e7 b0 af 91 64 79 45 9c 0e 4d 77 3f c6 a0 76 9e ef 0f 6d 84 ab 39 db 5b 0e 18 2e f0 a7 63 a5 a4 71 58 37 6f fc 49 ae 83 06 9f ad 5c 19 8c 40 5e 44 1b c3 de 3c 75 da 3c 42 8a 0e 54 23 05 56 e6 9b 9b 9e 0e 2a d1 f7 7c ed 5a 4d 2f 85 a5 d4 2f e4 79 a3 81 8a 5a c6 ec 4b b9 24 2c 50 2b 36 4e 1a 46 03 d7 6a 02 71 85 c5 53
                                                                                                                                                                                                Data Ascii: Wk2).jYcn&4)#bg};:nWrKBmQ&<fV~P{elm#*pOPv>\}{;KXPdO cX"+?$adyEMw?vm9[.cqX7oI\@^D<u<BT#V*|ZM//yZK$,P+6NFjqS
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: f6 2d e8 37 06 90 43 5e 76 00 95 66 63 a8 1b 87 54 28 db 78 31 9f 6d bd e7 35 9d 46 5f 10 4b 3d 85 8b 3b 0b 7b 78 1d a2 25 57 1c e6 91 36 bc 92 90 54 b0 dd b5 73 c9 46 7c d9 e7 0a f7 a9 d5 46 93 6f a7 5b bb 4f a9 cc 4a ad d3 fe d2 48 2d be 58 c9 dd 93 25 c3 9e 48 5f 3b 55 4b 1d d9 18 c6 fb f2 18 21 d4 ed b4 fb 68 d6 38 6c ac c6 51 7f e2 5c bb 4a e4 fa 92 63 11 1e 7e 95 df ee e3 c3 a2 d7 4c d5 75 e9 97 ff 00 d2 db 4a b6 c4 8e 5f 10 e9 e1 44 46 7f 75 99 14 0f 73 9f 51 58 d9 16 89 b8 4c e9 00 73 ce df 81 27 e8 09 f2 9a c7 34 b7 64 e4 39 6d ef d9 ad 2d c7 7f b2 b6 ab b1 77 24 5a d5 32 5d 55 0e b7 d4 61 dc 20 61 a5 88 ac 1f b2 4e df b5 6b 4d 52 29 1e fa e6 e0 49 38 8e e2 39 e7 92 68 e4 56 6d a7 ca ec 40 20 f9 95 94 02 3a 73 e9 56 c3 bd fe a7 c4 10 41 f1 9a 75
                                                                                                                                                                                                Data Ascii: -7C^vfcT(x1m5F_K=;{x%W6TsF|Fo[OJH-X%H_;UK!h8lQ\Jc~LuJ_DFusQXLs'4d9m-w$Z2]Ua aNkMR)I89hVm@ :sVAu
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 00 fa 19 db d7 6f e5 35 ed d0 62 07 15 4f ef 2d bf d7 ea 2b 03 e2 1b 6d c8 32 ca aa b2 2b b9 63 81 b5 49 27 df e9 52 d6 b3 a1 c9 0b b4 52 a3 c7 22 1c 32 48 8c 8e a4 7a 32 b0 0c 33 f5 15 f0 ec ff 00 b1 eb 5d 53 52 86 de 76 95 04 ab 36 d1 1b 0c 19 92 19 24 8c 15 60 57 0c eb 82 40 c9 f4 35 71 c5 da 93 6e fe bd 22 d9 2d 31 ab 8d f6 1e 7b 6d 57 7e cb f6 93 0f 94 61 f1 b6 31 16 4d c1 7d 02 08 6d 31 1a a4 13 cc 1d 5d 37 db e6 22 5d 2e e5 e6 90 ca 41 11 28 2b 10 3c b7 1e 59 72 3f 01 81 ec 0d 73 65 a9 aa 9b cb 62 91 cd f1 c1 52 43 e6 cc 11 c6 56 40 55 81 c0 90 98 c2 90 41 18 63 59 0d e6 98 36 98 d8 6d 03 2a 76 92 a4 63 91 c1 1c ea 4b ee cb c3 f0 1b d9 ed 3c 34 3f 17 a6 ea 10 21 65 0c c2 53 6e ce 8c a4 8e 4f e4 23 23 99 ce 3a 56 37 b0 c2 c3 5d c5 2b 10 34 40 02 27
                                                                                                                                                                                                Data Ascii: o5bO-+m2+cI'RR"2Hz23]SRv6$`W@5qn"-1{mW~a1M}m1]7"].A(+<Yr?sebRCV@UAcY6m*vcK<4?!eSnO##:V7]+4@'
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: fa ea 1b 75 da 59 56 47 51 24 80 75 11 45 9f 12 43 d0 61 14 f3 20 7a d5 0b ee dd c6 90 5e f1 4c da 85 dc d1 c1 e3 cd 3c f1 09 9d 50 6e 76 22 18 81 62 06 e0 a5 14 00 7a 8c 55 dc ed 57 b0 fd 3f 59 11 7c 6c 3b da 1d de 1c 8b 81 22 ab 7c c9 bb 04 ec 62 01 23 dc 54 7a 3b 8e e8 43 04 45 30 23 98 3e 27 30 47 30 47 2e a0 8a 5a d2 a7 51 68 3b 8e 0f 51 1f 9d 5c 32 bc d7 2c c2 e5 b8 8c 25 d4 bc 6e df 0a 19 d4 a4 28 57 0e 02 83 b9 04 81 aa 7c b6 8e be 1f da 0f a4 09 34 48 a5 ea 60 be 81 b3 ec b2 24 b1 9f e2 59 6b 12 ee 47 c1 10 58 59 cd ac 5e c9 15 ba c8 7c 38 a5 9d d2 24 55 f5 3b 9c a8 1b 8f 94 0c e4 d5 af 9f 83 20 92 d0 59 4a 9e 34 1e 18 88 ac 9e 6d ca 06 01 24 fa f2 ce 7a 83 5e 4e b9 d9 1d 85 c5 87 f2 6c 96 e8 6d 00 01 63 c0 3b 0a 9c ab 29 20 e1 d4 f4 6a f1 19 50
                                                                                                                                                                                                Data Ascii: uYVGQ$uECa z^L<Pnv"bzUW?Y|l;"|b#Tz;CE0#>'0G0G.ZQh;Q\2,%n(W|4H`$YkGXY^|8$U; YJ4m$z^Nlmc;) jP


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                123192.168.2.549880142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /R1onq_KLcBaNxNvkd70Xb_DBhacirg1lNsGI6xqCdB4OLTyvZQP9mmNCyE3Qy5c6JboZPU5LSEHPKs-vZIE-sATo28WsX5wwxoipbagrU4DSpwy6JvQDndQC57RtDifzyA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 37544
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 12 0e 0b 0e 10 0f 10 10 10 10 10 0f 10 0e 10 10 10 10 10 10 10 10 10 0f 0f 10 10 10 10 0f 10 10 0d 0f 0f 10 10 0f 0f 10 0f 0f 0d 0f 10 10 0f 0f 0f 0f 0f 0f 0e 0f ff c0 00 11 08 00 b9 02 71 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 08 06 07 03 05 01 04 09 02 ff c4 00 52 10 00 02 01 02 04 01 08 06 05 0a 03 07 02 04 07 01 01 02 03 04 11 00 05 12 21 31 06 07 08 13 22 41 51 a1 14 32 61 71 91 b1 23 42 52 72 81 09
                                                                                                                                                                                                Data Ascii: JFIFq"R!1"AQ2aq#BRr
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: f3 d5 04 1f a5 2c 71 7f 43 85 25 4b 98 0e 00 78 21 3d ef 34 a4 0f e6 ae 29 b4 1d 5a 51 1f c6 a9 4f 92 94 48 fc 35 b1 4a 18 d7 70 aa 3d b6 1f 32 3f 9e 3e 64 cc a3 1f 5d 7d c0 df c8 5f e5 88 6d 4f 38 d9 5a 9d a6 12 b7 84 69 2d 41 f8 85 65 fd ec 63 8f 9d 1d 5b 53 65 f5 92 78 12 89 0a 9f 89 66 fd dc 4e 4e ca b8 7c e2 2d ba be 6a 18 3f 99 58 a9 8f a6 b6 c8 c2 14 da 39 24 95 fa 24 22 a6 63 32 07 d5 49 0f b9 4a 8f 8b e9 18 e7 af 94 f0 8d 47 df 7f e4 a0 fc f1 83 92 d3 d6 4e 3e 96 86 58 9b ba cc 24 53 e1 b9 11 90 7d 96 fc 71 da 9a 69 01 2b d4 b8 23 62 1c aa 79 5c b7 87 76 23 3d 64 e5 b9 c2 b6 40 e6 a5 7c c2 92 93 4e 22 e9 0e 89 0f 13 c9 08 f9 61 52 87 9d 7c 75 32 9e 2e a3 ee a5 fc d9 8f cb 00 cb af eb 3c 8d fa da 7f 84 2f cf 1c 7d 31 ff 00 86 bf b4 e7 ff 00 0c 1e
                                                                                                                                                                                                Data Ascii: ,qC%Kx!=4)ZQOH5Jp=2?>d]}_mO8Zi-Aec[SexfNN|-j?X9$$"c2IJGN>X$S}qi+#by\v#=d@|N"aR|u2.</}1
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: b7 d1 ba b8 04 9e fb 39 ee c6 b7 f6 65 c5 37 7b 83 ba 90 a4 a8 42 48 27 4c 5a 82 a3 f5 78 8a a1 db 29 0b b6 2a 05 6a 20 83 2a 05 23 86 90 91 bf 70 f9 d3 65 c9 1e 6c e8 3a a4 75 a7 41 71 dc a3 fa 62 63 4b 90 42 9e ac 6a 3f 01 88 ff 00 35 95 dd 65 22 1f 60 f9 62 5f 8b 87 d6 bc 64 28 9d 78 d5 3b 49 4e 10 40 af 94 88 0e 00 7e 02 df 2c 53 dc e7 dd 2a 6e 11 db 5c 6a 7b 20 5b 6b ae e4 90 3b 87 7e 2e 3c 56 bc ef ae 9e a2 4b 31 b9 74 ec a9 26 fb 30 e1 f8 f1 b6 29 36 83 78 d9 3d dc 50 41 8c fe 5d 6a d2 cd 78 1d 07 16 11 c7 2f 9e 55 5c 19 a5 3c 11 47 de 7b f9 2a 9f 9e 38 ea 24 3c 64 51 f7 53 f9 b1 3f 2c 73 e9 6e 78 44 df ac 55 7c 81 63 e5 80 f5 c7 be 35 fd a7 f9 e9 c6 5e 0a 77 36 9f 25 7a 12 b3 e9 5a 09 4a b7 b8 af 02 8f 50 1b 4f ad 71 f9 b4 1f 59 e4 6f d7 b0 f8 20
                                                                                                                                                                                                Data Ascii: 9e7{BH'LZx)*j *#pel:uAqbcKBj?5e"`b_d(x;IN@~,S*n\j{ [k;~.<VK1t&0)6x=PA]jx/U\<G{*8$<dQS?,snxDU|c5^w6%zZJPOqYo
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 6b ae 95 45 fb bf a6 2d ac 2d dd 14 b3 bd 51 2a df b8 7c bf d7 0c 8e 36 bb 41 18 1f 50 ac a5 a9 96 c5 18 87 73 a7 18 f4 52 e7 82 3a b1 36 27 63 d9 3c 2e 7e b6 26 38 d3 72 ba 9f 55 34 c3 ff 00 96 c7 f1 51 a8 79 8c 53 5c 20 2d b5 24 89 c8 fe b7 fb 55 8b 2b 28 71 2a 06 20 8c f7 7c bd ea 87 fc e1 7f 56 39 0f ea e9 1f bc 47 cb 1c 75 b2 9e 08 8b f7 9c 93 f0 51 6f 3c 03 35 4f ab a9 be ea 31 f3 b5 bc f1 cf a5 b9 e1 11 fd 76 55 f2 1a 8f 96 31 dd 92 93 97 64 07 df 51 07 d5 49 07 ca b4 fd aa 55 f6 c5 5f 71 20 8f 44 a8 8f 3a 0d 3c 87 8c 80 7d d4 1f 36 2d f2 c1 f9 b4 1f 59 a4 6f 7b 91 e4 9a 46 38 b4 c7 be 35 f7 06 73 e7 a7 1c fa 0b 1f 5a 57 3e ed 29 f2 17 f3 c1 da 29 3f 68 94 fd d4 e7 e6 94 89 fc 54 76 68 57 d9 29 5f 79 52 9f 25 2b 2f c3 5f 69 96 c6 38 22 fb ec 0f 9b
                                                                                                                                                                                                Data Ascii: kE--Q*|6APsR:6'c<.~&8rU4QyS\ -$U+(q* |V9GuQo<5O1vU1dQIU_q D:<}6-Yo{F85sZW>))?hTvhW)_yR%+/_i8"
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 2f 64 8d ad 60 6e 77 06 cd e9 25 d3 5b 2d e4 d4 d0 d2 cf 0c f5 35 53 46 26 30 53 98 c7 55 09 62 ab 24 af 23 00 a5 d9 5f 42 00 4b 05 24 e9 16 ba f7 f9 3b 39 21 fe d4 d2 5b 68 21 55 bf b7 4d be 37 6c 5a 7d 2b 7a 07 2f 28 ab 46 63 05 79 a6 a9 f4 75 86 48 e4 87 ad 8a 5e ab 51 89 83 07 46 88 d9 8a b9 b4 80 80 08 50 41 bd 8d eb 36 cd dd 04 28 42 70 89 8e 35 55 60 bb 77 6e 16 a7 f2 6b 12 a2 27 4d c3 2c e2 ac ae 8f 3d 2c b2 ee 51 06 14 e9 2c 13 a2 eb f4 79 f4 6b 68 ef a4 bc 6c 84 ab 69 3b 3a ec 56 e0 ee 0d f1 76 e1 38 e8 a7 d1 0a af 26 aa 49 ea 4a 8e a4 32 ae 96 07 55 c1 be e3 8e ab ee 76 f0 e1 87 1f 15 77 cd b2 db 90 c9 91 03 9c 1e b5 09 2b c4 a5 10 0e 1c 47 0c eb 13 94 f3 8a 30 60 c1 8a ea 5d 18 30 62 17 cf 37 38 cb 94 65 75 d9 93 ae a1 49 4e f2 aa 70 0f 27 ab
                                                                                                                                                                                                Data Ascii: /d`nw%[-5SF&0SUb$#_BK$;9![h!UM7lZ}+z/(FcyuH^QFPA6(Bp5U`wnk'M,=,Q,ykhli;:Vv8&IJ2Uvw+G0`]0b78euINp'
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 80 9e 5f e6 ac 7f 9d a3 ee 25 8f e8 ab 37 f0 83 f3 c7 5f 33 06 68 a4 88 44 f6 92 37 8f b5 a5 07 6d 0a f7 92 7b fc 31 db 93 32 8c 6c 5d 7d c0 df c8 7f 4c 7c ae 66 3e aa 48 7d c8 40 f8 be 91 8e 25 a2 98 52 19 3d 54 4c 79 80 81 eb 51 d4 f0 57 75 6f 89 e0 80 27 c8 95 9f 4a af fa 23 e6 e5 4a a1 e2 bd 92 3d aa 6c 7c c1 c3 a3 84 43 99 f9 7d 1f 37 ab 86 c5 74 d5 c8 42 9e e1 23 6b 51 b6 c7 67 1c 30 f4 d1 c9 74 53 e2 a3 e5 8f 55 da a4 2d 49 74 68 a4 83 e6 26 b0 36 83 0e 24 70 31 59 b1 8e 68 35 02 0f 02 08 3f 88 b1 f2 c6 4c 18 a3 ab 0a 5c ea eb 91 19 90 b0 25 58 a9 02 ec 6e a4 8b 59 41 f0 c6 2f ce 07 ea c7 21 f7 a8 41 fb e4 7c b1 bb e5 9b a4 55 33 29 65 17 72 d6 b8 07 b6 03 70 fc 71 a3 fc e8 a7 d5 0e df 75 18 8f 8d 80 f3 c6 1c db 61 24 21 95 18 31 24 9c 3e 81 3e f5
                                                                                                                                                                                                Data Ascii: _%7_3hD7m{12l]}L|f>H}@%R=TLyQWuo'J#J=l|C}7tB#kQg0tSU-Ith&6$p1Yh5?L\%XnYA/!A|U3)erpqua$!1$>>
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 2b 2c 5b a8 43 a1 22 0d 6b 75 d2 90 42 92 45 c2 22 b3 78 e9 be 2b 3e 69 7a 33 d6 e6 73 ac d3 c6 60 81 77 50 45 f4 fe 91 bf ac de c1 8d d7 39 fc cb 7e 6d ae 96 25 a9 69 63 90 24 b1 07 5e d4 51 b5 d4 46 d6 b2 96 04 1e d0 dd 85 89 f0 c7 2f 9e fa 2d a8 65 c2 31 4e 23 9c c1 d0 24 44 e6 06 67 38 e1 34 f2 16 de d2 bd ed 0c 94 81 85 3b a4 09 25 44 eb 04 98 00 67 bc c5 5c 3c cb f4 cb fc e5 98 ae 5f 53 48 b0 19 52 f0 cb 1c ad 22 99 06 e5 24 56 45 2a 18 7a ac 09 b1 16 23 7b 8b 4b 9e 7e 7d 69 b2 58 e2 69 a2 96 59 27 32 08 a3 8b 48 bf 57 a7 51 76 62 34 2f 6c 0b 80 de ec 26 9d 15 79 3f e9 1c a1 79 38 ad 3b 10 0f 01 f4 7d 9f fc 71 6c f4 b7 3e 91 5f 0c 40 ad a9 e9 c5 c1 17 b3 ca c5 8f 75 87 64 26 de 18 8b b4 82 2d 50 d9 d0 94 24 9e a4 54 4b 06 93 73 74 b4 7d 40 a5 47 41
                                                                                                                                                                                                Data Ascii: +,[C"kuBE"x+>iz3s`wPE9~m%ic$^QF/-e1N#$Dg84;%Dg\<_SHR"$VE*z#{K~}iXiY'2HWQvb4/l&y?y8;}ql>_@ud&-P$TKst}@GA
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: d6 c3 65 aa 8b 80 9d 40 d8 3f 01 22 8d 81 21 85 af a4 52 5d 2d f9 ce 7a da 99 29 92 41 e8 34 25 81 5b ed 35 42 03 ae 46 db b4 11 be 8e 30 6e 05 99 b8 be cd bc 16 d9 0d ac cf 0d e0 ce 84 72 39 55 1d a5 bf d2 16 77 47 c4 78 46 a3 a8 a9 67 39 1f 94 12 34 73 16 51 42 6a 4d ec 27 a9 77 86 36 23 be 38 51 1a 56 5f 6b b4 47 d9 8a f8 fe 50 0c fa 29 34 cd 96 65 db 5b 52 6a a9 89 ec 77 1d a6 77 02 e3 87 64 df 1d 8e 85 fc cb a5 6c af 5d 50 80 c6 a7 b2 2c 2d 7b ec 2d ed f9 62 ba e7 c7 4c d9 86 65 54 ab 1f 57 d7 4a 23 b0 00 75 71 7d 14 76 b0 1f 55 45 bd b8 b1 ba 6d ab 65 25 81 9a cc 03 c2 4e e1 53 b6 6a d9 b8 2e 12 d0 ec d2 09 04 95 62 31 bc 90 40 19 03 a0 a6 87 90 bd 37 d2 aa 8a a6 a6 5c ae ab ae 81 a3 58 e9 e9 0b 55 19 cb 82 5a cd d5 a0 88 46 01 66 2f d9 d2 38 df b3
                                                                                                                                                                                                Data Ascii: e@?"!R]-z)A4%[5BF0nr9UwGxFg94sQBjM'w6#8QV_kGP)4e[Rjwwdl]P,-{-bLeTWJ#uq}vUEme%NSj.b1@7\XUZFf/8
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 7a e8 e4 fc d9 53 2f 59 bd 30 86 b1 42 20 1b d1 cf 1d 49 dc ea 3b 2c 67 bf 86 26 e3 2f 46 ed 6a 76 07 71 a9 da d6 3c 36 04 0e ff 00 0c 20 bc 42 07 ef a0 66 3b 80 8f 4e e0 df 52 cb 01 69 49 ec 24 89 1f bc 20 f3 d7 f7 87 79 ac a6 44 4e f4 5f d9 5f e9 8c 5f 9d 53 b8 b3 7d c5 66 f3 02 de 78 fb 4a 28 d7 70 a8 3d b6 17 f8 ff 00 ae 3e 5f 33 8c 7d 75 f7 03 ab e5 7c 45 4a 10 e1 ee 25 6b 3c 74 f4 01 5e f5 d5 b8 e3 63 be b4 20 70 d7 d4 94 7b 55 33 9a cb d4 e7 cc fa 59 44 f1 41 28 d4 00 b9 00 c4 4d ae 45 af 18 f6 e1 e1 e4 b5 56 b8 23 3e cf f5 c2 47 cf 2c 80 56 e5 d5 0a 18 02 25 84 92 a5 41 b3 24 8b 6b 8d cd 99 f0 de f3 4d 98 6b a4 4f 70 f9 5b f9 63 d4 e4 b9 b3 ed d6 44 10 30 c7 0c 24 a7 d8 56 0d 70 9b b7 00 32 09 99 e3 39 fc ea 69 83 06 0c 55 d4 9a a8 79 ce a4 54 a8
                                                                                                                                                                                                Data Ascii: zS/Y0B I;,g&/Fjvq<6 Bf;NRiI$ yDN___S}fxJ(p=>_3}u|EJ%k<t^c p{U3YDA(MEV#>G,V%A$kMkOp[cD0$Vp29iUyT
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: f2 2a 5f 46 cd 25 5a 6a 8a 8a 8e ae 22 c0 bc 72 f8 11 2c 61 95 06 e2 e6 5d 16 c3 82 ad 71 71 c3 8d c7 0b 63 6f b4 5f ed 1d 2b 68 ca 0e 49 20 e4 40 e0 46 46 b2 2c b4 52 30 b8 3b da 90 46 62 6b 88 a1 00 58 00 07 80 00 0f 86 15 1e 79 b3 e1 e9 75 b3 1f 56 10 c0 7b a0 8e c4 7b ae 0e 1b 15 c2 79 cb ce 4c 1a 88 eb 22 79 44 66 51 3a bc 8c 36 8f 59 3a 99 ae 57 65 be f7 23 de 31 8f da 50 ae cd 0a f8 4a b3 3c bf 46 b5 1b 2b ba 5c 58 d4 27 2f d7 85 45 fa 17 d6 47 47 4d 5d 99 ce 46 e5 82 5c 80 5d da e6 d7 3c 06 cc 58 f0 55 b9 3c 31 db e5 6f 2a 7a d8 aa 2b 9c 86 2f 14 95 1a 88 e3 d8 2c 96 db 65 f5 42 df bb 15 65 25 24 95 69 1e 4d 95 b3 c9 4c 86 d5 35 61 4a 89 49 20 ba c4 07 d4 3d ec 2f a8 58 0b 8d 5a ac ee 5f e4 30 8a 19 22 9e a1 29 e0 28 b1 99 36 be 85 2a 74 22 91 76
                                                                                                                                                                                                Data Ascii: *_F%Zj"r,a]qqco_+hI @FF,R0;FbkXyuV{{yL"yDfQ:6Y:We#1PJ<F+\X'/EGGM]F\]<XU<1o*z+/,eBe%$iML5aJI =/XZ_0")(6*t"v


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                124192.168.2.549877142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /jMNCQQhg5perDU2xcZzCjoDv0fQX9MicSsYBAw4n_YkZ3Yg3nvumronuyHgTmbjn61maq5bTn9XexuxoLfs4Dk6Q_d6xLsM_Ve8V-DTaUtF1RhehS3FjxF2Us-yJ5DIe8g=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 24614
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0e 10 0f 10 10 0f 10 10 10 10 0e 10 0f 0f 0f 0d 10 0f 0f 0f 11 0f 0e 0d 10 0f 0f 0f 0f 0f 0f 10 10 0f 0d 10 0f 0e 0d 10 10 0d 0d 0f 0f 0f 0f 0d 0d 0d 0d ff c0 00 11 08 00 b6 01 eb 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 05 06 09 04 03 01 02 ff c4 00 49 10 00 02 01 03 02 03 06 02 07 04 08 05 04 01 05 01 01 02 03 00 04 11 05 12 06 21 31 07 08 13 22 41 51 14 61 09 32 42 71 81 91 a1 23 52 b1 f0
                                                                                                                                                                                                Data Ascii: JFIF"I!1"AQa2Bq#R
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: cf f0 cd 74 93 e2 1b f7 8f e6 69 f1 0d fb c7 f3 3f ff 00 82 a1 ff 00 f6 0d ff 00 61 ff 00 cb ff 00 55 ef b2 1d 57 35 c6 a6 b9 c6 25 07 fb d0 4e bf ab 46 06 7e 59 a9 7b b1 2d 36 16 b5 d7 9e e2 08 a4 57 d2 2e 0d b9 91 22 76 47 55 65 de aa f9 92 13 bd 93 6b 10 85 88 38 c8 1c ae 49 98 fb 9f bb f9 eb 51 95 c7 65 57 1a 8e b5 71 b7 c2 f8 26 b7 d3 a0 d4 43 b9 57 7b 71 24 b7 26 35 8c 21 12 ac fe 1f c3 b6 5d 36 a3 b1 f3 63 15 93 8d 63 da e0 46 51 57 77 7b 11 e0 35 ff 00 1c d0 46 6c 52 f2 6b 16 d6 a8 1e 48 61 b7 8e 4b 5d 02 e2 49 9a 18 d2 3d f2 86 b7 10 f8 9b 02 ee 6f 12 39 58 67 27 3b bd 33 52 57 05 f6 71 14 36 90 c3 1a 46 12 28 92 30 36 83 bb 68 01 99 bd 8b be e6 fb cd 7a 78 d7 bb 6c 0d 1c bf d1 46 2d 3a 59 a0 7b 79 93 c3 2f 6d 71 0b 06 01 65 40 c1 e3 78 cb 31 8a
                                                                                                                                                                                                Data Ascii: ti?aUW5%NF~Y{-6W."vGUek8IQeWq&CW{q$&5!]6ccFQWw{5FlRkHaK]I=o9Xg';3RWq6F(06hzxlF-:Y{y/mqe@x1
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 65 23 ad d1 1e 97 a8 f1 d2 be 71 24 8c ea 40 bb 50 4f 78 09 90 dc ce aa 03 62 da 18 5c 7b cf 75 34 72 ac 5c be d1 8a dd 9c af 5d b2 27 4d e2 a5 4e 0a d3 af e0 82 08 e1 29 7f 0a c4 aa a9 71 39 86 ee 2f 0d 42 98 fc 76 47 8a e0 2e 09 56 97 c2 93 1c 99 e4 eb 51 46 b1 c0 f7 1a 67 11 69 96 fa 83 c5 3c 33 07 9e 26 43 23 07 ba 9b 31 49 34 ef 2f 9e 5b 88 e4 11 61 db cb b1 a3 0a 91 2a aa 09 df 81 2e 0a 16 8c f5 86 63 f9 13 8f f6 3f 9d 74 58 89 07 62 d6 b0 87 0a 07 c0 f2 f0 3f 95 cb 5a e0 08 76 ab 56 d0 3e 3e 7b 9b e9 34 db 5b 9b 5b 8b 7b 9f 87 bf 8d ee 2c 1a dd ee 04 31 38 94 c2 ed 23 07 78 5e 23 e3 c4 62 f1 00 05 95 8a d6 c9 a6 f6 5d ad 34 c2 e6 e1 2d 65 9d 43 08 9e e6 f1 84 70 07 18 71 0d bd ad 90 8d 19 d7 ca d2 33 c9 21 5f 2e e0 0b 06 f9 69 1a df f4 7f 16 98 8f
                                                                                                                                                                                                Data Ascii: e#q$@POxb\{u4r\]'MN)q9/BvG.VQFgi<3&C#1I4/[a*.c?tXb?ZvV>>{4[[{,18#x^#b]4-eCpq3!_.i
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 21 22 d4 12 57 b6 94 06 2b 88 59 03 ac a3 19 46 f3 ab 2e 37 02 a7 39 15 82 b5 bb 49 14 32 3a ba 9e 8c ac 18 7e 60 9f cb ad 61 92 31 fe c9 b5 87 44 f6 80 e2 0d 1e 7c 96 13 b4 1d 3b c5 b2 b8 5c 64 84 de bf 7c 78 7f e0 0d 68 7d 94 ea 78 75 fc 3f 31 cb ff 00 15 2e 49 10 60 54 f4 60 54 fd c4 60 fe 84 d4 0d c1 e4 c3 70 d1 9e 46 39 1d 3f 22 7f f1 48 ce 59 c7 88 23 e1 af dd 4d 67 7f 0a f6 ff 00 b4 83 f1 d0 fe cb a3 fd df 75 cc 14 e7 ed 57 56 ce 5d ca a7 dc 0f e1 5c e9 ec 1b 5c c1 4e 7e d5 d0 1e 10 bc df 02 1f 96 2b 97 e3 31 d3 c3 93 04 ed c2 cd 52 94 ae 6d 5a 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 29 4a 22 52 94 a2 25 31 4a 51 15 5d ef db a2 b2 da e9 ba
                                                                                                                                                                                                Data Ascii: !"W+YF.79I2:~`a1D|;\d|xh}xu?1.I`T`T`pF9?"HY#MguWV]\\N~+1RmZ%)J"R%)J"R%)J"R%)J"R%)J"R%)J"R%)J"R%)J"R%1JQ]
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 90 49 d3 2f 36 d1 d2 af 70 79 91 cd 79 c1 42 c8 b2 c3 15 86 01 9b 37 ba f0 45 12 48 f6 48 e4 0a ea 8f 0f 70 7d 95 a0 c5 9d ad b5 ba f5 53 04 31 c7 cb aa 9d ca bb 8f 23 9c 93 54 6b 8d e3 83 4f e2 6d 7a de e5 d6 1b 5b fb 69 a4 2c ff 00 53 fe 22 24 9d 7d 0e e2 64 32 05 03 24 9c 8a bb 1d 99 0b 81 a7 58 8b b8 cc 57 4b 69 02 dc 46 c5 4b 24 a9 1a a3 06 2a 48 27 96 79 13 d7 e5 51 37 78 6e ea b6 da cd c0 bf 7b d6 b1 78 6d bc 39 5b c1 59 63 68 e2 2e e2 47 cc 91 95 31 a9 65 38 24 15 f4 ce 2b 71 b1 95 ec 1a 83 75 e9 45 73 d8 59 18 d7 bd 93 38 d3 81 17 b9 b0 41 07 9f 30 a9 8f 66 3c 4b ff 00 0b 25 a8 0e 65 dc db 08 5f 2e d9 36 83 96 f4 6d db 8f 4f 7a bb 7d d2 fb 0d f1 5e 3d cb fb 34 01 e5 60 3e cf 2e 43 d8 b6 36 8f 61 93 55 ef b0 1e c9 43 cf 88 cb 4e 82 46 11 48 50 a1
                                                                                                                                                                                                Data Ascii: I/6pyyB7EHHp}S1#TkOmz[i,S"$}d2$XWKiFK$*H'yQ7xn{xm9[Ych.G1e8$+quEsY8A0f<K%e_.6mOz}^=4`>.C6aUCNFHP
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 48 32 76 5d a9 26 d6 41 e9 e7 20 78 6e 7f b3 90 2b 1f 40 dd 6b 66 13 18 c9 ac 35 ee 69 3a 96 dd 79 d7 55 be 47 16 06 83 1b 1c 40 a0 e2 2c d5 e8 2b d5 56 8d 67 b1 59 96 36 74 9b c6 97 25 99 02 95 cf a9 28 c4 9c be 79 e0 81 9a ba 9d d4 3b 77 b1 be b4 87 4d 48 a3 b1 bc b3 88 47 f0 6b e5 8e 45 4f ad 35 be e3 b9 98 9c b4 b1 31 69 15 d8 b1 de 0e ea a8 9a 9f 6b 8c ef b2 ca 0f 18 2f 36 77 0c 37 01 cb c8 a0 82 07 f7 98 e4 fa 0a d4 f5 9e 20 9e 7b 98 1e 1b 67 b5 d4 3c 58 c4 32 42 ee ae f2 33 05 8c 81 b4 1d fb cf 27 04 93 d0 e6 b0 e3 1c 67 34 7e 5c e8 f9 1e aa c0 c3 36 29 9d 9e 23 7d c1 b0 08 f3 6e 9a 7c c2 ea 47 1c f0 35 ae a5 6b 25 a5 e4 42 58 24 1c c1 e4 c8 e3 ea cb 1b 75 8e 44 38 2a eb cc 73 07 21 98 1c 47 65 dd 8c 69 da 3c 5e 1d 8d b8 46 23 12 5c 3f 9e e6 6f ff
                                                                                                                                                                                                Data Ascii: H2v]&A xn+@kf5i:yUG@,+VgY6t%(y;wMHGkEO51ik/6w7 {g<X2B3'g4~\6)#}n|G5k%BX$uD8*s!Gei<^F#\?o
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: fb 4f d8 f3 f8 ac fe b5 91 19 61 d6 36 59 07 f9 18 13 fa 66 ba 4d dd 3f 89 45 c6 93 18 ce 4c 4e 57 fc ac 03 af ea 5a b9 5d c0 9c 66 6e 15 ad 6e 7c b7 48 19 18 37 23 20 c6 09 c7 f6 80 7d 61 cf 3c 98 7c af 77 d1 f9 c5 59 8a 5b 66 3c fc 30 40 fe f4 2d b4 fe 86 a0 71 1a 9b 0a 5c de 44 14 64 6e 82 5c 8e fe 2b 91 1e 0a e4 d7 83 5c d0 20 b9 86 4b 7b 98 a3 9e 09 54 ac 90 ca 8b 24 6e a7 a8 64 60 54 8f 5e 9d 79 f2 af 7d 2b 89 56 8b 9f dd b4 fd 17 56 ad 33 5c e8 f7 53 5a c2 d9 2f 65 b7 c7 f0 ce 73 9b 66 79 23 76 41 fd 8b bb 37 a2 b3 7d 4a d2 bb 17 ee 62 74 fd 4e 1b fb 8b e8 ef 12 d7 79 8e 2f 06 48 a4 5b 90 36 c6 d2 09 19 b6 f8 40 bb 6d 38 21 c2 9e 58 cd 74 db 15 aa f1 7f 67 90 dd 79 f9 c3 3e 30 b3 c6 06 ee 5d 16 45 3e 59 93 3f 65 f9 8f b2 c8 79 d5 b6 17 18 d6 10 25
                                                                                                                                                                                                Data Ascii: Oa6YfM?ELNWZ]fnn|H7# }a<|wY[f<0@-q\Ddn\+\ K{T$nd`T^y}+VV3\SZ/esfy#vA7}JbtNy/H[6@m8!Xtgy>0]E>Y?ey%
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e3 cb 62 50 24 57 58 c8 13 c7 f0 0f b8 01 8d c0 c8 d6 ae 33 d7 0f 1e 7e fa bf e1 5d 9b 4f 68 4b 43 81 f7 8d 68 47 2f 1d fe 5d 54 3c 46 63 a0 1a 2d 0b b1 de 31 95 2c 0d a3 24 39 7b 87 92 32 cd 76 5a 2e 40 3a b4 30 d9 4a ed bc 82 57 18 ce ef 97 39 6e e7 88 b5 23 1e e6 96 5b 58 f6 6d 32 6d 8b 49 87 a0 19 37 57 ad 3d f9 e6 33 fb 0b 58 5c fa 15 af 37 0a f6 7d c6 33 4c 0d f9 2b 6e 51 b3 1c 77 d6 d6 67 71 c6 c2 5a d2 09 e5 0a a7 aa 86 19 f7 1d 6b 7f e1 4e ed b7 08 c2 49 ae 2d 63 94 36 ef 1a 2b 76 bd bb 1d 39 2d de a2 d2 84 c6 3a ad b0 ab 59 f1 10 02 49 2d f4 39 87 d2 c7 c1 43 64 4f e8 7e 8b 9f 1d e3 34 cb 6d 32 fb 4f d4 ec a7 8e 6b e8 65 8e 7b 88 92 d6 65 b4 75 57 df 14 de 35 ce 5a f1 a6 71 22 4d 2b 16 f1 14 82 36 ed e7 09 68 3c 48 ad ab 7c 4a a8 89 2e 2e 65 6f
                                                                                                                                                                                                Data Ascii: bP$WX3~]OhKChG/]T<Fc-1,$9{2vZ.@:0JW9n#[Xm2mI7W=3X\7}3L+nQwgqZkNI-c6+v9-:YI-9CdO~4m2Oke{euW5Zq"M+6h<H|J..eo
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 50 0c 6b b0 8d 2e ca 08 1d 49 35 67 90 00 0d 7e c5 5f 7e c8 fb 7d d3 75 b5 94 d8 ca cc f0 90 24 82 55 f0 e7 55 3c 96 4f 0c 92 4c 6e 79 07 04 8c 82 0e 0f 2a d6 b8 ff 00 be 0e 85 a7 4f f0 f2 dc b4 d2 ab 6d 91 6d 63 33 88 8f a8 91 d4 84 04 7a aa b3 30 f5 5a e5 ef 0a eb d7 b0 5c 48 96 0f 22 dc de 43 f0 b8 88 95 6f 01 8e 64 dc cb cd 51 c9 c7 2e 6d 80 32 2b df c6 9c 0b 2e 99 37 c2 dc 3e e9 d6 28 e5 94 60 0f 0c c8 9e 20 40 00 f2 e1 0a 9c 1f 7f 95 55 e2 f1 58 98 b8 7c 78 d8 c3 7b d9 46 b7 de 71 16 43 07 30 dd 8b 89 02 ec 0b ab 53 e0 c1 40 fc 5b f0 ee 27 4b 34 2b 46 8a a2 e3 c8 9e 40 72 a2 6b 65 d8 cd 07 88 a0 ba 82 2b 9b 69 52 78 26 50 f1 4b 1b 06 47 53 d0 82 3f 22 3a 82 08 38 20 8a 8b 7b 41 ef 6d a1 e9 b3 8b 69 ee 8b cc 18 2c ab 6e 86 71 6f ee 67 75 3b 13 6f da
                                                                                                                                                                                                Data Ascii: Pk.I5g~_~}u$UU<OLny*Ommc3z0Z\H"CodQ.m2+.7>(` @UX|x{FqC0S@['K4+F@rke+iRx&PKGS?":8 {Ami,nqogu;o
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 4b 81 19 1d 40 1f 68 b1 f4 40 0b 9e 58 5e 63 3a a7 65 bd e7 34 8d 62 e2 4b 5b 39 db c7 40 59 52 68 cc 26 78 c7 d6 92 00 dc e4 54 fb 43 01 94 10 4a e3 9d 51 4e f2 dd d6 6e 74 1f 0d ed e6 f1 34 62 ca 57 71 c4 8b 78 f9 53 1c 89 bb 69 66 51 bc 4e 06 59 41 43 f5 06 75 ae e9 da 33 cf c4 9a 7e c2 41 b7 dd 31 61 e9 9f 29 fc d4 10 7d c1 22 a5 b5 f2 3f 88 b7 08 d2 dc 99 1e f2 ee 74 d0 ea 24 5d 36 dc 06 96 4d 11 74 74 11 0c 11 0c 13 b1 3a e6 cc 1a 07 2b 35 a7 8d 03 be 82 c1 ad 35 3d 3d ed 07 b4 fb 0d 2a 11 3d fd c2 5b c4 cd b1 0b 06 66 77 c1 6d a8 88 19 99 b0 33 80 2b 09 d9 37 6f ba 66 b6 26 f8 09 f7 bc 04 09 61 75 f0 e6 45 62 42 48 63 27 3e 1c 98 25 5b d4 63 3b 72 05 55 7f a4 7b 8a 83 4d a6 d8 a9 fa 89 35 d4 80 1f 59 08 8a 2c 8c fe ea 49 8f be b5 fe e1 fc 09 73 71
                                                                                                                                                                                                Data Ascii: K@h@X^c:e4bK[9@YRh&xTCJQNnt4bWqxSifQNYACu3~A1a)}"?t$]6Mtt:+55==*=[fwm3+7of&auEbBHc'>%[c;rU{M5Y,Isq


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                125192.168.2.549879172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /n4g-gjLnEP25o5OZSiwFg0dNPYlgiUD7Nx_mnxZPmVVhnA_o_8_6-_gZUj4ODSbpvOlUa6cIuZQdFrGqWvObfgryhRIrKhHxxWHkiyQc84Y3LKr2n7PKXzS9qRwXlXFDwg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 28315
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0e 10 10 10 10 10 0f 10 10 0f 10 0f 0f 0f 10 10 10 0f 10 10 10 10 10 10 0f 10 10 0d 10 10 10 10 10 10 0f 10 0e 10 0f 10 0f 0f 0d 10 10 10 0d 0f 10 0f 0f ff c0 00 11 08 00 cb 02 23 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 07 08 05 06 01 04 09 03 02 0a ff c4 00 4c 10 00 02 01 03 02 03 05 06 02 06 06 08 05 03 05 00 01 02 03 00 04 11 05 12 07 21 31 06 08 13 22 41 14 32 51 61 71 81 91 a1 23 42 52 62 b1
                                                                                                                                                                                                Data Ascii: JFIF#"L!1"A2Qaq#BRb
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 12 9b 9b 32 72 6d 66 62 ca b9 2c cc 61 62 4b 44 4b 48 ce 40 e4 ed b7 77 4a f4 cb 86 7c 5e b4 d5 22 0f 0b 6c 93 19 78 24 c0 91 3a 67 1e 8e a0 90 37 2f 97 3c ab c5 1e 19 5f 61 f1 f3 fc c1 ff 00 22 2a f0 f0 33 5a 2a d1 90 48 20 82 08 e4 41 1f 4a e3 3a bf 4c b6 ec cc 04 37 a8 ef f3 ff 00 66 a5 da c8 64 3e a2 bd 05 14 ac 3f 65 35 03 24 2a c4 e4 e0 02 7e de bf f5 ac c5 79 e3 0d 26 0d 5d 83 22 69 4a 52 b1 af b4 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 55 66 ed 5f f4 88 f6 62 db 22 3b 99 ef 58 7a 5a 5b 48 41 3f 29 26 10 a7 dc 31
                                                                                                                                                                                                Data Ascii: 2rmfb,abKDKH@wJ|^"lx$:g7/<_a"*3Z*H AJ:L7fd>?e5$*~y&]"iJR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JR)JUf_b";XzZ[HA?)&1
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 53 fe 8c 9e cf c8 3c a2 e2 23 f1 8e 73 fc 0a 91 51 9f 6b 7f a2 66 22 18 d8 ea d2 46 dc f6 a5 d4 21 d3 3e 80 b4 65 5f 1f 30 0f d0 d7 a1 54 ad 96 fa e6 75 b3 22 e9 fa ef fa d0 e2 da 3d ab c4 0e 33 77 43 d7 b4 20 d2 5e 59 99 6d 54 ff 00 e3 2d 09 b8 b7 03 98 dd 21 55 12 43 9c 7f ad 8d 00 f8 9c 8a 86 b9 11 e8 41 fb 83 5f d1 14 b1 82 08 23 20 82 08 3c c1 04 60 82 0f 22 08 f4 35 47 fb da f7 10 d1 ee a0 bd d5 34 e9 61 d2 ee ad 62 96 e2 ea 25 0b ec 73 14 8c cd b6 48 81 1e c9 33 8c 10 f1 80 a4 38 26 36 24 30 ec fa 6f da 91 75 85 bc a5 82 7f 12 f1 f5 1c 8f a4 fc 85 57 de c2 d2 25 0f d2 bc be 15 cd 7e 51 b2 01 f8 8c fd 33 cf f9 cf fd bf 55 e8 15 55 5f a8 5f 0c a7 e6 3f c8 fe 55 62 38 41 a9 7b 9f 6c fd b1 9a ae 86 ac 27 76 de d8 a5 bc c0 48 14 c5 32 f8 4e 48 04 a8 6c
                                                                                                                                                                                                Data Ascii: S<#sQkf"F!>e_0Tu"=3wC ^YmT-!UCA_# <`"5G4ab%sH38&6$0ouW%~Q3UU__?Ub8A{l'vH2NHl
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 72 2b 2f c0 8e 85 4f c9 80 da 7e 44 d5 16 56 3d db 78 ae 11 8b bc 92 35 fa 9e 06 d1 e5 07 ff 00 15 32 d3 23 38 d6 21 7b c7 a7 7e 7b d5 f5 e1 ae a8 5a 35 8a 70 c1 a2 f2 30 6e 4e 14 0c 73 cf 52 bf 86 dc 1e 95 66 3b 1d db 99 6c 04 70 de 12 f6 8f ca 0b b1 93 b3 e0 92 9f 50 3f e2 03 3c c8 ce 2b 9e 97 ad 43 38 82 75 18 13 c6 19 1f ff 00 74 4f 8f d6 5f 4f 98 35 60 b8 33 ad c5 73 14 9a 7d c0 0e 36 93 18 6f d7 40 4e e5 cf 2c 34 7d 54 8e 61 79 fa 57 e6 a7 bc af 7f 52 af 84 ef 26 0f 01 81 21 d7 dd 18 cc 7e 24 69 1d c4 fa 63 d9 2b 66 1c f8 88 b0 09 1c e9 23 ca de cc a3 63 d9 96 0f 63 1b 57 18 7b 41 3c 76 a8 d0 38 48 65 75 49 a7 4f 33 c7 1b 8f 2b 47 8e 58 6e 79 61 cf dd 03 ae 6b 67 ec 47 65 6d ed 21 54 b7 00 ab 00 c6 4e ad 29 23 21 d8 fd 3a 0e 80 7e 71 be af a4 4b a6
                                                                                                                                                                                                Data Ascii: r+/O~DV=x52#8!{~{Z5p0nNsRf;lpP?<+C8utO_O5`3s}6o@N,4}TayWR&!~$ic+f#ccW{A<v8HeuIO3+GXnyakgGem!TN)#!:~qK
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: ed 80 12 4e fe 5f e2 ec 79 3e c3 81 11 57 1e ce ea 29 93 72 34 73 46 c0 8d ca cb 22 30 e8 46 46 54 8f 43 f9 f4 a8 c2 f7 84 92 db 5e c3 75 a7 95 54 f1 3f 49 13 9c 04 43 ef ed 3d 5a 36 19 1b 3a 82 57 99 1d 35 1e e9 1d 81 d4 6c bd b0 de 46 f0 43 29 8f c3 81 c8 c8 75 c8 69 00 04 a8 2e b8 07 07 07 0b d6 ac 55 72 cd 8d f7 8b 76 db 21 74 bc 2b 40 32 54 c4 c4 fb 77 ff 00 35 60 b9 1f 77 b8 eb 61 b5 26 e3 71 b3 0f 58 ff 00 7f 2a fc a5 7e a9 4a b0 a8 14 a5 29 4a 52 94 34 a5 2b 8a e4 1a 57 06 94 ae 69 9a 50 d2 94 ae 1e 40 3a 90 3d 39 9c 73 3d 2b 9a ae 5d f0 3b 51 2e cb 2d 3a dc 3b 4f 71 30 97 6a 64 31 d8 76 c4 a1 87 4d d2 b1 7c fa 78 79 a8 b9 37 5a d5 bd 48 a5 db 60 aa 39 66 24 00 3d b7 3c 9d 87 27 6a 93 8f 68 5d 7d 2c da 46 e4 93 d8 01 24 ff 00 bc f1 cd 58 ec 53 15
                                                                                                                                                                                                Data Ascii: N_y>W)r4sF"0FFTC^uT?IC=Z6:W5lFC)ui.Urv!t+@2Tw5`wa&qX*~J)JR4+WiP@:=9s=+];Q.-:;Oq0jd1vM|xy7ZH`9f$=<'jh]},F$XS
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 69 9b 26 d0 b3 8e 9a b2 8f e1 dc 2a 8f fe c7 3d 90 7a 7c 44 f9 47 ad 55 9e 9f a4 9b 97 5b 4d 91 df b9 3f ba a3 bb 1f c8 0d ce d5 85 b9 9e df b3 b1 98 e0 f0 ee 75 99 53 12 cd 80 d1 d9 23 0f 71 33 9c be 0f 4c 65 8e 0b 0c 00 a6 26 d2 38 75 73 a8 bb cf 24 a4 2b c9 99 2e 1f 73 bc ae dd 42 2f 23 23 e7 97 a0 18 c7 2e 95 94 4d 20 cd 22 ae 49 69 5f 05 89 cb 65 8f 36 c9 e6 4f 53 cf 9f 23 53 ad 8d ca d9 45 35 c2 22 91 a6 d9 49 3c 28 47 94 dc 9d b0 5a ee 07 a8 13 49 e2 11 eb 8a a0 ea 99 57 7a 5e 4d 8e 9f 8c fa f3 72 89 37 2f 30 04 ad b4 12 74 a9 95 1f bb 6d 77 55 82 58 13 cd ae 20 5c bb 37 72 ae ac 58 b2 00 4b 60 98 2c c6 04 91 04 fa b9 e4 ec 04 0e 35 ab 0e 16 9b 0d a3 74 c2 4c a7 92 65 55 63 bc e0 0d a0 0d a4 e4 1c 36 79 54 e3 d9 5e 29 35 80 da 91 87 9d 0e 0a b9 c2
                                                                                                                                                                                                Data Ascii: i&*=z|DGU[M?uS#q3Le&8us$+.sB/##.M "Ii_e6OS#SE5"I<(GZIWz^Mr7/0tmwUX \7rXK`,5tLeUc6yT^)5
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e2 b1 8a 89 fb d1 eb 3e 0e 8b 72 3d 67 68 60 1f ef c8 0b 7f c8 ad 50 7f 73 0d 17 7e a1 77 39 e9 0d b2 46 0f ef 4a d9 3f f2 81 5b af 7d 6d 67 16 f6 36 e0 ff 00 69 3c 93 30 f9 44 9b 47 e7 2d 7d 7b 93 e8 db 6c af 2e 08 e7 35 d6 d0 7e 2b 12 85 fe 35 c9 62 fe db ae 5e 7e d6 ac 81 ff 00 73 91 fa ab 35 74 b7 bf 65 d2 51 7f fb 2e 13 f4 50 7f ba 8a 96 f8 ab da cb 0b 4b 52 fa 8e d6 88 91 b6 22 a1 de 57 1c c2 c6 87 de 61 8c 93 95 55 19 24 81 55 fe f7 be 15 e9 51 3d be 9d 1a 59 6f 11 c6 f3 78 87 79 03 3b 55 d0 aa 83 85 38 c2 b6 30 71 bb 1c e3 7e f2 fd b3 6b fd 4e 68 cb e2 de de 41 68 9f b2 88 ae 05 c4 9c bd 59 83 e4 8e 78 55 15 de ed 57 69 64 d6 16 d3 4b d1 ad 5c da 5a e3 0e 57 6a bc a5 76 19 a4 c7 25 55 52 76 a0 2c 7c d9 62 0e 00 8a f9 d9 1d 41 2f 2e 1b b6 b5 7d 16
                                                                                                                                                                                                Data Ascii: >r=gh`Ps~w9FJ?[}mg6i<0DG-}{l.5~+5b^~s5teQ.PKR"WaU$UQ=Yoxy;U80q~kNhAhYxUWidK\ZWjv%URv,|bA/.}
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 95 a3 27 aa c3 1a 36 c5 1f 0d c7 f8 d7 4c f9 af 9b 9b 7d 15 ca 59 b2 25 d9 62 59 da 4a a8 2c 08 00 6e 49 89 f2 91 b4 d5 1d bc 44 c5 c5 b5 71 d7 55 cb 86 11 4c c0 51 cb 18 20 92 76 03 78 dc 1a 92 f8 2f c7 e8 75 5d d1 34 7e 05 ca 0d c6 3d db 95 87 a9 42 40 27 07 d0 8f c6 b0 1c 5b ef 4d 0d 8c c6 d2 ce 13 79 74 1b c3 38 24 44 b2 ff 00 b3 1b 41 69 1d 7f 58 2e d5 5f 56 ce 40 ad 3c 1c d5 a5 82 f4 cb 16 7c 48 ed 2f 25 e5 fb b0 b1 e9 eb 86 c7 2f 95 67 3b af e8 eb 71 ae 42 65 f3 f8 50 4d 38 cf 3d d2 65 41 6e 7d 4e 4e 7e ff 00 3a aa e9 fd 4e f6 62 60 da 66 d2 d7 85 c6 76 00 4e 9b 45 c7 96 41 00 be 9e 60 81 b9 02 a7 66 74 fb 38 cd 95 74 09 5b 65 02 a9 26 25 f4 f3 bc 90 ba b8 9d fd 6a 4e 1d ef ae ed 5e 48 b5 1d 35 52 45 55 21 52 46 89 97 70 0c bb c4 9e 26 41 04 10 ca
                                                                                                                                                                                                Data Ascii: '6L}Y%bYJ,nIDqULQ vx/u]4~=B@'[Myt8$DAiX._V@<|H/%/g;qBePM8=eAn}NN~:Nb`fvNEA`ft8t[e&%jN^H5REU!RFp&A
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: ac db 24 5e 1e 1f 4d 8d 9b 7a 6e f3 0b 8b 85 18 21 97 1e 51 d3 07 fc 47 5f f6 33 4a e4 4d b3 3a d4 92 4f 24 88 32 7e 5c 47 6d c5 50 75 e2 ec 34 b8 8d 06 00 1c 01 ed f3 e6 7b f3 55 6e 35 48 2f 6c 43 36 03 5c 1e 4d c8 8f 23 a8 c9 f8 16 65 15 23 71 0f c6 fe af be 8e dd 0c 93 4d ec 6a 8a a3 2c 44 77 1b a4 00 72 e8 18 36 09 c6 01 3e 95 84 d3 7b b2 5e ea 5a 5d ce b4 6e a3 d9 09 8f 93 a4 e8 63 44 67 f6 82 91 ac 2c f2 a2 01 19 89 ed b7 2b 33 c9 b8 a9 8e 4c 6b bd 9d e3 31 b6 88 25 fd ad cd cb 2f 24 96 1b 94 87 c4 1e 82 6c c3 21 cf a1 78 dd 49 1d 46 79 d5 9f 5f e8 99 d9 7d 63 1f ab 74 b7 b6 cf 64 1b 6e 97 35 01 c9 20 88 1b fc 46 44 8e 07 69 af bd 33 a8 63 5a c0 bb 83 96 1a 1c 87 52 b1 33 b7 a9 e3 6f d6 b0 fd 92 e0 ad ec 71 49 39 db be 04 69 e7 8c 11 88 a0 00 64 bc
                                                                                                                                                                                                Data Ascii: $^Mzn!QG_3JM:O$2~\GmPu4{Un5H/lC6\M#e#qMj,Dwr6>{^Z]ncDg,+3Lk1%/$l!xIFy_}ctdn5 FDi3cZR3oqI9id
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: b0 1e a0 49 3e 9f 2a bd 62 95 c0 15 88 ed 67 66 a3 bc b7 92 da 5d e1 24 03 26 37 64 70 41 c8 21 94 82 30 40 f9 1a bb 69 83 a7 9f 7d bf ac 1f d0 d5 3a c1 3b f1 f9 ff 00 8a a8 9d ef fb 48 b3 6a 51 c2 8c 18 5a db 85 6c 1c 81 24 8c ce c3 e4 76 78 79 a9 ff 00 ba fe 90 21 d1 2c ba 66 45 69 5b fb d2 39 26 b5 8f fe 8d f4 ee a6 7b b2 4f 53 bd 7a ff 00 c3 5b 77 0e b8 13 06 99 2f 8b 05 cd d3 29 52 a6 29 24 cc 67 3d 09 50 31 91 e9 54 3d 33 03 23 1a fe 45 eb ad 6c f8 a5 4f 94 bc a8 40 d0 37 40 0c c8 de 57 89 df 8a bb ce cc b3 7e c5 9b 56 c3 8f 0c 11 b8 58 3a a2 4e cc 63 83 d8 d5 2f d6 6c 92 2d 5d 96 ed 33 14 7a 93 7b 4a 37 3c c4 66 6d c4 8f 51 b5 84 9f 4a b3 3d b5 ef 11 a5 69 50 78 5a 52 45 73 70 d8 58 61 b7 5f d1 6e 3d 3c 49 17 1b bd 3c a8 4b 7c 4a f3 ad b7 8a fd dd
                                                                                                                                                                                                Data Ascii: I>*bgf]$&7dpA!0@i}:;HjQZl$vxy!,fEi[9&{OSz[w/)R)$g=P1T=3#ElO@7@W~VX:Nc/l-]3z{J7<fmQJ=iPxZREspXa_n=<I<K|J


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                126192.168.2.549884172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /w38thSyHNroURnG0Yzl3fqjIslDyIuuG1i9TgTq8zlAfHDQ4cWNDseIaozCO0GJgUVzkHv4LrgvUv4cVoozGpwZjq6wIlr4EaCe-yJLUhXqPIarKxO38fFYEOjloarzthw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 12572
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 0a 08 08 08 08 0a 08 08 08 08 08 0a 08 08 0a 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 0d 10 10 10 10 0f 0f 10 0f 10 0f 0f 0f 10 12 0f 0e 10 0f 0f 0f 0f 10 10 0f 0e 10 0d 0f 0f 0f 10 0e 10 0e 10 10 0f 0d 0d 10 0f 0f 0d 0d 0e 0e 0e ff c0 00 11 08 00 6a 01 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 03 04 09 01 02 ff c4 00 58 10 00 02 01 03 02 02 06 05 05 08 0d 0a 03 09 00 00 01 02 03 00 04 11 05 12 21 31 06 07 08 13 41 51 14 22 61 71 81 32 42 91 a1 b1 09 23 33 52
                                                                                                                                                                                                Data Ascii: JFIFjx"X!1AQ"aq2B#3R
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 81 19 07 c3 34 d5 d5 bb 69 8e 3e 8f a7 b1 f2 33 ce 07 f4 23 57 fe bd 2a 77 14 b4 6b e6 70 72 93 f6 9a 85 57 0d a7 8d 59 d1 5c e2 e9 f6 8b e8 d7 f7 90 f2 ee ae a6 55 fc 92 e5 97 1f 98 cb cb ce a4 bd 5b b5 ae ab 27 e0 c5 ac 1f 91 11 91 87 c6 56 61 fd 1a 89 75 fd 7a 6b a9 a4 9a 77 ef 24 94 86 91 b0 ab b8 85 0a 3d 55 00 0c 00 39 0f 0a a8 e3 38 8b 17 69 4a 5b 99 07 88 e0 79 cf 77 0a 5d 72 f2 5c 88 9d 29 c5 d5 f6 a9 1b 93 67 73 eb 41 74 76 af 9d bd c1 f9 13 47 9e 08 49 38 6d b8 ce 47 03 93 4d 4e 95 f4 66 4b 3b 89 21 93 05 90 8c 11 c9 d5 86 55 c7 90 61 e1 e0 73 58 a2 73 91 b4 fa c0 82 bb 78 90 c0 82 0f 0c f2 20 1f 85 49 7d 73 5a 1b 8b 6b 1b ed 8c a5 d0 43 30 2a 54 86 e2 57 20 80 7e 50 90 7c 57 ce a9 77 f6 e1 fb 62 b8 ed 37 06 7b d2 4c 11 c8 90 7d 6a 7b 27 24 65
                                                                                                                                                                                                Data Ascii: 4i>3#W*wkprWY\U['Vauzkw$=U98iJ[yw]r\)gsAtvGI8mGMNfK;!UasXsx I}sZkC0*TW ~P|Wwb7{L}j{'$e
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 98 cf d4 a2 ad e7 50 5a bf 18 f8 f9 57 da 16 2f fc 76 11 6e fe e5 4d 20 9f 3c a2 7d e6 ab 4a ec 3b ce ae d0 34 56 0b 19 b7 22 9f 30 2b 3d 54 e9 f5 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 45 14 51 4d 5e 99 74 c8 c0 52 1b 78 fd 22 ee 70 7b 88 73 85 55 04 06 b8 b9 71 9e e6 d6 22 46 e7 20 97 24 22 07 62 05 7a 35 a2 96 b5 ae 90 c1 6c 85 ee 26 8a 04 1f 3a 57 58 d7 dc 0b 11 93 ec 19 26 9b 0d d6 4b ce 3f 68 59 5c 5d e4 0d b2 48 0d 95 a9 cf 0c f7 d7 00 49 22 fb 60 b7 98 56 c7 46 3a b7 86 16 13 4e 16 ee f1 8e e9 2e a5 40 64 dc 79 ac 01 b7 7a 3c 09 f2 63 86 32 02 a8 19 2e c5 dd b7 35 be b1 2c ed df bb 92 75 33 78 41 10 69 ee 4f 0c f0 b7 80 3c b8 f6 94 03 db 5e f9 56 34 98 9d 19 d4 67 fd d5 7c 2d d4 f3
                                                                                                                                                                                                Data Ascii: PZW/vnM <}J;4V"0+=TQEQEQEQEQEQEQEQEQEQEQEQEQM^tRx"p{sUq"F $"bz5l&:WX&K?hY\]HI"`VF:N.@dyz<c2.5,u3xAiO<^V4g|-
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: d8 9d b8 4c e9 4c 0b 0e 8f 47 1b 16 50 49 3c 72 c7 27 df 93 c4 f9 52 9e 69 2f 4b d5 4c 93 5c 81 c5 56 67 58 f1 f8 a0 e3 6f 0f 2f 0a 72 58 da c7 bf 63 ba 97 0b b8 c6 0f ac 17 87 16 c7 2e 63 81 e3 ec ac b1 4f 8a 0f 11 74 a2 b5 84 a4 f1 54 02 01 1e 40 48 9e 00 d7 96 96 4a 7d 65 0d 44 49 13 b0 99 8e 73 c0 6e 6a 2d eb 3a 1d b3 5a 49 e7 de 44 7e a7 5f b1 aa 7d ea 23 57 e3 1f 1f 2a 87 ba ee b0 77 48 52 04 dd 28 61 22 22 2f 16 f5 96 3c 60 7b 1d bc 7c 0f 95 3c 7a ba 76 80 2a f7 8a b2 ed 24 aa 9c 85 23 89 4d ff 00 24 c8 38 f0 19 1c 0f 1a fa 27 a2 b8 e3 56 9d 19 69 4f 05 29 49 0e 90 84 02 a5 94 a5 44 95 46 c1 22 7e 62 42 76 13 24 0a d1 ba c2 9c 37 85 94 a8 68 52 0a 89 81 24 03 1e 7a ec 35 e5 5d 27 e8 95 ce e8 10 fb 29 66 a9 5f 54 bd 69 5e 5b 5c fe 15 e6 8d 94 f7 91
                                                                                                                                                                                                Data Ascii: LLGPI<r'Ri/KL\VgXo/rXc.cOtT@HJ}eDIsnj-:ZID~_}#W*wHR(a""/<`{|<zv*$#M$8'ViO)IDF"~bBv$7hR$z5]')f_Ti^[\
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 00 af d7 9d 03 a8 09 a0 fb e5 97 48 2e a3 b8 38 32 b4 f2 09 62 99 c0 e0 5d 03 83 8f f6 be 91 8a 6c eb b3 5f db 39 93 52 d3 20 bd db 9f db fa 54 a6 da ef f2 9e 4b 5d 93 13 8e 41 e1 86 3c fc e3 4e 63 d9 12 d7 f8 48 bf e1 0f fc cd 03 b2 2d af f0 91 7f c2 1f f9 9a f0 38 3e a3 3c a3 ed 46 43 c0 11 cf fa d6 bf 43 7a e9 89 f0 2d b5 88 c9 ce df 47 d7 11 23 7d df 89 1e a1 6e 55 19 8f 91 17 4d ec a9 2d 3a d4 11 7e ed b6 92 d8 7f 0d 13 0b cb 43 e4 7b e8 01 95 07 b6 7b 78 40 cf 3a 8e df b2 05 a1 ce 5e 03 bb e5 66 cb 3b bf 2b 37 07 77 e7 67 ec a6 57 5b dd 9f 6d b4 eb 23 37 7f 04 43 bd 86 27 94 db 08 fd 1e 39 1c 23 cc 1d ae 0a 2b 44 b9 65 32 2b 20 20 6e 56 e5 58 e5 4a d4 02 7f 5e c2 bd cc a4 89 34 f0 eb 57 ae b9 2f 1c d8 e8 d2 8f 59 41 ba be 8c ef 8e de 33 90 56 06 07
                                                                                                                                                                                                Data Ascii: H.82b]l_9R TK]A<NcH-8><FCCz-G#}nUM-:~C{{x@:^f;+7wgW[m#7C'9#+De2+ nVXJ^4W/YA3V
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 1d e4 4c 6e b6 6f b1 25 95 7c a9 50 6f c0 00 63 4f 15 1d bc ea 06 e9 55 e1 ee 65 3f 39 f8 7b d9 ce 0f da 4d 5d ee ab 3a b8 81 b4 3b 5b 5b 88 c3 a4 90 86 75 61 f3 98 70 60 79 86 5c e5 58 60 83 54 8e fa d0 cd 3d 9c 03 89 9a e5 38 79 80 47 f8 9a e9 26 9f 08 8a 24 5e 42 34 55 f7 05 50 3f 5f fb 54 9d 0a b4 0c e0 61 6b 1f b5 71 6b d7 88 4c 23 5e 61 55 8e 3a ee 7b f8 1f 42 40 e6 4c fd a2 a8 87 58 5d 05 b7 d3 6e e4 b5 b6 2c c9 08 40 cc f8 de ce cb bc ee 20 0d c4 06 0b cb 8e 0f 0e 34 ce e8 ff 00 45 a6 bf bb 36 d6 60 ef 95 f3 71 2f e2 2f 2d 80 f8 60 63 e3 9f 3a 5d eb 07 a4 9d f4 f7 b7 19 f9 72 cf 28 f7 65 82 7d 5b 71 56 37 b1 d7 40 52 df 4d 4b 86 5f be dc 92 c5 88 e3 b7 df ed a5 1d 14 b6 4e 27 7d 7b 8b dc 9c c9 cf 09 49 d9 6a 2a 2a 4e 7e f0 80 12 72 ec 4e 52 7e 51
                                                                                                                                                                                                Data Ascii: Lno%|PocOUe?9{M]:;[[uap`y\X`T=8yG&$^B4UP?_TakqkL#^aU:{B@LX]n,@ 4E6`q//-`c:]r(e}[qV7@RMK_N'}{Ij**N~rNR~Q
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 6d 26 de d8 91 bb 90 7d 63 ec 2a 52 35 3e 55 67 3a b9 fd ee d3 ff 00 90 da 7f 77 8e 9b 5d 7f fe f6 b7 f2 ab 2f ef 29 4e 5e ae bf 7b b4 ff 00 e4 36 9f d8 47 4d ae bf ff 00 7b 5b f9 55 97 f7 94 ac 31 7f fa 75 c7 ee 97 ff 00 a1 a4 ad fe d0 79 fe 6a 09 35 e5 62 bc b8 d8 8e d8 dd b5 59 b1 e7 80 4e 07 97 2a 6a e8 fd 24 bb ba 52 d6 f0 42 aa 0e d2 d2 48 4e 0e 01 c6 06 0f 88 f0 f1 af 8d ad 6c 1e b9 05 4d 81 03 72 48 03 5f 3a b0 b8 f2 1b f9 8d 2a f4 87 4d 77 7b 67 8c 02 61 9b 71 c9 db ea 15 21 8f d2 14 e3 df 56 d3 a1 bd ac ed ec ec e3 8b d1 67 9a 44 18 27 72 46 9c bf 18 ee 6f e8 d5 48 4e 8f 5f 3f cb bb 8e 3f 64 31 64 fc 0b e2 be ff 00 f6 7a 8d f8 5b 8b 99 7d f2 6c 1f 42 8f d3 5d 02 c7 12 c4 2c ec d3 62 87 5b 08 04 a8 42 4a 94 27 71 26 13 13 f7 3a d6 82 ae 5b 0a ce
                                                                                                                                                                                                Data Ascii: m&}c*R5>Ug:w]/)N^{6GM{[U1uyj5bYN*j$RBHNlMrH_:*Mw{gaq!VgD'rFoHN_??d1dz[}lB],b[BJ'q&:[
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 52 37 24 b4 2c cb dd 22 47 ff 00 c3 3b 87 0e 3c 41 3e 27 32 d7 42 fa 8b d2 f4 f2 4d b5 aa 29 c9 20 b7 ae 57 d8 0b 67 80 f6 e7 df 4f 6b ab 35 75 2a c0 32 b0 20 83 c8 82 31 fa 7c 39 56 dd ae 12 c5 85 91 b4 b7 52 94 a2 82 8e b1 7a e5 99 3f ec d1 39 52 33 1c c4 03 24 ee 4e 86 a1 7a f1 cb 87 c3 ce 24 01 21 59 53 a4 c6 9d a3 12 4c 69 ae dc 00 ae 63 74 b2 f9 0c 46 35 75 2e ec 89 b4 30 27 05 b8 e4 0c e3 97 8d 74 5f ab 2d 20 5b e9 d6 71 81 f2 20 8f 87 99 20 1f b4 d2 1f 47 3b 3d e8 f6 a7 31 59 45 cf 23 7e 5f 1e c1 bb cb db 52 14 70 80 00 03 00 00 00 1c 80 1c 80 f2 c5 4b 84 e1 8c 61 36 42 ca dd 4a 57 6c b8 a5 28 01 24 80 34 00 98 00 01 c4 d6 37 97 4e 5e 3f d7 b8 00 d3 28 00 ce 93 3b d7 3a 7a 55 aa e6 5b 87 9d b6 17 96 56 7d dc 08 66 76 c8 c7 32 46 4f 01 c7 95 28 75
                                                                                                                                                                                                Data Ascii: R7$,"G;<A>'2BM) WgOk5u*2 1|9VRz?9R3$Nz$!YSLictF5u.0't_- [q G;=1YE#~_RpKa6BJWl($47N^?(;:zU[V}fv2FO(u
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 53 47 ab b1 e8 f7 17 36 cd c3 88 96 3c fc e5 1c 32 3c f2 a5 7f 9a 7c a9 e2 ab 8e 00 63 1c 06 38 00 07 0c 01 e4 39 63 85 20 74 a3 45 76 d9 34 1c 26 80 ee 5f e3 af ce 8c fb 0f 21 ff 00 5e 1f 20 e1 57 61 95 a9 a5 98 4a f4 93 c0 83 20 9f b1 f0 33 c2 9e 5d 35 9d 32 37 14 ef af 69 33 40 d7 92 e2 3d e9 c0 83 b6 44 3c 1a 37 f1 46 1c c1 cf 2a 53 ab 12 92 52 60 d2 3a 6a 74 f7 d5 f4 59 7f 82 b8 50 7d 81 d4 a9 fa c0 ae 8c 76 7a d6 bb ed 3a 2e 39 da 00 fa ab 9e 5d 3c b4 2f 67 3e 07 15 51 20 f7 a1 0f fa 2a e3 76 2a e9 1f 7b 65 b7 39 f5 41 1f 45 76 0e 8d bb d6 e1 0b 6f 8b 6e 1f 45 00 7e f9 ab 72 d5 50 e0 ab 28 6b 9c 1d 71 f4 3d e0 bf d4 22 48 fb d5 13 cb 85 89 90 ba a4 9e ba 83 13 3a 3f 00 e0 7a aa 47 be ba 3f 54 9f b5 8e 8b dd ea c5 f1 c2 e2 de 19 3d 9b 97 31 31 fa 11
                                                                                                                                                                                                Data Ascii: SG6<2<|c89c tEv4&_!^ WaJ 3]527i3@=D<7F*SR`:jtYP}vz:.9]</g>Q *v*{e9AEvonE~rP(kq="H:?zG?T=11
                                                                                                                                                                                                2024-09-27 14:19:33 UTC585INData Raw: dc cb 8c 16 03 2b 20 fc 59 53 86 f5 f6 f0 61 e0 6b 7e d3 59 23 02 64 d8 7f 19 7d 78 4f c7 e5 26 7f 15 c0 f7 d5 e5 bf d0 e0 75 3b e1 89 f8 1f 95 1a b7 da 0d 56 fe b8 f4 58 62 63 dd c3 14 7f 91 1a a7 f5 40 a8 ef 70 9b 8c 2d 9c ea 70 2d 23 81 04 11 e4 64 fa 6d 4d 6e 2c 52 7b 5c 7c 2a 3d ba b6 ca 95 61 8d ea 57 8f 0c 86 18 e1 52 97 60 ce 91 15 61 13 1e 2a 5a 32 3d aa 4a fe 8a 6c 75 57 31 90 32 48 4b a0 27 08 e7 72 0f 72 9c a8 fa 2b 63 b2 d2 05 d6 ae d5 40 55 17 d3 80 17 82 81 de 37 00 07 00 2b a0 74 0d de bd 9b 9e e5 20 18 ee 29 24 7f 8a 93 a9 ae a5 49 33 3a d7 42 aa b1 76 d0 d1 78 58 4f 8e 4d 34 0c 7f 28 09 17 fa ad 56 76 a0 9e d8 cb fe 4c 87 f9 6c 5f d9 cb 5b b8 ba 42 ac dc 07 ba 7d 0c d3 2b 94 cb 66 a9 d6 7f 5f d7 ec e7 46 6a 4d d1 b4 58 4d 95 cb 18 62 2c
                                                                                                                                                                                                Data Ascii: + YSak~Y#d}xO&u;VXbc@p-p-#dmMn,R{\|*=aWR`a*Z2=JluW12HK'rr+c@U7+t )$I3:BvxXOM4(VvLl_[B}+f_FjMXMb,


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                127192.168.2.549881142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /qWTjF5W5poz0I2ncHPl7EUHoIFIf_XQpozIVcPXQhoNpofEttOLTY2N9shswF_US_o8Vb8hJi2kcLT_W6WbwtNXkJa4M2S1ZvicHzZNGFFnDrqr2ALbwgS3yut1DW_RfWg=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 65028
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0b 0e 0f 0d 0f 10 10 0d 0f 0d 0f 0d 0f 0f 0f 0e 0e 0f 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 10 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 5e 04 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 01 03 04 02 0a ff c4 00 59 10 00
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1Google^"Y
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 8b da f0 8b ba 92 1b ba dc 37 9f 00 ba 97 b7 46 7d 2f 2f c5 51 15 c1 06 60 5b b8 01 f7 05 9f 35 7b 41 b6 08 9a c1 6c 56 bb cf d6 77 13 de 38 01 c0 7c 63 dd 1c bc 3c c2 c9 7a 2f 6b 0e 00 36 58 83 cf 17 35 d8 2f 6e 25 b8 48 bf 78 3e 4b 58 c5 69 e6 95 ad 11 e6 33 24 7a 6a a4 29 a4 6b 49 2e 57 36 95 a3 c2 ef b2 73 1f 97 92 b5 b4 cd 25 8e 21 b9 df 7a fb d2 9b 43 74 80 01 13 5b 9e f2 4b 88 f8 35 52 a5 d2 0f 71 bb 9c 4f 76 e1 e8 2c 16 15 34 12 b2 c5 f9 7e b9 2c a7 c8 d7 64 17 c8 d0 ad 91 e0 bb 21 6c c0 fa 56 dd 9f 05 6b 68 26 f5 35 d3 30 64 04 a4 81 c9 af ed 8f 4c 40 2b d5 af dc 7d 15 8f ac 35 2d 15 e0 b4 83 8e 36 17 d8 e6 1c d2 e6 90 6d f6 43 56 f9 d1 69 dc 2a cb 0e 85 a7 c4 10 7d 2e b9 c7 4d e9 c3 a8 5b 20 d5 af 1e 04 11 eb 65 3a b6 07 a8 74 da 43 0b 5e d0 1d
                                                                                                                                                                                                Data Ascii: 7F}//Q`[5{AlVw8|c<z/k6X5/n%Hx>KXi3$zj)kI.W6s%!zCt[K5RqOv,4~,d!lVkh&50dL@+}5-6mCVi*}.M[ e:tC^
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 02 af ed 0f d1 b2 8e 3b 62 b3 ad c8 58 fa f9 0e 03 8a b3 54 da 59 9b b2 5b 6e 04 0b 10 ad 50 e3 d5 74 72 6d b5 e5 c0 ea 1c 49 07 dc 1e 63 fb 2d 29 91 f3 f8 22 d8 97 4f ae 8e 5a 3e 1d 12 74 ad 2d 38 8a a6 1a 8a 76 cd 2b 2e 31 c1 25 e0 fd 63 5b 66 b8 f5 8e 80 07 91 88 06 81 71 77 5f 5d ab 4a 9e 2e a9 db 2b b6 e1 58 93 31 1a 71 3b 01 19 d8 83 b8 8b 5f 3d e3 3c b2 1d 88 8b 85 ca b0 a6 17 0b 95 c2 22 22 ed a7 9a c6 fe ab a9 11 15 6e 29 2f 98 cd 54 d8 fb e6 ad 20 e3 e7 e8 bb 5b 56 f1 f4 88 f3 56 9c cb af 43 25 7c c5 2d c2 f9 97 58 a2 60 cd d7 23 83 73 3f 97 c5 58 af 98 9d e4 9f 12 4a f8 56 3f 0c 0e a5 5d 12 5b 45 70 e9 1d 72 91 e0 b5 9f ab 6f 31 ef 9f 13 95 87 70 b7 8a b6 44 96 91 8e ef b1 fb fd 72 5d ab cf 5a 72 07 93 9a 7e 36 fc 4a 9a c3 36 61 a8 61 68 b6 76
                                                                                                                                                                                                Data Ascii: ;bXTY[nPtrmIc-)"OZ>t-8v+.1%c[fqw_]J.+X1q;_=<""n)/T [VVC%|-X`#s?XJV?][Epro1pDr]Zr~6J6aahv
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 1b d8 b4 80 08 39 6e 22 e0 f8 ad 0b 6b 5e 81 75 2d 55 4d 2b ef 8a 9a a2 7a 77 5f 7e 38 25 7c 6e bf 7d da a2 2b 9b a3 bb 57 5a e8 44 f7 8e 68 78 16 bb c4 58 fa 05 4b 5c ae 11 44 ae 9a 88 b9 44 44 5c 22 22 22 e5 70 b9 45 55 c2 22 22 a2 2e aa 96 dd a4 73 07 d7 fa 85 da 96 5e 9a ed 92 08 dc bc b9 81 cd 2d 3a 1c 96 4c d8 a6 95 b3 99 e2 3d 7f 92 da e7 46 bd 2f d6 52 61 bd f0 86 9f 81 c4 7e 22 de 05 69 f3 65 95 78 25 b7 27 11 f1 5b 42 e8 89 a7 ee dc 17 f7 98 5a 3c 86 22 7e 16 5d 26 ab f6 91 07 8e 00 af 98 a7 8c c6 f2 c7 6a 09 07 b8 d9 4a 74 44 50 2b 1d 11 11 11 14 18 fd 20 5a b4 df 68 d1 f5 25 a0 89 21 96 9c 92 2f fd 84 ad 91 b9 9d f7 eb df b8 9d c7 72 9c ea 26 7e 90 9a 77 33 42 47 56 22 0f 34 d5 b0 e3 37 b1 6c 73 09 21 77 68 34 da f2 3a 1e 16 bf 95 e2 f1 38 4c
                                                                                                                                                                                                Data Ascii: 9n"k^u-UM+zw_~8%|n}+WZDhxXK\DDD\"""pEU"".s^-:L=F/Ra~"iex%'[BZ<"~]&jJtDP+ Zh%!/r&~w3BGV"47ls!wh4:8L
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 5a 31 c9 c7 b4 7f 74 03 6f 02 41 5c bb 53 32 fe d3 3e 58 4d bf cc af d6 69 60 fb 96 8b 0b 90 2f f9 66 07 86 7e 2a a3 a3 f4 54 6f 60 25 b9 f8 91 ba fc 8f 25 1a ea e9 19 9b f2 ec 59 22 06 9f 95 61 89 b4 53 db df e1 f8 8d eb c9 75 99 f4 ae cc cf 57 d6 c0 e2 ec 89 74 4e df 97 d5 23 23 fb 24 0f 15 89 2b 69 2c 5c 2d 98 26 e3 c2 f7 cb 9a 93 a6 aa 65 40 25 87 4d 78 ac 49 23 31 90 1c 17 91 70 97 45 98 ad ae 57 08 97 45 45 ed d5 49 f0 54 78 d8 8f 3c 89 f5 5b 11 e8 8d ac 36 96 31 7e 20 79 0f 7b d5 6b 92 96 27 36 46 49 63 84 92 cc 56 cb 10 ce d7 e6 06 7e 0a 68 74 62 d3 b8 65 8f 3e 23 8e e6 f1 5d 0e 8d dd 6d 1b 7b 2d e1 92 f9 f7 a4 30 75 35 f3 37 8b b6 bf a8 07 7b ad 9c 87 2f a5 e2 a0 ab c6 c6 bf eb 30 3b f3 5e d5 12 b5 a4 44 44 44 58 53 a5 7e ab 1a dd 5c d2 f0 81 72
                                                                                                                                                                                                Data Ascii: Z1toA\S2>XMi`/f~*To`%%Y"aSuWtN##$+i,\-&e@%MxI#1pEWEEITx<[61~ y{k'6FIcV~htbe>#]m{-0u57{/0;^DDDXS~\r
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 36 a3 be b8 50 98 ea a6 66 ee d9 70 f0 7d 9e 3d 01 1e ab 23 01 77 c4 f6 f2 07 c3 fe 55 9a f6 fc 2d 2b c5 11 c9 54 29 9d 90 54 ca 63 92 f7 d1 1d eb 67 90 28 d6 15 56 a4 39 79 aa 8d 29 cb cd 52 a8 9d bf c9 54 69 4e 7e 4a 32 41 99 59 6d 55 4a 27 6f 55 3a 23 bc 77 7e 39 aa 45 21 cf c9 54 e9 32 70 51 92 8d 56 63 55 93 b3 a9 7a 9a 87 c7 fd dc ae 6f f0 bc 81 f0 5b 41 e8 95 a7 31 46 59 71 ee 7a 9d ff 00 05 ab 9a 91 d5 69 19 38 07 96 48 3c 5c d0 0f f8 9a e2 a7 f7 44 1d 61 b4 91 8b ef 20 7f 16 44 fa 2e e0 d9 3f 11 46 c9 38 b5 a7 c8 2f 95 31 28 3f 0f 53 2c 5f 4b dc 3c 09 b2 9b e8 b8 ba e5 44 28 c4 44 44 44 50 7b f4 a1 6a bf 59 a2 68 2a c6 6e a6 af ea 8d b3 02 3a a8 5f 89 d7 df 94 94 f1 37 bc 9e e1 79 c2 a3 ef 4d 0d 57 35 7a b1 a5 58 00 c5 14 42 a8 65 98 f6 49 59 50
                                                                                                                                                                                                Data Ascii: 6Pfp}=#wU-+T)Tcg(V9y)RTiN~J2AYmUJ'oU:#w~9E!T2pQVcUzo[A1FYqzi8H<\Da D.?F8/1(?S,_K<D(DDDP{jYh*n:_7yMW5zXBeIYP
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: cf 4b 1f 56 e9 e9 e3 b4 e6 68 e2 6c 83 aa 9d e3 19 2f 2d ea c3 c6 1b 86 11 b3 2f 68 1e 3f 8f 82 d0 8e a9 c9 ed fa 7a 59 9b 98 92 aa 47 b7 8d 98 64 21 80 db 93 2c 2f 6b 1e 4b 76 9b 21 32 7b 14 61 ee 73 b0 8b 0c 47 80 1d f7 36 cf 9a eb a2 03 1d 3c 5b 5f 36 cb 41 e6 6c 2e 4f 3b ae 53 58 58 66 79 8c 59 a5 ce b0 1a 01 73 6b 2b fd 11 15 95 84 88 ba cc c3 e7 e7 b8 fa 2e c4 45 43 d3 7a ed 49 4d ff 00 58 9e 38 72 b8 12 3d ad 73 86 79 b5 a4 e2 76 ee 00 ac 71 a6 fa 4a e8 d8 81 11 99 a7 75 b2 ea e3 2d 6d f8 8b c8 63 20 0e e0 7c d5 73 5f f6 27 4f a4 5c 24 95 f2 32 56 c4 63 61 8d c0 34 5c 97 07 16 96 92 48 73 89 b0 70 5a fd d1 11 69 8a 7a f9 a8 f4 84 70 e1 85 d2 30 be 38 de ce d4 67 b0 e6 17 3c 87 46 f1 67 00 5a 09 69 07 b3 9a d7 31 09 71 06 32 49 22 11 86 34 5e e4 fc
                                                                                                                                                                                                Data Ascii: KVhl/-/h?zYGd!,/kKv!2{asG6<[_6Al.O;SXXfyYsk+.ECzIMX8r=syvqJu-mc |s_'O\$2Vca4\HspZizp08g<FgZi1q2I"4^
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 2b 15 8a a2 d1 4e 1a 1f b8 d8 59 df 63 cb 7e ee 0a d5 ff 00 a5 15 3f f6 89 ff 00 de bf fe 65 cc 7a d7 54 0d c5 4c e0 f3 13 48 0f ae 2b fc 55 2f 07 cf cf cf c1 7c ae 74 2a 25 19 87 bb c4 ad b3 a9 8c fe 51 e0 15 73 fe 9c 56 ff 00 da ea 7f df cb ff 00 3a 7f d3 8a df fb 5d 4f fb f9 7f e7 54 34 57 3f 1b 51 ff 00 91 ff 00 d4 7e eb cf e1 e2 fa 1b e0 15 6f fe 9c 56 ff 00 da ea 7f df cb ff 00 3a ec 6e be d6 81 6f 6b a8 f3 99 e7 e2 5c 4a a0 22 7e 36 a3 ff 00 23 ff 00 a8 fd d3 f0 f1 7d 0d f0 0a e1 ff 00 a7 f5 bf f6 ba 8f f7 af fc d5 57 56 76 a9 55 0c cd 7c b2 cb 34 7e eb d8 f7 97 5c 1e 2d c4 7d e6 9b 38 1e 36 b6 41 c4 ab 25 72 4a bb 16 25 57 13 db 23 25 7d c1 b8 f8 89 f2 26 c7 dd 5b 7d 1c 0f 69 6b 98 db 1e 43 d9 4c bd 1d a7 e3 95 8d 92 32 5c c7 b7 13 5c 2d 6f 03 9e
                                                                                                                                                                                                Data Ascii: +NYc~?ezTLH+U/|t*%QsV:]OT4W?Q~oV:nok\J"~6#}WVvU|4~\-}86A%rJ%W#%}&[}ikCL2\\-o
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 23 ec 64 7b 5f 4b 77 0b 6e f1 17 58 d7 4a 69 11 62 d6 e7 7f 78 fe 03 bc ee bf 2f 55 e7 0f a2 b4 a2 67 6a 34 1e ea 95 13 02 dd 80 a9 72 be e4 9f 9c 97 ca 2e 31 2d a1 47 2e 54 85 d9 65 08 6e 8e 88 f1 79 92 43 e2 64 73 47 f8 5a d0 a3 d2 92 5b 33 7e 2d 1f 4f fb 0e 6f 9b 64 73 7e 24 2d 6f 1d 24 40 df e6 1e 85 48 51 8f 8c f6 2b 4f 6c 75 56 8a 16 70 7b dc e3 fb ad 03 fe 20 7c 55 93 b2 7a dc 12 00 78 3a c7 c8 da ca ea db 4b da 05 39 2e 00 83 26 44 81 bc 32 d9 1c fe 8f 25 8e b5 26 b8 09 c9 19 8c 41 d7 e7 97 e6 b7 8e 86 dd b0 91 6c 88 27 95 c3 8f b1 5c bf a7 a1 ae 0c 75 c5 da eb 5a e2 f6 2d cf 2e d1 e6 b6 cf d1 37 4e 17 44 59 c7 0d fc ef 7f ba ea 49 28 51 d0 fb 58 6d 24 6d be fb 0f 12 ec 8f c1 4d 75 b2 55 36 d2 15 c6 0a 22 22 c3 54 44 44 44 50 7b f4 9c 6a cf 59 a3
                                                                                                                                                                                                Data Ascii: #d{_KwnXJibx/Ugj4r.1-G.TenyCdsGZ[3~-Oods~$-o$@HQ+OluVp{ |Uzx:K9.&D2%&Al'\uZ-.7NDYI(QXm$mMuU6""TDDDP{jY
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 63 69 79 f8 03 e6 a1 cf 46 7d 0c ea bd 2a d7 bb 32 e9 31 38 f7 b9 d8 9d cf 89 25 60 74 22 9e f2 cd 39 dc d0 df 13 73 fe 90 b6 9e 96 4d 68 e3 8b 89 27 c0 58 7a ad bc f4 61 d5 d1 0d 13 32 02 d1 b5 bb b8 9c cf c4 1f 50 b3 72 b3 36 65 a3 ba ba 46 00 2d 71 f8 0f b9 ca ee 35 03 bf e7 bf 72 de 25 75 dc 4a e5 ab b5 17 98 57 37 bf ef fb 97 a5 5b 44 44 44 44 44 44 44 56 be b8 eb 3b 29 29 a5 a8 7f bb 13 37 71 71 c9 ad 60 e5 8d c6 de 3c 86 6a e8 58 0b a5 46 94 73 29 69 a1 19 09 66 73 ce 7b c4 4c c9 be 17 90 1f 16 85 1d 88 d4 fe 1a 9d f2 8d 40 cb b4 e4 3c ca 92 c3 69 7f 15 53 1c 27 42 73 ec 19 9f 20 a3 c6 b2 eb 0c d5 73 c9 51 33 b1 3e 47 5c f0 0d 1b 9a c6 8e 0d 60 ec 81 cb 8d f3 50 fb 6c 3a 7e 5d 2b a5 8d 0b 1c 7d 9a 91 e2 3c 23 73 e6 16 c6 e7 0f a4 58 6f 1b 71 5c 34
                                                                                                                                                                                                Data Ascii: ciyF}*218%`t"9sMh'Xza2Pr6eF-q5r%uJW7[DDDDDDDV;))7qq`<jXFs)ifs{L@<iS'Bs sQ3>G\`Pl:~]+}<#sXoq\4


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                128192.168.2.549882142.250.74.193443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /INEYqHrd2cWDJZM_yNKobxG1E6a8gejqeTbwkiAGKXqz3yxjkjBfxlVAmZLOoH4hiWMkAMGLDsPCDfT9aGophNXm4vuZ9lDVw6Pgr9Ce1VPJF9TcWt5gfSqPCKl2fqEFfA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 52698
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 4b 04 61 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 08 01 05 06 07 09 04 02 03 0a ff c4 00 5e 10 00
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1PicasaKa"^
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e5 c9 e7 87 0f b6 ae d4 af 6b 5a 74 b0 d7 c1 7a 69 f0 fb ea 4e 9c bb d5 c2 28 80 d0 0f 4d 4a c6 73 cc 29 25 3c 50 e1 fd ee f4 1c 3d 57 ba 38 80 d0 0f c3 55 ec 87 0e 27 57 7a 2f 6c 54 e0 70 d3 f3 58 eb 21 84 e9 4b 7c 38 73 bc 87 e2 bd 71 61 ed 0b de ca 27 1e eb 2f 53 68 07 9a f0 57 98 8e 98 b7 75 63 bb f2 5f ab 29 9c 7b bf 15 72 6b 00 e0 bf 71 4a 4f 00 47 9a f2 d6 63 2c e5 ad b8 71 e6 3d 17 ea 28 07 33 e8 ae ac c3 1c 78 d9 7e bf d1 dc c9 3f 05 c6 b3 c5 67 2c cc a0 6f 33 ea ab f3 01 e3 ea af 83 0d 1e 29 fd 1c 3c 57 5e d0 eb db 27 52 c7 fd 1c df 15 f9 bb 0e 1c ca c8 3f a3 87 8a f8 76 18 39 94 ed 0e 7b 64 ea 58 df 87 72 3f 82 fc 9f 42 ef 35 7e 76 18 7b 88 f4 5f 9b e8 5c 3c bc d7 6d 67 64 98 89 fb d6 df 7e 27 4f 5f 51 43 4e 29 e2 11 65 c8 f7 44 5f 29 6c 91 32
                                                                                                                                                                                                Data Ascii: kZtziN(MJs)%<P=W8U'Wz/lTpX!K|8sqa'/ShWuc_){rkqJOGc,q=(3x~?g,o3)<W^'R?v9{dXr?B5~v{_\<mgd~'O_QCN)eD_)l2
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 70 5e 86 51 73 2a 25 64 3a 3a 5c 16 f6 44 d1 c0 0f cd 7a 23 84 9e e3 f9 2f 74 70 01 dc bf 42 e5 e4 af 31 d6 43 c0 da 37 78 2f b1 45 cc 95 eb 54 4d 47 4d 4a 7e 02 8c 2f af 9a 37 c7 d5 7e c8 ba 65 4e bb cf c3 e6 6d f1 5f 26 8c 73 2b d3 74 b2 6a 53 b6 a5 3c ae a2 3c c1 f8 2f c9 f4 e7 91 5e fb a2 ef a8 6a 52 29 f4 da c1 be 8b 0e aa b5 ba aa 89 20 79 ef b4 d1 89 00 3f 1a 73 f8 7d 65 5e 8d d8 de 59 63 37 ef 1c 39 9e 1e 8b 62 f4 bb c1 3a ec 0a a5 c2 d7 a6 92 9e a1 a3 c5 92 86 3f 5f 77 e8 e5 92 f9 2f 61 65 a0 77 05 8c 65 7c 67 91 1e ab 7b 6c 85 47 6d 6e d1 f0 39 53 f7 fd ca 25 e1 98 9d 57 a9 d7 7d 9e aa cf 0c 6e e6 c1 af 93 6c 7d 48 25 5d c2 c2 37 57 88 75 94 51 6b 7b 07 0b f9 01 ff 00 79 66 eb 39 c9 87 29 5d 2a 88 8b a8 0a 8e e0 aa 88 0e 17 6f b7 66 c5 1e 31 89
                                                                                                                                                                                                Data Ascii: p^Qs*%d::\Dz#/tpB1C7x/ETMGMJ~/7~eNm_&s+tjS<</^jR) y?s}e^Yc79b:?_w/aewe|g{lGmn9S%W}nl}H%]7WuQk{yf9)]*of1
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e4 54 b5 df 87 49 ea 3c 37 3d 3d 38 65 55 70 b8 c8 d2 4c 50 3b 2f b5 33 db 71 98 77 c2 c2 64 36 ed 3a 2c ac bc 29 dd b6 24 44 ee bd 81 eb 09 b0 d0 0b bb b2 07 80 5b 9b 63 e8 2a a9 e9 de b3 37 4b 1c e4 d3 d5 7a e7 f4 2b f7 a6 65 ad 79 d7 ce 8d f8 b8 7d 1e 5e 36 cb eb c1 df 98 5b 95 45 ce 89 18 d8 2c c9 7e 2c 22 dc ec 33 13 e6 2c 14 a3 53 95 09 89 14 a7 84 44 58 c0 22 22 03 9c 7f 2a 4e cd 81 53 85 56 8b fd 24 35 14 ce 3d df 44 f8 a5 8c 5f 9f d3 c8 40 e4 cf 15 06 17 50 7e 52 8d 97 eb f0 18 e7 6b 41 34 75 d0 bc bf bd b1 ca d9 29 dc 3c 01 92 48 46 be f0 03 8d 97 2f 95 fa d0 fd 54 c9 e1 b8 d8 36 99 35 53 27 80 44 45 34 4d 04 44 40 15 bb 17 1a 35 df 55 ca e2 bc 98 8c 77 63 87 85 fe 3f c5 78 cc 99 62 a1 87 57 1e b8 5c df c2 5c f0 19 ad 6f 07 34 fc 0f 11 f0 5b 4f
                                                                                                                                                                                                Data Ascii: TI<7==8eUpLP;/3qwd6:,)$D[c*7Kz+ey}^6[E,~,"3,SDX""*NSV$5=D_@P~RkA4u)<HF/T65S'DE4MD@5Uwc?xbW\\o4[O
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 6b 0c 74 13 4b 0b f4 74 32 be 27 83 a7 6a 37 96 3b 43 df d8 b5 95 be c3 26 5a f6 17 2b 0b f2 d7 b3 fd ff 00 bd c7 91 11 15 a4 b4 84 44 40 17 cb 99 71 e6 be 91 0e 14 b6 60 8e b1 b7 d5 75 96 c9 d9 89 ed 97 cc b5 6b 36 b7 2c 8f 1f ac b3 bd 9e a8 e3 6f 07 05 59 7a 61 ca 86 b2 9d ba 1e e6 f4 37 86 c7 d4 fb 3e 21 cc f4 e0 54 80 dd e5 65 f2 fd a6 11 f1 6f f9 3b d5 46 ad 95 aa b1 f2 73 5d f0 77 1f c9 de ab 7c ec 05 65 9c cb f7 49 6f 83 bb fc b5 2b 0e 44 30 d4 99 3b b4 ae cc 3e f4 61 df 1d 34 f3 ed 2d 82 b4 e6 eb 2b ec 63 17 e0 e7 b0 fe b7 b3 f9 b7 d1 6e 2b aa f4 a9 87 1d 50 aa 22 2f 23 90 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 a9 74 ba 02 a8 a9 74 ba 02 a8 88 80 22 22 00 88 88 02 22 20
                                                                                                                                                                                                Data Ascii: ktKt2'j7;C&Z+D@q`uk6,oYza7>!Teo;Fs]w|eIo+D0;>a4-+cn+P"/#" """ """ """ tt"""
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: b2 3f 13 ab 7a a1 13 95 02 aa 2b c1 79 08 88 80 22 22 02 d9 5c 2d 23 4f 31 65 95 6c ec de cf eb 0f d9 e0 b1 7c 61 ba 07 7d 57 7f 3f 8a bc 60 33 5b e0 e1 fd e5 05 52 dc 3d 4a 0d d2 3d 33 bb c7 da 37 26 cb 54 7b 3e 2d 23 f6 7f c8 fa ad e1 b1 35 9e a5 81 de 44 70 b2 8f db 31 53 62 3c 1c 07 ed 71 fc ca dd 3b 11 55 ab 3c 09 61 fd 6f 65 46 c8 42 12 df 77 38 87 7d fe a4 83 f8 fe 2d f4 52 11 93 02 01 ee 3f bf 87 aa 8b 3b b0 ae fd 1d fb c3 98 7e 17 b0 fe ea 92 b8 05 4e 68 63 3f 64 0f d9 24 5f d5 b6 f3 50 15 29 85 3c cb b2 22 2c 53 b0 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 15 2e be 44 a3 98 40 7c 09 07 3e 3c 38 7e 0b eb ac 1f c9 56 6c 53 1a 8a 16 66 91 ed 63 78 5c d8 34 f7 77 ea 4d f4 d3 bd 60 d8
                                                                                                                                                                                                Data Ascii: ?z+y""\-#O1el|a}W?`3[R=J=37&T{>-#5Dp1Sb<q;U<aoeFBw8}-R?;~Nhc?d$_P)<",SDDD@DDD@DDD@DD.D@|><8~VlSfcx\4wM`
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: d3 13 a4 74 ae 3d 79 1c a5 ab ec 4b 6f fa 3b 61 1f 61 47 67 bc 92 4b ae e2 78 97 58 92 7c 5c 41 36 44 56 e8 69 a3 81 31 1b 51 09 e8 a1 64 49 86 20 44 45 92 7b 04 44 40 11 11 00 5f 2f 6d c5 b9 8b 2f a4 5c 29 c2 99 96 e6 f1 0c ae 68 e5 a2 ea a7 45 9c 6b 3d 33 9b e0 1d 6f 06 f6 45 be 04 ae 46 ee fe a7 24 e4 7d a5 d3 3e 88 78 fe a1 b7 f6 86 ba f7 1e 03 e2 a9 95 ec f6 17 c0 d5 f5 0c d2 f7 37 a1 2f 11 11 56 cc 50 a8 55 51 01 f9 e5 50 37 e5 48 d9 a2 ea 5c 2a b4 01 68 6a 27 a6 73 ad 62 4d 44 6c 9a 30 4f 26 9a 57 fe 3c ca 9e 64 a8 c9 f2 80 ec cf ce 36 6a b1 fc 5d 4b 35 2d 4b 34 ef 6c cd 85 e7 e1 1c ce bf 20 d3 7e 2b 3e 82 4d 15 0d 5f f7 bf 71 21 6f 7f 67 50 c5 f1 fa 9c 9a 44 45 b2 4d 96 11 11 00 44 44 07 9e bd 97 63 87 85 ff 00 7f e6 ab 81 4b c3 c5 a4 7c 5a bf 6c
                                                                                                                                                                                                Data Ascii: t=yKo;aaGgKxX|\A6DVi1QdI DE{D@_/m/\)hEk=3oEF$}>x7/VPUQP7H\*hj'sbMDl0O&W<d6j]K5-K4l ~+>M_q!ogPDEMDDcK|Zl
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 14 e7 2f 1c c7 2f dd f9 e8 a3 67 4d bc 07 ae c2 63 9c 00 4d 35 4c 6e 73 b9 36 40 e8 5c db f7 7d 23 a3 1e 6d b2 c1 ad 4c c4 a5 b7 65 2a 7e ef 73 89 dd 55 5b fe 64 c7 d7 04 1b a1 8a ee 1e 1a ab ed 23 6e e1 e1 a9 56 9c 25 9c 4f c1 5f 70 d8 f8 9f 82 a1 4a a7 d2 33 b8 b8 43 1d c8 1c ca bd c6 db 90 39 e8 15 b7 0e 6e b7 e4 15 eb 0f 67 6a fc b5 51 af 71 01 2b 8b 9c 2c bd 80 f2 0a f8 c6 f0 03 c9 5b 70 d8 75 bf 25 78 a0 6d cd f9 6a a3 de a4 2c aa 5c 98 cd 05 b9 2b d5 3b 32 b4 0f 05 6c a2 8a e7 5e 03 5b ab d4 51 dc 8f 2b fc 39 f9 6a b0 a4 52 16 55 3d 90 47 60 02 d1 1d 35 f0 53 26 0e d9 80 24 d2 56 42 f7 11 dc c7 83 03 bc 81 74 cd f4 6f 82 de 18 96 33 0c 2d cf 34 b1 44 d1 c5 d2 c8 d8 db ea e2 02 d2 3d 21 77 b5 83 cf 85 57 52 0a e8 1f 2b e9 cf 54 c8 73 4d 9a 68 ed 24
                                                                                                                                                                                                Data Ascii: //gMcM5Lns6@\}#mLe*~sU[d#nV%O_pJ3C9ngjQq+,[pu%xmj,\+;2l^[Q+9jRU=G`5S&$VBto3-4D=!wWR+TsMh$
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: de eb 87 30 aa 25 1c c7 77 78 ef e1 ea a3 8d 0e f2 aa db 20 7b e4 32 36 fd a6 65 60 cc 3e a8 ec e9 e6 b6 46 e7 f7 c7 45 8d 52 9a aa 27 9b 35 ce 64 d0 c9 66 cd 04 a3 da 8e 66 07 bc 34 97 6a 1c dc ed 73 75 6d c6 ab 0a c7 7f 82 ee 8f 58 1a a9 a3 19 cf 8f 03 26 be d9 25 12 a2 49 cc d9 68 be 73 8e 69 d6 0e 61 5a 88 83 e5 b2 0e 61 0b 87 31 cd 63 7b 43 b4 d0 d3 b7 34 af 0d 3c 00 e2 e7 5b 8b 5a de 24 0e 61 6b 4c 73 7c f2 12 44 31 b5 83 eb bc 07 3f ef 58 1b 7c 0e 75 59 b9 6d 0d 15 bf d9 95 f9 7f c0 9b dc 4a 52 db 67 a9 de c4 dd d5 77 21 bb c3 c7 30 a8 64 1c c2 8d 13 6f 12 b0 9b 9a 87 78 00 19 af f7 79 91 ea ae 94 5b da ac 60 ed 39 92 77 59 cc b6 9c ae cc ba f8 aa ab 76 fe 85 1f a2 46 3d be 2a 99 5f 4e 24 ba ec e5 4e 9d 4c 73 57 e6 48 21 28 e6 3d 42 fd 16 8e d8 fe
                                                                                                                                                                                                Data Ascii: 0%wx {26e`>FER'5dff4jsumX&%IhsiaZa1c{C4<[Z$akLs|D1?X|uYmJRgw!0doxy[`9wYvF=*_N$NLsWH!(=B
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 73 54 eb 07 30 a3 b6 33 bd 1a a9 24 bc 6f 31 30 12 58 c6 d8 e9 cd e4 b7 b5 f7 42 ca 76 2f 7d 34 f2 cf 0d 0d 4c 8c 8a b2 66 38 c2 c2 08 6d 47 54 5b 9c 44 49 ea fa d8 f3 35 ef 8c 12 e7 47 77 01 68 dd 6c 5b 66 d5 52 5c 2a 96 96 24 76 ad f8 5d d8 76 3a 1e 95 56 69 e9 a2 49 9f c3 9f e1 37 01 94 73 1e aa bd 60 e6 3d 56 19 b6 9b 71 15 23 75 39 a4 23 b3 18 f6 8f 89 3e e3 3c ae b5 33 f7 9d 58 64 0f eb 2c d0 7f 46 1a de ac 8f aa 41 ed 7c 4e 75 da eb b5 54 56 d9 52 17 ae a7 af 14 6e f4 6f 8a 9c 52 59 ea 2a 98 af 6a 61 3c 77 12 37 af 6f d6 1c 01 e2 38 1d 01 f2 27 82 fd 16 a3 dc ce fb 68 f1 a8 e5 34 e5 d1 d4 52 4c f8 2a e9 25 20 cd 04 8d 25 84 1b 1f 61 ee 6b b2 4e c0 43 c0 37 b3 c1 03 6d 17 8e 6a e2 c7 6a 44 5e 4b bc 85 73 55 ab 85 3f 23 20 e6 15 3e 70 df ac 38 db 88
                                                                                                                                                                                                Data Ascii: sT03$o10XBv/}4Lf8mGT[DI5Gwhl[fR\*$v]v:ViI7s`=Vq#u9#><3Xd,FA|NuTVRnoRY*ja<w7o8'h4RL*% %akNC7mjjD^KsU?# >p8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                129192.168.2.549883142.250.186.1294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:32 UTC582OUTGET /i_q9didVoqprhgsfdf4ewbnEOfjnBiLqHr4L8xTMx4Y5hA4xZ51QaSwY6_go10-Hp0eWJCN1CgTYwJKmzNyJSJdxE_PiiEScByP6frA13ZEV9yIRKxaWWO12AECspX3-ww=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh6.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 83007
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 0f 10 10 10 0f 0e 0f 10 10 10 0f 0d 0d 0d 0f 0f 10 10 0f 0f 0f 10 10 0f 0f 0f 0e 0e 0d 0e 0f 10 0d 0d 0f 0e 0f 0f 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d ff c0 00 11 08 01 6b 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 04 05 06 08 01 02 03 09 ff c4 00 57 10 00 01
                                                                                                                                                                                                Data Ascii: JFIF*ExifII*1Picasak"W
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 1f 2b af 7c dc f9 2e d2 30 1e 2a 89 ed b7 0e 0b ce eb 21 20 f8 ae 64 7d d5 1c af bf 92 f4 9d ea 8a 69 39 2d 86 35 46 4a eb 6e bc ea 24 bf 92 a4 9e 4e 41 77 95 f6 54 92 3e cb 75 8d 51 52 3d 79 cf 27 25 e0 da d7 33 dd 24 1f 97 a8 2b 99 81 02 e7 87 7f 25 40 e7 f3 2b 6d ad 05 47 3e 47 30 dc 68 57 b5 4d 5b 4e ae 68 6b 8f d6 6f 3f 36 f0 f8 2b 54 a6 de 3e 2b b4 8f b9 54 b2 49 75 ba c6 59 46 4d 29 76 a5 74 7c 9c d5 1b cd ee 7f 56 5d e7 92 fc 38 2a 49 26 37 d1 6e b1 aa 26 47 af 37 c9 7d 55 1c b2 5d 56 c9 54 d3 a3 87 9b da 45 c7 f0 e8 1d f2 2b ce 5c 29 c4 5e 22 25 1c f2 fb e3 f7 98 6c 47 a6 60 b6 5a 40 df 4f cf 55 a2 f6 97 7b 9a fc fd 3f 0b 85 6d 9a 45 49 51 27 21 ea bd 26 92 c3 c7 f0 54 72 3a da fe ae b7 98 d5 0b 2b d7 59 24 e4 a0 5d e0 53 f5 75 f2 1b 58 3c 31 e3
                                                                                                                                                                                                Data Ascii: +|.0*! d}i9-5FJn$NAwT>uQR=y'%3$+%@+mG>G0hWM[Nhko?6+T>+TIuYFM)vt|V]8*I&7n&G7}U]VTE+\)^"%lG`Z@OU{?mEIQ'!&Tr:+Y$]SuX<1
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: fe 41 5b e7 92 da 2a 39 1f 65 b2 22 07 b8 f7 2d 2f b4 96 e8 6c 47 43 a8 fe de 56 57 6a cd 99 92 d7 8e d2 37 bd bc 7e 1f e6 b1 ca b2 5a 4b 48 b1 ee 37 04 7c 55 55 36 26 f8 bb 4c 71 07 bb 91 f4 e0 55 ea 1d b3 8a 41 6a 98 c1 e5 9c 0b fa da f7 6f a1 59 07 6a cd 6d 98 77 68 7d 39 ac 64 52 cf b3 bb 37 77 ea df 5d c7 9d fc 56 1b 2b ec 15 24 af b0 f1 59 ec db 0f 0c c3 3d 34 bf c2 4d c7 96 9d a1 ea 16 23 8c ec bc f0 dc bd 84 b7 ed 33 b4 df 96 a3 d4 05 bb 0d 44 6f 36 bd 8f 43 a1 f8 a8 ba bc 3a a2 16 e7 2d bb 7e f3 75 1e a3 eb 65 66 7b ac a9 fa d2 0e 6b 90 47 02 0d 8f c7 8a e6 49 2e a8 e6 96 e6 c1 4a b5 aa ad 24 9d 15 dd 9b 42 d7 e9 53 18 93 fd e3 2c c9 87 89 70 ec be dd ce 1a f7 ae 24 d9 1e b8 17 52 4a 27 1c 4c 4e b3 2a 1b fc 06 d9 fc d9 7f 8e 8b 1f 9a 4e 4a 99 f3
                                                                                                                                                                                                Data Ascii: A[*9e"-/lGCVWj7~ZKH7|UU6&LqUAjoYjmwh}9dR7w]V+$Y=4M#3Do6C:-~uef{kGI.J$BS,p$RJ'LN*NJ
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: e0 b5 dd 88 9e 41 7d b2 d2 5c 17 a3 0c ce b7 d0 bb fb a7 f3 59 b6 13 d1 51 fc 5c 18 df de 2b 6a 4c 48 22 5a ce ae 90 ec 99 54 15 85 f4 61 85 be fb db e8 d2 7e 77 b1 59 5e 1d b8 4a 26 71 0e 77 f8 7f 05 25 b5 ab b2 c0 6a 24 3b b9 7d b0 58 9d 26 ed 68 e3 f7 61 65 f9 13 98 fe 6a 31 df 2e c4 08 da da a8 58 1b 1e 8c 95 ad e0 0f d5 7f 76 be e9 f1 53 c9 56 dc 47 08 64 91 be 37 8c cd 78 2d 70 b7 10 42 87 c4 29 45 64 26 37 ef b8 3d 0f 23 f8 f7 2d aa 79 8c 2f 0e 1e 7e 0b 4d e6 93 90 54 92 c9 65 90 6d a6 cd 3a 8e a2 48 5f 73 6e d3 1f c9 ec 3e eb ad ad fb 8f 30 b1 99 81 e3 c4 77 8e 1f af 35 ca 0c 4e 8d c5 8f 16 23 42 ac 6f 7e 61 99 bb 2e 3a a2 47 67 53 dc 38 fc 15 be 77 5b 8e 87 c7 f9 71 5d df 36 b7 e1 cc 72 5d d9 8d df 49 1a 24 6f 88 b3 87 93 b8 ac e0 38 6a 05 d6 91
                                                                                                                                                                                                Data Ascii: A}\YQ\+jLH"ZTa~wY^J&qw%j$;}X&haej1.XvSVGd7x-pB)Ed&7=#-y/~MTem:H_sn>0w5N#Bo~a.:GgS8w[q]6r]I$o8j
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: a1 f9 2e fd 5c 03 a2 cc 3c 55 0b 62 a7 71 1a e7 20 5d 62 72 f4 55 d5 e9 70 02 e5 11 11 11 11 11 11 11 11 11 11 11 17 49 06 8b ba e1 cd ba 22 8c b7 c5 b0 1e d9 06 66 0f a6 87 b7 19 fb 4d b1 cd 19 f3 1a 8f 10 b5 7e b6 17 b2 da 58 77 f1 69 3f 86 9d c5 6f 34 d0 8b 70 5a c3 bf 0d 93 75 14 fe d1 10 ff 00 67 aa 71 bb 08 bb 19 2d 86 60 47 20 ff 00 78 5b 9d c2 a7 63 74 24 ff 00 d4 46 3b 9c 3e 47 e9 e8 a4 e9 66 60 19 1f 71 d0 8e 5d d6 fe fe aa 28 9a 66 9d 3d d3 ce dc 09 f1 1c 47 a6 8a 82 a9 a5 be bd da 83 ea ae af 8e 29 3d d2 21 79 d7 2b 8f 60 93 f6 5d c5 be 45 5a 6a a1 7c 5a 3c 11 7e 5c 43 87 78 3c 0f a2 ab c6 79 73 e8 7f 3f 8a f5 3b 48 19 b7 1f 78 7d 7a 1f 1b 1f 15 45 34 d6 e1 c7 bc 71 f8 ab 96 1f b6 72 46 32 be d2 b3 9b 5f a9 b7 81 3f 98 56 59 a4 b9 bf 05 45 23
                                                                                                                                                                                                Data Ascii: .\<Ubq ]brUpI"fM~Xwi?o4pZugq-`G x[ct$F;>Gf`q](f=G)=!y+`]EZj|Z<~\Cx<ys?;Hx}zE4qrF2_?VYE#
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 5c 09 0d 01 dd 41 00 5e e3 f3 dc a8 d5 70 98 a5 20 8d 2e 6d e1 75 bc 51 70 5d d7 46 bc 21 90 28 e5 ac bb a2 eb 9c 77 85 d4 cb e5 f1 44 5e 88 a9 a5 ac 0d 17 71 6b 47 79 36 1f 32 15 97 11 de 25 0c 26 d2 d5 d3 33 bb 34 cc ff 00 d4 be 80 4e c8 b2 20 57 2b 1f c0 36 be 9e a5 ce 14 f2 b6 4b 0b 92 c0 6d c7 ed 5b 2f c0 ab f3 0a 10 46 85 17 64 44 5f 11 11 11 11 70 e0 b1 dd b5 d9 28 eb 29 a4 a7 90 68 f1 a1 e6 c7 fd 57 8e f2 d7 58 db 9f 05 91 af 19 e3 b8 5e 1c d0 e0 41 d9 7d 0b 40 76 93 07 92 9e 79 20 94 59 f1 3c b4 e9 60 40 3a 38 7d d7 0d 41 ee 54 51 63 ae 6f 64 81 24 7c d8 fd 41 f1 07 8b 4f 97 c1 6c 97 49 9d db 75 b0 8a e8 5b f4 90 0b 4e d0 35 7c 37 1d ad 35 26 2b ff 00 77 c9 6a b4 b2 72 ef fc 15 0a aa 8f b1 90 b0 8d 39 78 7e 2b e1 99 d1 9b b4 db eb f8 8e e5 70 9e
                                                                                                                                                                                                Data Ascii: \A^p .muQp]F!(wD^qkGy62%&34N W+6Km[/FdD_p()hWX^A}@vy Y<`@:8}ATQcod$|AOlIu[N5|75&+wjr9x~+p
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: af 5b 29 2b 62 66 6b 1a 21 16 b3 1a 1b 96 20 04 10 00 2c d8 da 7e b3 b5 b1 22 f7 3a f8 af 4d a0 d2 47 78 80 55 a3 04 07 b2 2d 7c 9a b6 36 9c b0 c6 6d ef 48 ef ae eb 6b aa ba e3 72 e6 c8 eb 83 a1 69 23 41 7e 36 07 c3 55 5f c4 9b fa a2 7a 2d 8a 53 ed ab 53 8a f3 91 eb c6 a6 47 b6 e4 0c e3 b8 10 1f e8 0d 9a eb 78 96 fa aa 58 71 36 3c 90 0d 9c 38 b5 dd 97 8f 36 9b 1f 5e 1e 2a 94 e9 05 ec a7 83 0d ae bd 9c f5 6a c6 71 27 44 04 99 73 33 83 fe d0 1c 88 fc 0a b8 48 e5 e7 2e a0 83 a8 e0 41 e7 fe bd eb 4e 42 48 d0 d9 6c c7 60 6e 45 c2 b4 54 56 c1 3b 75 ca e6 f7 91 6c be 67 8b 4f c9 63 f8 8e c8 f3 84 e6 6f d9 24 5f d1 c3 43 f2 5e 38 c6 08 f8 1d 9e 22 72 1e 63 8b 7c 1d de df 3f 82 f2 a4 c5 9b cc ba 27 fd a6 7b 84 fd e6 70 d7 bc 59 41 4b 20 71 cb 2b 75 53 b1 30 b0 66
                                                                                                                                                                                                Data Ascii: [)+bfk! ,~":MGxU-|6mHkri#A~6U_z-SSGxXq6<86^*jq'Ds3H.ANBHl`nETV;ulgOco$_C^8"rc|?'{pYAK q+uS0f
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: ee 16 e5 d3 f0 3e 7f 35 a0 7b 3b 8c 75 fb 4f 4b 23 75 b3 c8 24 70 b0 7b 7f ff 00 af 9a df c8 38 1f 32 af fc 3c 4f d8 98 0f 2f ec b4 31 a6 e5 9c 7f 28 5e a8 88 ac aa be 88 88 88 88 88 88 88 88 88 8b 87 2e 57 57 a2 2d 43 db 9e 97 90 c5 53 51 4a 6a e3 81 d0 cd 24 2e 0d 86 4c e0 b1 c4 6a f2 08 bf 79 e0 bc e6 c6 df 38 0f 74 af 94 3c 07 07 39 e5 c0 87 00 41 03 56 ea 08 e0 02 99 b7 97 d1 ff 00 0d af 7b aa 67 85 a2 50 c3 d6 48 dd 0c 81 a3 4c f7 e2 47 00 ee 36 d0 de ca 11 82 20 d6 b5 ad 16 68 68 6b 47 d9 68 e1 e5 61 65 c0 f8 e6 85 94 9d 8d a7 96 47 3f 31 2d 7b 81 68 03 2f ba 00 00 7b d6 db 65 d3 b8 72 71 38 78 ec da d0 db 6a d1 a9 bd f7 26 e7 92 b4 60 7b c9 a8 a3 c7 28 e2 84 de 29 22 b5 44 57 25 8f 6c 92 e5 69 b5 f4 7b 32 dd ae ee 24 5b 55 bb 54 e7 f0 fc d6 85 6e
                                                                                                                                                                                                Data Ascii: >5{;uOK#u$p{82<O/1(^.WW-CSQJj$.Ljy8t<9AV{gPHLG6 hhkGhaeG?1-{h/{erq8xj&`{()"DW%li{2$[UTn
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 65 33 51 62 7e 2b 25 c2 f1 9b 73 d1 43 98 2e d6 c7 28 bc 72 35 d6 e3 63 af 91 06 c4 1f 30 b2 9a 0c 6f 80 bf eb d6 cb c3 a3 2b ca 98 29 aa 43 85 c1 5e cb 04 c1 f1 eb 5b 5d 3b 96 61 45 5c 1e 2e 16 b1 04 22 ab 45 c0 2b 95 f1 7d 44 45 49 3d 58 00 b8 90 00 17 b9 d0 01 ce e4 90 05 bc 74 44 55 0f 92 cb 11 db 5d e6 53 d0 b4 75 ae 2e 95 e3 e8 a0 8f b5 2b cf 80 e4 3e f3 ac 3c d6 07 b6 3b ed 74 a5 d0 e1 a0 3f 8b 5f 58 fb f5 4c ef ea 9b a1 91 ed e3 7f 74 77 95 16 54 54 36 27 9d 5f 53 57 2e a5 ce 71 74 af f1 73 8f b8 c1 dd 70 2c b6 e3 80 9d 5d e8 be d9 5d 76 d3 6c 67 ab fa 4a d7 f5 70 02 3a ba 38 cd c1 37 ec 89 1c 2c e9 9f c2 cd b6 50 4a a2 c2 f6 79 f3 b9 b2 4e d0 d6 37 f6 54 ff 00 55 b6 e0 e9 2d ef 3b ee fb a1 5c 70 0d 91 71 7f 5d 39 cf 2f d5 6f f5 70 fd d6 0e fe f7
                                                                                                                                                                                                Data Ascii: e3Qb~+%sC.(r5c0o+)C^[];aE\."E+}DEI=XtDU]Su.+><;t?_XLtwTT6'_SW.qtsp,]]vlgJp:87,PJyN7TU-;\pq]9/op
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: a7 d7 fd ae 99 b6 6b 8f 7c f4 e3 de d3 8b a3 20 f8 71 58 d6 2d b3 8f 8c 75 8d 2d 96 17 7b b3 45 da 67 f1 0f 7a 37 77 b1 e1 a4 1d 14 bc 33 5f d9 90 16 bb bf 63 e0 76 3e 1a 1e a0 2a bd 4d 15 af 24 0f 12 33 a8 d0 8f e6 69 d4 78 ea db ec e2 bd e8 25 a4 90 06 ce d7 d3 b8 f0 9e 20 64 67 9c 90 12 2e 0d ad 78 dc 08 26 f6 3c 17 18 ce c5 cb 13 0c cc 2d a8 a7 e1 d7 c0 73 b1 a7 8d a4 1e f4 4e 03 52 d9 03 78 8e 3a 2a 2c 07 67 27 aa 7f 57 4f 13 a5 7d af 66 f0 68 ef 71 36 6b 41 ef 24 05 34 6c 7f 47 aa d8 cf 59 ed 82 99 f6 19 99 13 4c 80 e9 ee bf b4 18 eb 70 b1 6b 86 aa 23 13 c6 28 f0 b3 fa fa 86 b4 fd c3 77 7c 1a 0b 9b e3 62 3a 05 67 c1 70 2a cc 65 b6 8a 95 ce 03 4e d1 b6 6d bc 73 16 b1 d6 e6 2e 1c 79 bb 65 00 dd 63 78 eb 6d 33 4f da 68 f8 82 47 f2 5b 55 b5 7d 1b cc 8c
                                                                                                                                                                                                Data Ascii: k| qX-u-{Egz7w3_cv>*M$3ix% dg.x&<-sNRx:*,g'WO}fhq6kA$4lGYLpk#(w|b:gp*eNms.yecxm3OhG[U}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                130192.168.2.549885142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:33 UTC582OUTGET /sKkIBCHY4xVwkeuWmTE7fNDh1ixveUFojoRSjGOqqkbnQlrn-hMRvOPBfOuF67lpFdedsPu8ggCxjSX4FicZ69LJrbjfJ0f9zeVLYHx1LneObypqr6_jHULTi28SI4QiBw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 33327
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 09 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 10 10 10 10 10 10 0f 10 10 12 10 0f 0f 10 0f 10 0f 10 10 10 0f 0f 10 10 10 0f 0f 10 10 0f 10 0e 10 0f 10 0d 10 10 0d 0d 0f 0f 0f 0f 10 0d 0f 0d ff c0 00 11 08 00 bb 01 f9 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 09 01 04 05 03 02 ff c4 00 53 10 00 02 02 00 04 03 04 06 06 04 08 0b 08 02 03 01 01 02 03 04 00 05 11 12 06 13 21 07 08 31 41 09 14 22 51 61 71 23 32 81 91 a1 f0 15 33 42
                                                                                                                                                                                                Data Ascii: JFIF"S!1A"Qaq#23B
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 18 c7 02 f7 78 9c e2 4f d5 54 cb aa f8 e9 cf 9a 7b 64 0f 22 79 42 b0 d7 de 35 d3 e3 88 d8 6a 47 8a ac 76 95 1f d3 98 f4 6b a3 c4 80 3c d4 95 d7 19 c4 48 bf da 3e 77 37 d6 cc c4 20 f8 a5 4a 75 d0 7c 84 93 89 e4 1f 30 df 3c 21 38 d3 8a a1 85 91 33 1c d6 f4 92 ca 40 8e a3 db b5 34 d2 17 3d 36 50 a6 1a 52 a4 02 db f9 1b 40 52 77 63 ad 87 1c ad 92 78 00 49 f0 4a ff 00 50 7b ac ca 46 79 90 3f e2 5c 7c 94 de ce b8 a2 b5 61 ad 8b 10 40 be 3a cd 34 71 0f bd d9 46 10 f9 a7 79 3c 92 2f 1c c2 29 4f 51 a5 64 9a de a4 1d 08 06 b4 72 8d 75 e9 e3 f1 c4 5b b5 c1 15 d1 59 a1 af 12 c8 08 7d 4a ef 32 6d ea 55 cb 96 2c 1b c3 ae bd 71 dd cb a7 56 45 68 c0 55 61 a8 0a 02 81 e4 46 8b a6 9a 1e 87 0a ed 5b c3 e9 f7 55 8e 37 10 e3 00 35 be 2e fa b3 d1 3c d7 bb d5 55 f0 af 43 32 b1
                                                                                                                                                                                                Data Ascii: xOT{d"yB5jGvk<H>w7 Ju|0<!83@4=6PR@RwcxIJP{Fy?\|a@:4qFy</)OQdru[Y}J2mU,qVEhUaF[U75.<UC2
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 7d d8 ce 5b 96 6d 6a d0 6f 9d 47 4b 76 36 cb 60 74 d0 f2 8e d5 8a b8 fe 62 38 cf bd 9b 16 8e 1f 0b 86 fc f7 f6 8e fe 96 69 de f3 e6 1a 24 15 6b 25 36 7c c6 4f 01 a7 8f d9 25 38 63 31 cf 33 67 dd 62 39 b2 4c b1 90 91 ea cc 22 cc 67 27 4e 5a 89 ac 46 d3 c7 1b 82 4b 4d 14 15 3c 06 d1 26 a4 ab 97 c2 dc 21 56 88 61 52 04 84 be bc d9 46 af 62 6d 49 62 66 b3 21 69 e5 dc c4 b6 d6 90 a0 27 a0 18 51 51 cb 64 99 8e d0 58 eb ed 31 3d 01 f3 2c c7 df f6 93 ee 6c 2b aa 70 42 c4 bc c9 bc 3f 85 27 d1 c2 3e 65 ca 82 3e 2c da 7c 31 9d 88 c5 67 f8 5a 03 19 fd 2d 98 ef d4 b8 f3 3d d0 96 49 7e 96 1e fc 52 3a 9e 5e f2 7d 45 2d ef 23 a0 1f 36 f0 fb c8 c7 9b 70 df aa ca 86 76 d9 5a c3 68 5d 34 2b 5e 73 f5 44 8c da 04 8e 5f 00 e0 32 86 f1 0a 06 e3 d6 cf 7b 71 c8 ea 1d 93 e6 f9 72
                                                                                                                                                                                                Data Ascii: }[mjoGKv6`tb8i$k%6|O%8c13gb9L"g'NZFKM<&!VaRFbmIbf!i'QQdX1=,l+pB?'>e>,|1gZ-=I~R:^}E-#6pvZh]4+^sD_2{qr
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 92 18 dd 0c b2 09 64 2d 2b 4f 59 02 4a b3 3b c8 ca b1 39 fd a3 ae 56 23 68 61 9b 8a 63 04 97 98 6c 87 10 d1 98 88 cd 1f 36 b2 04 11 7d d3 6a 35 2b b3 38 02 e4 db 5b 5f d6 dd de 29 1d 92 77 6a cd 33 09 16 c6 73 6a 48 34 d0 04 95 c5 ab ca be 1b 52 3d de ad 48 74 d3 6e a4 8e 83 90 30 f9 70 a7 67 99 7e 53 1c 92 d5 ad b5 e2 86 49 64 b0 df 4f 79 d2 28 da 47 0b 2b 6d 2a c5 51 80 8a 01 0a 13 ec ed c2 5f bb cf 18 5b b1 05 8a f7 da 69 2d 40 f0 da 59 e5 3c c3 3d 3c ce 33 66 bb 73 86 b1 c9 b4 f3 00 0a ed b6 37 44 3a 72 d9 55 dc a7 00 67 54 23 50 e4 21 03 a9 21 bd 96 03 e6 09 1f bf a6 3c 76 d3 c6 62 4b cd 0a ae 19 5b fa 59 66 c6 a2 38 82 0c 89 98 e4 a9 56 7b e7 29 d3 80 d3 92 62 a6 ef 4a b2 28 6a 99 5d b9 43 00 55 ac cf 05 55 20 8d 75 d2 21 70 fd 84 ae 39 76 3b 69 cf
                                                                                                                                                                                                Data Ascii: d-+OYJ;9V#hacl6}j5+8[_)wj3sjH4R=Htn0pg~SIdOy(G+m*Q_[i-@Y<=<3fs7D:rUgT#P!!<vbK[Yf8V{)bJ(j]CUU u!p9v;i
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 9f c8 c5 1c 46 16 b6 19 d9 6b 30 b4 f3 11 e0 98 08 3a 2c e0 c3 41 db 3f 7b 1c 8b 21 71 0d fb 9a db 65 dc 94 6a c6 f6 ae 15 e8 43 34 30 86 30 ab 03 ec c9 60 c2 8f a1 da c7 43 84 67 63 fe 90 1e 1d ce 6d 47 4a 29 2c d2 b5 33 f2 eb c7 98 40 b0 2d 89 0e ba 45 14 d1 cb 3c 1c d2 46 d5 89 e5 49 1d fd 95 57 24 0c 39 b8 0c 4b a9 f6 cd a6 ec 9a cc 18 8e 3d 39 a8 e7 6c c4 a9 25 83 1a d9 96 67 1c 31 c9 2c d2 24 51 44 8d 24 b2 c8 eb 1c 71 c6 8a 59 e4 91 d8 85 44 45 05 99 d8 e8 aa 09 3e fc 31 dd 9b f7 dc e1 fc db 32 9b 2c a5 66 56 78 a0 79 d6 d4 90 b4 34 6c 2c 43 59 c5 79 e5 2a ce 61 4d 64 66 68 d2 36 8c 33 c6 f2 aa b1 08 a7 87 ab 55 ae 7b 1a 48 6d c9 02 c3 aa e9 70 1a a7 eb 1e 73 d8 55 05 98 85 55 05 99 98 80 aa a0 6a 49 27 c0 0d 0e a4 e8 00 d7 11 cb 83 fd 20 fc 31 72
                                                                                                                                                                                                Data Ascii: Fk0:,A?{!qejC400`CgcmGJ),3@-E<FIW$9K=9l%g1,$QD$qYDE>12,fVxy4l,CYy*aMdfh63U{HmpsUUjI' 1r
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: ce 3d 19 19 7c 4f eb 19 cd fb 79 ad 87 21 a5 54 69 2a 43 23 78 9e 6c a2 59 73 09 db 71 fa ed 75 37 79 a0 c6 90 c1 51 a3 7c 4d 51 3f d2 cf 88 f8 fc a3 cd 09 27 da 37 a4 b6 cd 99 45 3e 1d ca a4 92 79 06 91 c9 72 29 2c 59 7d da 80 f0 65 54 8b 4a ea 4f 55 92 6b 11 e9 a1 dd 09 d1 86 1b 5b fd d3 38 cb 3f 13 5f cd 87 2c 39 49 9a 0b 72 46 25 98 c6 bb 43 43 95 52 02 a0 99 23 04 27 ac 35 79 89 e8 49 2c c4 d9 37 04 76 73 43 2d 85 6b e5 f5 2b d3 89 11 50 24 11 aa 7b 2a 59 94 33 01 b9 f4 67 76 d5 d9 8e ae c7 c5 8e aa 2d 30 cf f5 26 50 b6 12 98 69 fe a3 f1 3b f6 e9 70 a2 5b 3d 78 f0 55 5d c7 3d 9e 70 ef 0f a6 4d 75 16 d6 7b 24 8f 79 ad 53 cc 63 ad 15 19 64 af 02 c6 29 db 88 23 35 19 6b d9 9e 19 e3 46 82 d8 99 22 9f 59 24 55 88 e2 c5 bb 0a e3 ca d9 9e 4f 97 5e a9 12 57
                                                                                                                                                                                                Data Ascii: =|Oy!Ti*C#xlYsqu7yQ|MQ?'7E>yr),Y}eTJOUk[8?_,9IrF%CCR#'5yI,7vsC-k+P${*Y3gv-0&Pi;p[=xU]=pMu{$yScd)#5kF"Y$UO^W
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 40 c4 1f ee fe 9f a4 78 8e ac ce 83 e9 ee 58 ba 63 00 95 da 4c 93 88 80 ea 76 a2 95 8d 57 dc a0 0f 1d 03 8b db f7 6c f3 d8 a3 6a 85 7d 44 6d 24 72 67 13 ab 0d a5 a4 98 34 59 5a 11 a8 3a ca 56 5b 3a 13 a0 89 21 3f f9 84 3a 98 8c 2b 88 a5 82 2e bc 02 f3 a4 92 6e 7c 66 07 12 d1 d7 80 64 2d 6f 7f 89 fa 4c 0f 05 a9 e8 ed e1 56 b3 9f c1 24 83 71 ad 08 96 4d 17 51 bd 8e ee a0 02 34 dc 87 a8 1b 40 3a 9d 07 5c 39 5e 90 ee c8 e4 a8 f3 66 d7 af bd e9 f3 0c c6 1a b9 54 6f ec fe 8f a2 2b cd 62 c5 78 e1 5d 22 08 8d 0a 21 95 06 f9 79 ca f2 6a db 98 f6 bd 17 f9 4c 51 35 eb b3 bc 71 89 25 8e 94 0d 23 ac 62 49 dc 02 90 c6 58 8d f2 b0 59 34 8d 35 62 01 d1 46 9d 79 3e 95 fe 2e df 98 e5 14 17 ff 00 2d 46 d5 c7 1a f8 b5 d9 92 08 75 1a e9 a8 14 a6 00 f8 e8 ed e4 70 97 56 7d 5d
                                                                                                                                                                                                Data Ascii: @xXcLvWlj}Dm$rg4YZ:V[:!?:+.n|fd-oLV$qMQ4@:\9^fTo+bx]"!yjLQ5q%#bIXY45bFy>.-FupV}]
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 47 56 09 ac 48 7c 3e 8e 08 da 57 eb a1 d3 45 53 ef fc 31 50 5d c5 72 43 77 88 6b d8 9c 80 22 59 6f d9 76 d1 55 59 d8 cd 2b bb 1d 15 46 bc c2 58 90 00 3f 7c 36 36 36 bd 56 57 c4 d6 71 39 59 03 be 4f 8d 87 3b a9 55 63 5a 2d af b0 ac 9a ef 64 fc 3b 90 55 9b 36 92 8d 7a eb 42 bb d9 9a 58 d4 83 a4 31 97 60 91 96 08 ec cc 3e 8e 2f 39 59 02 f5 23 10 03 b2 9a 77 78 eb 89 4d cc c8 b1 8a 32 5e 3a c5 8c 90 50 80 f5 4a d0 82 02 7b 08 a0 cb 20 54 69 e6 21 db a1 55 12 0b d2 09 db 9d 3c c3 85 2a 3e 57 6e 3b 55 73 3c de 2a cd 2c 3a ed 64 a3 eb 36 a4 42 18 2b 0d 2c d4 87 c5 40 65 21 86 aa ca 4a 6b d1 e5 9d 52 ca b2 5c df 3b bf 2a c1 04 2f b6 49 5b a9 d0 68 ab 1c 63 c6 49 65 65 48 e2 85 37 3b c8 ea 8a 09 70 0a 70 6d ab 43 05 53 16 e9 35 5c 72 36 64 91 78 81 3b c9 90 47 4e
                                                                                                                                                                                                Data Ascii: GVH|>WES1P]rCwk"YovUY+FX?|666VWq9YO;UcZ-d;U6zBX1`>/9Y#wxM2^:PJ{ Ti!U<*>Wn;Us<*,:d6B+,@e!JkR\;*/I[hcIeeH7;ppmCS5\r6dx;GN
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 1a f3 de 76 da ac 5d 9b 53 87 57 2a e1 0a 90 08 16 1a b5 e1 5a a8 f1 56 11 41 14 62 bc 72 6d 32 47 00 45 02 14 7d 89 b9 23 da 1b 62 ea 0e d1 a7 5b 06 1c fa d5 1f 67 1b 70 d0 0e 80 58 77 2e 42 c6 dc 67 06 0c 25 75 18 30 60 c0 84 63 05 07 bb c7 c7 19 c1 81 0a 2c f7 80 ec da 1c ba 6a 97 eb 03 1c 12 59 68 5a a4 60 f2 d2 79 e1 72 66 81 3e ac 62 58 e0 08 f1 aa a8 2f 1c 3a 69 ed 6a 89 e1 45 13 4b 2a 46 41 0f 22 b8 61 e4 1d 7d a2 7c c6 dd 0f 43 e1 89 07 de 86 89 6c 9e 79 17 eb d5 9a ad a4 f8 72 ac 45 cc 3f ec 5a 41 af c4 e1 94 e1 88 c4 37 12 50 a0 45 6b 7d 62 dd 3d 99 ca f3 63 3e 3e 32 80 53 e3 ae 15 54 58 1e be 57 fa af 2d 5a 98 a7 89 73 5a 20 7c 2e ff 00 74 b7 fc 7d 13 9d 96 50 1e ca 2f 45 50 07 c9 47 fc f0 a8 54 d3 a0 c7 33 24 87 40 5b de 74 fb 06 98 ea a4 64
                                                                                                                                                                                                Data Ascii: v]SW*ZVAbrm2GE}#b[gpXw.Bg%u0`c,jYhZ`yrf>bX/:ijEK*FA"a}|ClyrE?ZA7PEk}b=c>>2STXW-ZsZ |.t}P/EPGT3$@[td
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: ca 2c 52 81 dd 8a a4 56 65 a6 f0 c6 cc e8 ac c1 12 66 05 99 03 10 06 a0 36 2b af b1 0f 47 d6 75 3b b4 59 82 36 5f 5f a4 56 60 e6 7b 32 aa 11 ac 6e f1 9d 93 c5 a8 0c a2 32 e8 da 2b 6e e8 31 6a f8 34 c5 3c 26 d6 af 85 63 d9 4e 3e 23 24 c5 c1 e5 ef 9a b2 fa 21 d0 26 ca b2 bb 5d ee 41 c4 39 2e 6f fa 57 86 25 92 48 d8 ab 42 f5 dd 23 bb 4b 6a a2 1a 92 42 e8 d0 db a1 b5 15 62 4d b2 2a c6 a2 27 84 08 62 96 45 d7 06 77 69 e2 4e 20 bf 53 30 e2 ab 05 96 92 95 af 07 2e 38 62 88 33 06 91 92 18 d2 35 69 a5 28 85 a4 65 3d 12 3f 6b 44 40 b3 ef 4c 79 59 b2 a8 a5 9d 95 55 46 ac cc 42 a8 1e f2 4e 80 0f 89 3f 7e 2c bb 6e e2 1c c0 d2 1b 9c 0c a1 f0 33 47 09 e9 6b 7d 4a 81 a0 34 9b 70 55 75 e9 3d ce d7 f4 c6 57 97 45 a0 8b 2e ca 4b aa 0d 0e d7 bf 60 a6 d3 a7 5d dc aa 11 31 d7
                                                                                                                                                                                                Data Ascii: ,RVef6+Gu;Y6__V`{2n2+n1j4<&cN>#$!&]A9.oW%HB#KjBbM*'bEwiN S0.8b35i(e=?kD@LyYUFBN?~,n3Gk}J4pUu=WE.K`]1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                131192.168.2.549887142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:33 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                132192.168.2.549888172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:33 UTC698OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4479
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/career-technical-education/career-clusters
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC4479OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 37 32 37 34 34 36 37 37 31 38 33 31 30 30 30 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 31 37 32 37 34 34 36 37 37 31 38 33 31 30 30 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 37 31 36 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 32 32 43 49 71 62 73 4e 69 6f 34 34 67 44 46 55 6a 67 7a 67 41 64 7a 61 55 38 55 67 25 32 32 25 32 43 31 37 32 37 34 34 36 37 37 31 38 33 30 30 30 30 25 32 43 31 37 32 37 34 34 36 37 36 39 32 30 38 37 31 33 25 32 43 25 32 32 41 48 4b 58 6d 4c 31 7a 44 31 52 35 44 73 43 6d 72
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C1%2C1727446771831000%2Cnull%2Cnull%2Cnull%2C%5B%5B1727446771831000%5D%2Cnull%2C1%5D%2Cnull%2C716%2Cnull%2C1%2C1%5D%5D%2C%5B%22CIqbsNio44gDFUjgzgAdzaU8Ug%22%2C1727446771830000%2C1727446769208713%2C%22AHKXmL1zD1R5DsCmr
                                                                                                                                                                                                2024-09-27 14:19:33 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:33 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                133192.168.2.549886172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:33 UTC582OUTGET /QFohawNacs_vD-9KdUC6MhTSHNNsYw2UhDNx7MJSMuFj7k0cLNmxlmrgqrWQK_8Cdc7SFqGTUSiVhZDrbKSD-nXeA8X7lC8EMe0xcc2uiJtLl_I4EEHHcXye3iuwX2IATQ=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:33 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:33 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 226419
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:33 UTC867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 01 bd 08 06 00 00 00 4a ff db 4f 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec dd 79 94 5c d5 7d 2f fa ef de fb 4c 35 75 55 77 57 b7 e6 79 9e 00 09 49 08 8c b0 00 83 19 8c 63 c7 03 37 f1 94 2c af 97 78 e5 c6 ef be bc e4 c5 71 b2 32 3d fb da 4e d6 8a 13 3b 59 37 6f dd 7b 83 8d a7 10 13 83 07 6c 30 36 a3 30 08 61 04 48 08 49 ad b9 5b 3d 77 75
                                                                                                                                                                                                Data Ascii: PNGIHDRJOsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxy\}/L5uUwWyIc7,xq2=N;Y7o{l060aHI[=wu
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 89 14 66 cc e8 85 69 9a 00 00 21 b8 32 0c e3 d8 47 3e f2 91 a7 ef bd f7 de f2 c5 7e dc 84 10 42 08 21 6f 56 14 00 24 84 10 42 08 21 67 e5 1b df f8 9f 7c cb 96 ab 45 a1 e0 e2 c8 91 bd 78 e5 95 23 e8 eb fb 35 7e f8 c3 c7 94 94 f5 44 ad 56 d9 56 ad 56 7e c7 34 8d 39 b5 5a 4d 96 4a 15 d8 b6 0d db 76 a1 eb 1a 0c 03 60 8d b4 3f c6 78 e3 63 0e 21 d4 b4 9f a3 14 10 67 02 2a 15 fd 1d 04 12 4a 35 d2 00 c1 51 a9 94 51 2a 95 d0 dd dd c5 3c cf 93 93 93 93 3b 32 99 6c 15 c0 b3 57 5f 7d 03 36 6d 5a 8b 74 3a 8f 54 4a 20 93 c9 e0 fa eb af c7 da b5 6b 51 af d7 f1 f5 af ff 65 f0 f9 cf 7f 75 fa 0f 25 84 10 42 08 79 1b a2 00 20 21 84 10 42 08 39 1b bc b7 77 de 7a cb ca ae ec ea aa 8a 91 91 b4 4a a5 0c a4 d3 bd b8 e1 86 77 2b 5d 67 c9 c3 87 0f df f2 d8 63 8f 6f ee ed ed 35 4b
                                                                                                                                                                                                Data Ascii: fi!2G>~B!oV$B!g|Ex#5~DVVV~49ZMJv`?xc!g*J5QQ*<;2lW_}6mZt:TJ kQeu%By !B9wzJw+]gco5K
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 21 e4 8c fc e0 07 3f 63 4b 96 cc c7 0f 7e 70 37 be f0 85 6f 03 18 51 61 c8 56 d7 6a b5 8f 87 a1 bc 2a 08 42 99 48 98 48 a7 13 aa 5e af a5 77 ef de b3 a8 af ef 20 94 52 f0 7d 1f 61 18 36 d7 20 86 61 80 31 06 c3 d0 1b 6b 16 0e 21 04 84 10 d3 ca 7e 81 56 8f bf 57 5b bf c4 7d 02 95 52 6d 99 7f aa 19 38 8c cb 82 95 0a 1b 7d 01 19 34 4d 87 ae 1b 00 00 d7 75 e1 ba 2e a6 a6 64 f3 3e be f0 c2 4b 30 0c 03 a6 69 18 9e e7 5d ab 69 fa 82 54 2a ed f9 be cf 4a a5 12 b3 ac 84 eb 38 f5 07 ff fa af ff a6 fc b7 7f fb 37 03 5f fa d2 97 d8 9f ff f9 2f 00 3c 46 c7 3b 21 e7 59 32 69 99 52 06 5b 1c c7 bf d3 75 9d bc 94 52 85 61 7b 66 b0 6c 5c 7b 00 f5 7a 1d a6 69 32 d3 34 77 07 41 f0 4d 50 00 90 10 42 ce 0a 05 00 2f 90 2f 7f f9 cb 89 1b 6f ec 5c dd d9 99 cb 2f 5a b4 54 d5 6a 2e
                                                                                                                                                                                                Data Ascii: !?cK~p7oQaVj*BHH^w R}a6 a1k!~VW[}Rm8}4Mu.d>K0i]iT*J87_/<F;!Y2iR[uRa{fl\{zi24wAMPB//o\/ZTj.
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 9a 03 a7 ee c0 47 8b f1 00 61 18 5d c8 87 61 d0 0c 54 fa 7e f4 7f f1 42 dd 34 ad 8c 65 99 1b 2c cb 52 00 58 b5 5a c5 c0 c0 09 18 86 8e c1 c1 21 8c 8c 8c 2e 28 97 4b 85 1b 6f bc 59 cf e5 3a 83 65 cb 96 b0 d5 ab 57 e1 ba eb b6 62 c1 82 05 a8 d7 eb de 03 0f fc f4 f8 9d 77 7e 74 f4 8d be 5e 84 00 c0 3f fc c3 3f a5 a4 94 73 38 17 9b 4f 9c 38 71 db f8 f8 f8 f5 52 4a 16 67 da 26 12 49 38 8e 8d b1 b1 31 98 a6 d9 08 f8 a1 99 cd 02 e0 94 60 fb 99 78 fd 98 61 74 7b d1 71 e4 c3 f7 03 30 06 58 56 02 9a 26 70 fc f8 f1 45 d5 6a 6d e2 86 1b 6e d2 4c d3 f2 93 c9 24 13 e2 d2 9d be 19 53 f0 7d 0f d5 6a 0d 41 e0 a9 5a ad 7c cd 8b 2f be 78 6b ad 56 5b 03 00 f5 ba 0d c6 54 23 a8 1a 5d 78 c7 a7 a4 28 00 38 3d 93 a7 75 11 df 9e c5 87 57 f9 dc 6b fd 7b fa 13 1d 05 1f cf 3c 31 ef
                                                                                                                                                                                                Data Ascii: Ga]aT~B4e,RXZ!.(KoY:eWbw~t^??s8O8qRJg&I81`xat{q0XV&pEjmnL$S}jAZ|/xkV[T#]x(8=uWk{<1
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 32 0e e0 b7 fa 5b 4d 2f b3 6f 7d 4d 5c 3e da fa f7 f4 61 22 ad d2 d8 b8 a7 67 eb 22 5b d7 4d 91 4a 25 56 1a 86 b1 e2 b5 4a f6 2f 86 f6 63 3b 3e 77 d9 b6 c3 26 27 0f 33 d7 f5 e2 00 7e 53 3c 2c 68 7a 40 50 a2 15 e8 8b 2f e8 4f f7 ef f8 eb 5b 25 c4 ad af 69 0f 28 b6 be a7 95 a1 c9 da 3e 3e f9 7c d8 2a 1d e4 9c 35 33 a0 5b 1b 32 d3 33 8a e2 73 18 00 04 41 d4 87 75 62 62 02 1d 1d 69 e4 f3 5d b9 95 2b 57 bc ab a3 23 3d 19 04 e1 23 67 fb 7c 12 72 31 fd d9 9f fd 59 f7 8d 37 de b8 e6 c4 89 c1 db ea f5 fa 1d 07 0e 1c 4c 8e 8d 15 d4 d0 d0 10 2f 97 cb 8d 56 25 09 24 12 09 68 9a 86 44 22 d1 fc de f8 58 70 1c a7 99 99 17 b5 fd 48 20 95 4a 21 99 4c 35 d6 3b 1c 86 61 21 91 b0 20 a5 44 a9 54 aa 55 2a 95 7e df f7 eb 42 68 2c 2a 07 3e fd 71 19 0f 3b f3 3c 4f e9 ba 96 58 b0
                                                                                                                                                                                                Data Ascii: 2[M/o}M\>a"g"[MJ%VJ/c;>w&'3~S<,hz@P/O[%i(>>|*53[23sAubbi]+W#=#g|r1Y7L/V%$hD"XpH J!L5;a! DTU*~Bh,*>q;<OX
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 46 bf 2b de 08 1a 69 27 05 8e 78 f3 38 6a 05 00 79 33 c0 14 6b 95 ee be f6 50 9d d3 0d e2 39 13 ed fd 40 cf 44 7c f1 1a 65 db b6 97 be 4d cf 3c 3c 13 ed 41 bf f6 8c b8 a8 cc 2f de ac e0 30 4d e3 35 ee 7f 7c 5b ad 56 05 a7 ef 03 16 9d af 4e fe bf 56 f9 f4 e9 3f 1f 7d 1c 3f b6 56 a0 b6 15 c8 e5 8d d7 74 fa 45 fe 99 68 7f fe 94 8a 86 08 e8 ba 68 96 69 fb be 2f 6d db ae 79 9e 43 e7 1f f2 a6 e2 79 5e 8f a6 69 dd 3f fd e9 4f d5 93 4f 3e 39 a3 5e 77 de 77 f0 e0 a1 f7 1f 39 72 2c f9 ca 2b fb 10 86 21 b2 d9 0e 44 43 3f ac 66 0f df a8 4a 40 41 a9 a8 32 a0 7d 63 24 9d 4e a3 b7 b7 07 96 95 68 64 04 ba 93 ba ae 8f 27 93 09 39 63 c6 4c 2c 5e bc 18 ab 56 ad 42 77 77 17 73 5d db 19 19 19 7e e8 c1 07 1f fe c1 2f 7f f9 d0 c0 0d 37 dc c6 d2 69 8d 05 81 3c ed b9 52 d3 04 ea
                                                                                                                                                                                                Data Ascii: F+i'x8jy3kP9@D|eM<<A/0M5|[VNV?}?VtEhhi/myCy^i?OO>9^ww9r,+!DC?fJ@A2}c$Nhd'9cL,^VBwws]~/7i<R
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 01 c0 fe fe e3 da bc 79 f3 bb 8f 1d 3b 91 7c e4 91 87 50 a9 54 ae 3c 74 e8 d0 6f 56 2a b5 6b 8f 1c 39 cc aa d5 1a 74 5d 43 a5 52 65 83 83 43 fa d8 d8 38 0c 23 7a 63 ca 64 d2 cd 80 5b fb 85 ef c9 bd a3 00 20 08 a2 d1 f5 41 10 95 f1 46 c3 42 32 48 26 13 90 52 a2 5c 2e 55 1c c7 99 04 98 4c a5 92 98 35 6b 26 d6 ae 5d 83 cb 2e 5b c7 94 52 5e b9 5c fe c5 3d f7 fc e0 9e e7 9e 7b f6 d8 bb df 7d 23 af 54 8a 08 43 09 4d 13 f0 7d b7 71 b1 6b e0 d4 f5 ed c9 17 d1 51 a0 42 d7 35 f8 be df 9c a4 57 af 97 61 db 36 9e 7a ea 09 5c 75 d5 86 a3 9b 36 6d ec 99 3b 77 de e6 42 a1 a0 fa fa 0e 62 68 68 08 43 43 83 a8 d5 aa c8 64 32 46 3a 9d c9 0b 21 cc a8 0f 8f db b8 38 f0 e1 ba 4e a3 54 a6 35 a1 af d5 f0 5b 9d f6 ef 18 e7 bc 39 65 d0 30 4c 44 cd fa a3 0b 76 c7 71 70 e4 c8 d1 46
                                                                                                                                                                                                Data Ascii: y;|PT<toV*k9t]CReC8#zcd[ AFB2H&R\.UL5k&].[R^\={}#TCM}qkQB5Wa6z\u6m;wBbhhCCd2F:!8NT5[9e0LDvqpF
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 76 af 51 f4 bc c5 01 c1 f6 e9 cd 6f b9 2a 00 f2 36 f4 cc 33 cf 74 e4 f3 f9 db c2 30 7c df 33 cf ec b8 fa 89 27 9e 4c 1e 3d 7a 14 f5 7a 1d f1 71 a9 69 d1 1a a3 7d 93 2e 3e 86 3d cf 47 a5 52 69 94 07 67 b1 60 c1 02 48 29 0b c7 8e 1d ff 49 b9 5c 7e c1 75 3d 16 95 e1 81 59 96 39 a9 eb da 53 fb f7 1f 2c ed df 7f 10 0f 3f fc c0 79 7d 2c 5b b6 5c 23 01 b8 af f2 df 9e 65 99 4f 35 b2 18 7b 35 4d a8 b8 7d c8 ec d9 73 d6 2c 5c b8 e0 8e 20 08 66 f5 f5 1d c4 e0 e0 10 94 92 b0 2c eb 94 8c e9 b3 11 67 37 6a 1a 1a 6b c2 20 9e 7c 2e 46 47 47 c5 89 13 83 c8 e5 72 5d 9a a6 a5 4b a5 e2 85 38 f9 13 f2 96 97 cb 65 3b 00 be 2d 99 4c bc 47 08 7d b3 94 a1 79 a6 df db 2a cf d7 e3 f5 0a eb ef ef 17 7d 7d 7d dd 8b 17 2f d6 ee ba eb 37 e9 8d 98 9c 57 b9 05 a9 19 86 a6 bf cf 71 9d db
                                                                                                                                                                                                Data Ascii: vQo*63t0|3'L=zzqi}.>=GRig`H)I\~u=Y9S,?y},[\#eO5{5M}s,\ f,g7jk |.FGGr]K8e;-LG}y*}}}/7Wq
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: 41 d0 c8 04 8a fa f2 49 a9 41 d3 a2 8c bc 93 4d cf 40 69 0d bc f0 3c 0f b5 5a 0d f5 7a 1d 86 61 a0 b3 33 87 55 ab 56 61 d6 ac 59 98 9a 2a d6 07 07 4f 3c 0a e0 d7 9c 73 69 9a 66 51 d7 8d c7 76 ef fe f5 04 00 3c f5 26 48 5c 5f b6 6c f5 ab 2e e6 b7 6f df 71 e8 b3 9f fd 6f 3f 11 42 8c 26 12 09 43 d3 34 e5 ba 3e 4c d3 4c 2c 5f be 6c eb ec d9 b3 b7 56 ab 35 b1 7f ff 7e 1c 39 72 04 95 4a a5 51 32 9d 69 94 24 8a b3 0e 06 b4 2e f0 e3 32 c3 56 70 41 ca a8 5c 69 7c 7c 02 b6 ed 98 be ef ad f3 7d ef 23 42 68 ab 01 ae 34 4d 4c 70 6e 6d bf f2 ca f5 2f 80 7a 82 bc e3 dd 74 d3 7b 25 00 ef cb 5f be 7b ff 92 25 0b 7f 94 c9 a4 07 7c df 17 93 93 93 ca f7 7d 18 86 01 c3 d0 9b 17 cb 51 99 a8 40 9c 95 0b f0 46 7f 9a 28 13 d0 75 1d 35 7b f6 ec 65 9b 36 5d 79 6b 3a 9d 9e 75 f4 e8
                                                                                                                                                                                                Data Ascii: AIAM@i<Zza3UVaY*O<sifQv<&H\_l.oqo?B&C4>LL,_lV5~9rJQ2i$.2VpA\i||}#Bh4MLpnm/zt{%_{%|}Q@F(u5{e6]yk:u
                                                                                                                                                                                                2024-09-27 14:19:33 UTC1390INData Raw: ea 19 fb 93 3f f9 93 e2 cf 7e f6 e0 43 b6 ed 3d 16 04 be e4 5c ac ca 66 33 56 77 77 67 36 91 b0 72 03 03 27 44 d4 16 a0 35 75 f4 ec 36 01 da 33 a7 59 73 b3 28 0c 03 d8 b6 0b c3 90 ec 6c cf 2b 84 bc 53 8c 8e 8e ba 23 23 a3 b5 c9 c9 49 7f 62 62 c2 6c 9f d6 0d 9c 49 0f e4 b8 ef 31 6f f4 2d 0e e1 38 4e d6 b6 eb db 6c db 59 10 86 e1 d4 d4 d4 e4 8b a0 00 20 39 0b 7f f2 2f 9f 13 77 6c fd 48 ce 0e bc eb fc ba fc e4 54 b5 b2 c2 f6 3c 55 77 5d d3 0f fc 54 1c f0 d3 38 47 dc 3c 67 5a c6 6a b3 ed 8f 84 8c 7a 62 33 c6 a8 34 e4 d5 ec 3d b8 9f 8b b4 9e 3e 31 38 a6 1f 1a 39 2e 6d e5 5d 55 72 6a 77 0a c6 de 15 ca 50 da 9e a3 97 ea 95 d4 d0 94 16 3d e7 8d e7 57 d7 74 68 5c b4 2e 07 38 03 07 20 15 20 55 f4 dc 7b 41 08 28 80 0b 06 83 47 95 84 60 02 1c 8d 16 47 6d af 4a 14 24
                                                                                                                                                                                                Data Ascii: ?~C=\f3Vwwg6r'D5u63Ys(l+S##IbblI1o-8NlY 9/wlHT<Uw]T8G<gZjzb34=>189.m]UrjwP=Wth\.8 U{A(G`GmJ$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                134192.168.2.549891142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:35 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:35 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:35 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:35 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                135192.168.2.549889172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:35 UTC540OUTGET /L3MJe6M5jtYjFoGxN4tdCiJcaL4l0s_Y5cRbPz3he7LaVuo2Owr0QayGwknSOqe-C_a-wwLgGe832RHLEkZd6f4=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:35 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:35 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:35 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 1329224
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:35 UTC865INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52
                                                                                                                                                                                                Data Ascii: desc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CR
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96
                                                                                                                                                                                                Data Ascii: BC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?h
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 92 65 64 2a 90 a2 00 1e 7e 78 0e 4e ee a9 ba ba fb fb 5a 64 4d 0a 30 d9 f8 3c cf 3f 8c 1c 5a 4a c7 7b a5 18 a4 f2 7a a4 ea e5 3a d4 88 e9 bd df dd 7a a3 8a 2e 56 bd 6e 61 56 3c 28 07 0f 1b 9c e2 f8 6c 2c a0 73 72 b1 02 16 86 b7 77 50 e2 8c 57 3a aa ba 29 ac 70 f3 70 80 10 45 79 d6 c9 11 6c a4 f2 b6 36 35 74 be 96 c7 55 e9 9e 9b de 77 3e 89 d1 e8 21 31 70 71 79 dc 1e 73 03 33 33 b7 f5 ef 44 ef b6 5e 8a 47 0c 21 29 d6 d6 d3 3e bb 8a da dc d7 d6 d1 34 92 6d ba 6d 74 a4 a8 a2 98 57 40 d0 80 b9 f9 b8 f8 98 f9 99 83 d6 38 20 df d1 6d 68 9e 6e 86 81 85 96 53 c2 81 eb 69 b3 34 ee 2c 89 d3 08 25 69 04 cd dd 9e 29 29 d8 ee 99 26 4a 51 77 68 c2 10 6a 84 07 3b 2f 23 23 07 9e e4 78 5e 03 97 f3 fe 39 69 68 17 9f c3 f0 83 4a 55 55 0a 06 a6 15 55 5e a7 a0 7a 5f 73 d2 6e
                                                                                                                                                                                                Data Ascii: ed*~xNZdM0<?ZJ{z:z.VnaV<(l,srwPW:)ppEyl65tUw>!1pqys33D^G!)>4mmtW@8 mhnSi4,%i))&JQwhj;/##x^9ihJUUU^z_sn
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: cb 22 db 2e 57 52 a3 45 54 09 9f 91 94 1d 4c d5 ca 11 9c 6c fe a4 f1 40 03 28 0c f7 27 48 88 87 91 cf f1 9c 17 87 79 07 21 9c ef 29 9d ad d1 6d 4a 55 a4 af d5 32 43 03 9b 52 23 a7 d1 2e f2 6b 44 68 0f 9b 9b 9d 9f 9c 25 35 40 61 c6 6a 21 18 c2 14 a8 45 26 92 b1 e2 94 22 a1 06 68 56 9a 51 67 62 fa 2e bb d1 7d 13 af ec 3a 1d 3d 7d 62 a9 a0 50 32 f1 f2 30 b9 ee 3f 97 16 cd 0d bd dd 43 48 bc dd 4e ab d3 7b de 9f 78 db 2d b6 f7 83 b2 68 50 30 f4 ce c2 2d 84 6a a8 7a ef ba f9 3b 46 9a 33 80 cb cb 1a a8 c2 81 41 c4 e7 f0 31 71 79 ec 3a ee b1 45 e7 27 4c d3 95 b2 26 51 18 41 5e d7 9d b6 98 45 d3 b2 31 85 54 86 08 81 88 08 01 8c 1d 34 52 93 45 e5 24 ea 33 50 49 a5 5b 33 2a dd 94 54 61 1a d4 27 7c e6 35 23 d5 45 43 0a 38 42 0e 1d 42 8a 3d 14 84 30 c3 57 19 56 d3 f4
                                                                                                                                                                                                Data Ascii: ".WRETLl@('Hy!)mJU2CR#.kDh%5@aj!E&"hVQgb.}:=}bP20?CHN{x-hP0-jz;F3A1qy:E'L&QA^E1T4RE$3PI[3*Ta'|5#EC8BB=0WV
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 50 16 11 18 6c fc f0 f0 f2 79 ae 4b 87 e4 f2 43 03 34 7a 6b 94 9a 65 75 9d 49 c6 13 65 ae d0 ae ba 41 cf cc c0 19 4c be 8f be f4 7d a2 ef 4d 21 2a 14 30 40 cc e4 f8 5c aa a3 6c 1d e7 34 ca 50 78 58 f2 9c 92 8a 84 52 b2 fe b7 d2 3d 0f ab eb 35 f4 08 9d c5 68 18 44 ec 92 a4 7c f0 31 b1 79 be 53 9c e5 f9 99 5d 29 5f 6c a4 ab 80 d4 53 40 60 65 e2 86 20 e3 05 55 a6 5d 71 16 4e d9 99 bb d1 f5 dd 77 59 d0 1e fb dd 77 51 d5 74 1b fb a5 e9 99 74 46 1b 3b 1f 13 9e e4 79 4e 47 92 7e e7 b8 e8 4c b0 7c a0 73 e3 bf d8 75 dd 3f 43 a9 a7 af b1 a8 69 25 95 63 4a 51 ae b1 ea 69 49 a3 58 ea 23 83 9f 9c 08 83 08 00 00 66 66 d1 b7 d2 6f 6b 68 98 65 f6 bb 46 9a a8 aa 23 89 65 96 a7 b0 8b 2e b4 8b de 36 58 e9 da 53 7b 9d 99 eb 49 dd 4a 56 4a 2d 0a a5 1a e8 04 0c dc 6c 5c 0e 73
                                                                                                                                                                                                Data Ascii: PlyKC4zkeuIeAL}M!*0@\l4PxXR=5hD|1yS])_lS@`e U]qNwYwQttF;yNG~L|su?Ci%cJQiIX#ffokheF#e.6XS{IJVJ-l\s
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: b9 de 2f ce fc 3f e5 9e 56 a6 8c a2 f0 a2 b8 d5 45 35 46 a4 9f 47 d3 3d a3 d1 3a 5d fd 9b 6c 43 8a 1e 4f 37 e6 7f 3e 71 f9 d5 5c 69 e6 17 69 17 13 7c a4 f4 55 10 c2 07 28 01 69 1e ba ea b2 54 db 17 75 fd 6c f1 3c 99 fd 8f 41 ac 61 16 bc 2b 1b 3b 13 84 f9 fb e5 3f 98 bc e4 09 4c a9 69 f5 da 3a 27 dc 51 85 91 38 c2 80 33 c4 8f 45 d3 1e 83 a3 4b a8 b1 55 9b 99 93 93 9a 05 02 00 10 99 b5 b4 23 18 26 67 93 49 e1 29 41 a2 d1 4c ca 2c d2 4c 99 4f 5b 57 5f d3 7d e7 d2 3b 1e a7 63 44 fd 1b e6 d5 8e 16 4f 2f c4 79 bf 9d f3 a2 de 51 77 ce 9a 6c 9e ff 00 a0 f6 fd 69 af 61 1a 64 b3 ca db 19 9a 91 c6 89 7a 9b 1a a5 2a aa a6 a8 59 71 04 4e c9 d2 26 70 61 0b 40 a0 e7 62 e1 60 62 66 65 f3 f9 2c 6d b1 1d ac 94 50 b5 35 f6 59 3b ca 64 88 bc d2 ca 28 9b e6 99 a2 d6 3c e4 d5
                                                                                                                                                                                                Data Ascii: /?VE5FG=:]lCO7>q\ii|U(iTul<Aa+;?Li:'Q83EKU#&gI)AL,LO[W_};cDO/yQwliadz*YqN&pa@b`bfe,mP5Y;d(<
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 28 e3 d3 55 2d 4c 07 08 10 84 cc 10 51 e8 a1 a0 a1 5d 71 55 51 55 03 d5 48 e3 88 38 d4 54 10 c3 d1 45 23 0e 38 c9 c7 18 7a e1 64 da 35 53 45 50 a8 7a 87 18 51 da 36 df 2b 0a e8 fa ee 8c bb 6c 80 41 00 3d 23 d5 08 0e 38 a2 0c 10 03 54 fb 5d cf 49 a0 5d f2 9b c6 23 d2 16 76 4f 39 87 5c 9e 7d 37 b0 f5 3a da b7 dc c8 6a 73 f3 72 71 79 be 43 9d a5 d3 3c 94 eb 64 a2 cc a7 39 ca 6c d5 a8 c2 09 33 b2 b7 73 b5 ec ba ee b3 a1 d8 dc ea 36 6b 55 a9 59 17 95 02 67 85 9f cf f2 d2 d5 3a 68 7c ae 6b 91 e7 b2 b2 b3 81 c7 0c 4a 47 a6 97 d1 e8 ba ee f3 b3 ed 7a ee b3 a9 df de d6 d7 d7 d5 38 b9 d8 6d e4 98 61 25 13 74 ab 1e 8a a8 cb c7 e7 b9 fe 7b 96 e4 b9 0e 36 8d bd b2 9a 8c fc 5c ad 8e cf b3 ee bb 8e db ab e8 b5 b4 2f 2c ab 66 f0 61 e9 a2 aa 6b 8b bb c6 a9 a8 c0 78 d4 26
                                                                                                                                                                                                Data Ascii: (U-LQ]qUQUH8TE#8zd5SEPzQ6+lA=#8T]I]#vO9\}7:jsrqyC<d9l3s6kUYg:h|kJGz8ma%t{6\/,fakx&
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 69 67 16 45 f6 49 55 40 82 8f 55 34 c5 ee 3a e6 76 95 c5 5d 39 db 3b 5d d9 27 79 ca 49 32 4e ec c9 a1 5d 03 83 9f 99 8f 8b 83 cd f1 fc 1f 95 fc c7 e3 19 75 56 30 d4 51 4d 75 d4 99 46 ca ab b6 66 7a 87 af 7a af 63 d1 e9 db 38 d7 45 63 64 79 df cb 7c 0d 2a e2 ef be db a6 4d 84 bb a9 09 4e 18 23 d2 35 35 0f 5d 70 68 46 4d 39 26 fe c4 13 34 92 49 24 92 a3 33 91 f1 1f 84 7e 1b e6 e9 b2 cb 2f 37 a9 d7 d3 33 57 40 c2 4b ed 74 41 cf e7 f2 cd f4 38 e4 85 d1 74 b1 1e 91 c2 cb c9 c3 e6 f2 e8 cc 13 3b 34 76 93 45 a4 d0 69 34 e1 2a e3 64 a4 d3 94 e4 92 84 1a 0d 06 62 b5 b5 bb 4f 7b f6 9f 5d ef 3a 2d 22 27 39 3b ca 35 d7 9d 85 c8 f9 d7 8e 79 2e 25 36 5c 51 17 ca a9 6a f7 7e c3 e8 5b e7 4d 9a 76 bc 21 4d 61 e4 73 bc df 3b 95 1d 0d 53 65 65 8d 01 85 1e 80 72 f2 71 80 a0
                                                                                                                                                                                                Data Ascii: igEIU@U4:v]9;]'yI2N]uV0QMuFfzzc8Ecdy|*MN#55]phFM9&4I$3~/73W@KtA8t;4vEi4*dbO{]:-"'9;5y.%6\Qj~[Mv!Mas;Seerq
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 3a c7 13 75 b6 24 f3 ba fb 24 f6 5b 3b 5a 2c d5 d3 08 54 30 c1 88 10 a0 84 20 82 05 44 2b aa 88 51 1a e8 a4 51 29 0c 61 83 18 00 01 10 11 84 04 00 e9 10 31 c3 ae b9 3d 8e 9a 57 5d 64 5a a6 85 74 d6 35 74 8c d4 d4 ea cb 09 d2 d7 d0 d2 3a d9 cd 9d d5 02 8c 28 d5 d3 1a 69 2b ac e8 8c 20 db a4 d5 56 20 e1 89 95 8d ca 8a ce e5 f7 bd 8e ef 47 b6 5d d3 ae 90 32 b2 32 32 39 1c 00 e9 ad 4a d7 94 c7 9b 3c 54 61 36 65 38 c6 30 8c 2b 51 8c 6b 8a 68 41 c9 dc eb 3a fe ab bd ef 35 a5 65 d6 35 b4 cc fd 5d 57 95 c3 d5 2a 87 a6 8c cc 7c 0e 27 c5 78 fd 6e a3 d0 bd 1b d0 fb 9e bb a2 df dc da d4 29 c8 3c cb ec ba 64 5e 45 b0 a5 ce 38 82 2d 9c 9e aa 07 10 31 73 72 70 39 4e 67 9e ca 00 be db 4e a1 a8 00 10 73 4a e8 ba 8d ed 9d 3d 5d ed 8d 23 cc be e9 42 a1 c7 a2 9a 63 18 c6 2a
                                                                                                                                                                                                Data Ascii: :u$$[;Z,T0 D+QQ)a1=W]dZt5t:(i+ V G]2229J<Ta6e80+QkhA:5e5]W*|'xn)<d^E8-1srp9NgNsJ=]#Bc*


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                136192.168.2.549890142.250.74.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:35 UTC582OUTGET /vw2JMc2RQDavpiIA-4rb17GR6n9vUBDbpCOmWOJmc2ySqlGGxxAa1mvHYYhxDQg12rdV-PDj1wOkMXp39Zq8S061g7tprkYJfcQ6kQgas1GVC6pNff6Fhx0Pd4x-MK1jwA=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh3.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:35 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:35 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:35 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 23363
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:35 UTC867INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0e 0e 0b 0e 0f 0e 0e 10 0d 0f 10 0f 0d 10 0f 10 0f 0d 0d 0d 0d 0e 0d 0d 0f 0d 0d 0d 0d 0d 0e 0e 0f 0d 0e 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 95 02 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 01 04 09 03 02 ff c4 00 54 10 00 02 01 03 02 03 05 03 08 05 07 08 08 05 05 00 01 02 03 00 04 11 05 12 13 21 31 06 07 22 41 51 08 14 61 23 32 42 71 81 91 a1 f0 52 62 72
                                                                                                                                                                                                Data Ascii: JFIF"T!1"AQa#2BqRbr
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: e6 4f c6 83 2e 5d 82 e8 65 ee a1 dd 23 d9 63 4e 51 8b 99 2e 6e c7 8c 70 de 5e 0c 01 1c 6c e1 70 ed c4 6c f1 46 83 87 1a dc 49 39 8d 32 a0 f8 dc bc 99 d9 ee c6 5a 59 82 2d 6d a0 83 71 25 cc 51 22 33 92 77 33 3b 80 19 d9 88 cb 33 96 66 3c c9 27 9d 46 a7 da e7 42 04 83 74 e0 86 20 83 6f 71 d5 4f 8b 1f 27 ce 95 74 3f 69 4d 12 e5 cc 71 5e a9 60 8d 21 dd 1c a8 02 46 37 33 16 78 c2 8d ab d7 26 ab 3f d4 b0 ee 35 e2 83 ea a6 7e 4a 56 eb 90 fb 94 21 ed a3 fe 58 ec d7 fa c1 ff 00 cd 5a e3 e3 cb d4 1f 85 55 2b cf 9e ff 00 b6 ff 00 f1 9a b4 de d8 9a 82 4b aa f6 66 48 dd 64 8d ae 0e d7 46 0c 87 f9 d5 af 46 04 83 f6 1a ac 33 69 d2 33 be d8 dc f8 df a2 9f d3 3e 78 c5 79 9f 1d 86 49 b1 0e f0 9a 5d af 20 4f f4 b7 a2 d8 f0 c9 1b 1c 23 39 03 4e 66 b9 95 a3 4f dd 0b fc 9d 1f
                                                                                                                                                                                                Data Ascii: O.]e#cNQ.np^lplFI92ZY-mq%Q"3w3;3f<'FBt oqO't?iMq^`!F73x&?5~JV!XZU+KfHdFF3i3>xyI] O#9NfO
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 81 1f 58 3c a9 4e 9a 3d d1 a9 1a 56 9a 0f 33 ee 36 a0 e4 00 49 e0 a0 c9 03 97 3f 4f 2a 77 53 07 72 9c 1b 22 a0 cf 6b 4d 5a 48 ad 74 d5 46 2a b2 eb 5a 7c 72 81 8f 1c 62 53 26 c6 3f a2 64 45 6f ad 40 3c b3 53 9d 40 be d8 11 83 69 a5 9f 4d 77 4d c7 da ef 55 d8 fb f0 1c 41 d6 94 bc 2d 78 ad b5 4e b4 8e ca 45 3c 97 05 dd c6 db 89 57 0b b4 64 6f 38 62 48 cf d6 29 e1 a4 76 5a 1b 72 cd 12 b0 66 46 8d 8b 33 12 c9 20 c3 a9 04 ed c3 8f 86 45 35 7b 31 75 8b 9b b5 f5 96 43 f5 e2 46 07 ed e7 f8 54 91 67 a5 b9 45 6c ae 19 0b a8 ce 58 a2 86 63 c9 41 eb b5 80 56 60 4d 4f fc 2d c2 f0 33 60 23 c4 18 5a 5f ed 07 12 35 b0 e3 f4 51 78 de 37 13 1e 29 d1 07 bb 2e 84 72 d0 80 52 64 b0 f8 51 3e 8c 7b b8 4a 79 88 f7 1c bf 0c 37 25 de 70 c4 a8 e6 7a e7 15 ad 2c 7f 9e 7c 8f 5f 5e 79
                                                                                                                                                                                                Data Ascii: X<N=V36I?O*wSr"kMZHtF*Z|rbS&?dEo@<S@iMwMUA-xNE<Wdo8bH)vZrfF3 E5{1uCFTgElXcAV`MO-3`#Z_5Qx7).rRdQ>{Jy7%pz,|_^y
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 65 d7 e3 b8 95 47 f9 de 22 cd a6 29 c1 23 6d a4 3c 39 31 e9 c7 b5 9d c7 fa 56 a7 9b b7 f3 b2 68 ee 9f fd d0 c6 06 95 a6 85 20 a8 b2 b6 0a 41 c8 2a 22 4c 1c f9 82 06 41 dd ce 9d f4 d1 ee 96 45 6d 2f 4f 2b 8d a6 ca d8 ae 06 06 d3 12 60 81 8c 8c 8f ba 9d d4 d3 b7 29 c6 ec 11 50 37 b6 2a 7f 31 d3 8f a6 b7 a6 93 f0 f9 46 a9 e6 a0 8f 6c 46 c6 9f 62 7f fe eb 4c 3f ef 4d 56 e3 bf d8 7f 92 95 85 ff 00 75 be 6a 94 da 5c 6d be 9b cb 33 5c 2f df 23 91 f8 8a 96 74 9d 46 e5 a3 8d 12 19 1b 66 e0 ae 04 ac 00 62 4f cc cf 0f 27 71 1c 43 e2 03 ce a1 ad 52 53 1d ec ac 0f 34 bb 94 e4 72 39 13 30 24 11 f0 f2 a7 e9 d7 65 93 e7 cb 24 87 f5 dd 9b 3f 0f 11 c5 4c ff 00 d3 f9 4c b8 49 a1 e6 c7 93 e8 e1 a7 c4 14 cf e2 a8 f2 4f 1c 9d 5b f1 07 ec 54 82 de f2 c4 99 24 48 8f 84 9d d2 c7
                                                                                                                                                                                                Data Ascii: eG")#m<91Vh A*"LAEm/O+`)P7*1FlFbL?MVuj\m3\/#tFfbO'qCRS4r90$e$?LLIO[T$H
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: e8 ac 8d 14 51 4a 48 45 14 51 42 11 45 14 50 84 51 45 14 21 14 51 45 08 45 14 51 9a 10 8a 8c 7b 98 ed f8 d4 e0 8a e8 42 d0 78 ef e3 31 bb 07 23 65 c2 6d 3b 80 5e 4e ac 1f 1b 72 3a 54 9a 69 9b d8 7e ce 41 68 23 86 da 24 82 20 6f 48 8e 30 42 82 d7 0b b9 b1 cf 9b 37 5e 78 e5 81 4a 1b 15 c3 69 33 bd db 46 92 da e5 12 46 85 98 58 22 cb 1a a3 3c 45 af d4 2b a0 91 5d 0b 2f 55 0e 8c b9 1d 29 95 72 3f 92 a6 f9 58 ed f5 6b b2 32 a5 24 99 f5 86 18 3e 24 b7 98 dc a2 83 eb 1c b6 91 0f d5 a7 9f 7c d6 ca f6 97 4b 24 8f 14 65 6c 84 92 a4 a6 06 8d 0d f2 87 71 30 2a 50 aa e5 b8 81 94 a7 50 69 a7 a1 09 ad 37 26 89 fc fd 09 25 8c f6 a9 0c 25 81 e6 cf aa a1 b7 e2 9f 57 58 6f 9c fd 2c d3 ad db f9 d1 20 a9 1b ba 59 b7 69 9a 7b 61 97 f9 a4 19 56 00 32 9e 18 dc a4 06 60 0a 9e 47
                                                                                                                                                                                                Data Ascii: QJHEQBEPQE!QEEQ{Bx1#em;^Nr:Ti~Ah#$ oH0B7^xJi3FFX"<E+]/U)r?Xk2$>$|K$elq0*PPi7&%%WXo, Yi{aV2`G
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: df 16 d9 6d a6 6b 89 8a c3 c5 8e 4b 89 0f 37 78 e2 70 fb 23 5e 86 59 59 55 06 7a 16 cd 6b f6 1a cf 52 b8 c6 a5 74 cd 0d a3 8e 05 9d 9f 90 45 0b b5 9c 9f 13 3a 28 03 20 e3 c5 81 80 71 58 48 5c 46 16 67 b3 fe 64 d9 e8 34 68 1d f7 5a 29 18 1d 2c 4c 76 d9 40 03 9f 72 7b 0a 57 6f b2 dd b2 b7 bc 8d 9e 09 03 85 3b 24 5e 8f 13 ed 0d b2 44 ea ad b4 86 1e 4c 08 23 20 83 51 a7 7b 57 9a 2d ca b5 bd dd c3 42 9d 26 96 09 1a 28 55 4f 22 b7 12 21 54 28 79 03 9c e3 cc e3 22 a0 2e e9 34 ed 46 ee 6e d3 36 99 22 a4 d8 82 08 95 fc 31 4a f0 28 4d 8c c0 e4 31 f9 4c 12 40 27 01 88 56 7c 35 3b d0 13 47 a5 ad b4 af c4 b8 99 ed ed 5d b0 06 f7 77 0d 2f 25 00 01 b5 5b c2 a0 f9 54 bb 9a 29 21 0c 34 5c 5b 7d 45 80 4e 9d 94 61 1c 6f 6c 85 db 36 fe c1 5b 5d 2b 42 d3 34 3b 79 23 b6 31 24
                                                                                                                                                                                                Data Ascii: mkK7xp#^YYUzkRtE:( qXH\Fgd4hZ),Lv@r{Wo;$^DL# Q{W-B&(UO"!T(y".4Fn6"1J(M1L@'V|5;G]w/%[T)!4\[}ENaol6[]+B4;y#1$
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 2b ba cb 7c d3 2f 73 04 6d 75 10 49 d0 73 ae b5 c9 5b 21 4c 5e f1 bb de b5 d3 42 89 5d 4c ae 55 52 32 ea 99 67 e4 9b 99 88 51 b8 e7 03 0c c4 0e 42 9d fa b6 a2 21 8a 49 5b a2 23 b9 fa 90 13 fd d8 aa 03 db cb c5 b9 d5 cd e6 a4 4f b9 5a c1 c6 25 f9 44 f7 53 33 15 44 e4 37 32 aa a0 d8 8a 4e 06 00 cb 53 42 9e f1 1d d6 84 df ca 87 32 4d 2e b5 ba 17 ef 44 0a fe 72 ad d5 97 ed 4f b4 85 b2 58 dc 3b e6 de 74 4c b8 6c 94 45 93 70 12 ab ed da e4 6d 20 47 8d fb ca 8c 60 86 a8 57 d9 6f b2 0f a9 ea 87 58 ba 02 28 a2 1b 6c 60 76 02 4d 83 76 d6 0b 9c 92 df d2 39 03 9e 45 30 b4 9d 0e e7 5b 7f 7c 9a 19 23 d2 60 91 78 51 30 23 de 25 24 84 79 f9 80 07 a2 82 42 03 8e a4 b0 75 76 0a 0b f1 a7 b6 ab 77 2d b2 5b ac d3 47 c3 44 31 4d 01 81 9b 21 0a 72 60 81 0e ec ed 6f 30 49 f0 d3
                                                                                                                                                                                                Data Ascii: +|/smuIs[!L^B]LUR2gQB!I[#OZ%DS3D72NSB2M.DrOX;tLlEpm G`WoX(l`vMv9E0[|#`xQ0#%$yBuvw-[GD1M!r`o0I
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 4e 74 6b 5f 78 d4 d8 0e 62 20 91 8f 81 1e 26 3f ed 1c 7d 95 d0 4e ef b4 ae 0d a4 4b e6 46 e3 f6 f3 1f 80 c5 56 f1 99 72 c2 d6 0e 7f e5 4e c0 b2 df 7d 13 8e 99 bd ef f6 8c da 69 97 93 a6 38 8b 03 88 81 ff 00 48 de 18 c7 da cc 3e ca 79 54 11 ed 73 ae ec b1 86 dc 1e 73 4f 96 1f a9 12 97 3f db 29 59 5c 1c 5e 2c cc 6f 71 f7 2a e3 10 fc 91 97 76 4e ae e1 7b cc 4d 46 ca 36 cf ca a2 85 91 7c c1 51 b7 9f c7 3c ea 4d aa 05 dc df 78 0d a6 5f a3 13 8b 79 d8 2c 9e 8b 21 e4 18 fe df ef 1f 1a be b6 37 8b 22 2b a9 c8 60 08 35 37 8a 61 3c 09 2d bf b4 ea 3e ca 3e 0e 7f 11 94 77 0b 5f 5e d0 e2 b9 86 4b 79 d3 7c 52 23 47 22 1e 8c ac 0e 47 f0 23 98 20 1a e6 ff 00 7a 5d de 4b a6 5e cd 69 26 48 53 ba 19 08 03 8b 0b 12 63 7e 5e 67 25 5b 1d 1c 35 74 c2 a1 7f 69 be e9 3f 94 6c 8c
                                                                                                                                                                                                Data Ascii: Ntk_xb &?}NKFVrN}i8H>yTssO?)Y\^,oq*vN{MF6|Q<Mx_y,!7"+`57a<->>w_^Ky|R#G"G# z]K^i&HSc~^g%[5ti?l
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: d1 02 c6 25 9c 18 cc 51 81 8c 44 80 e1 0a 8e 41 e4 79 18 7d 10 94 c6 12 29 bf 52 30 dd 0b b3 67 26 86 c7 7e 69 78 87 c4 e0 c7 de c2 ab dc ad 07 7f 9a c2 b5 bd b2 23 06 59 24 32 02 a4 10 ca 8b 81 82 39 11 97 1c ea 18 f6 44 d4 e0 17 fa b5 ec f2 c7 19 9e f3 dc ed f8 8c 17 79 8c 84 55 52 48 e6 db 02 80 79 96 20 75 38 a5 fe d0 f7 41 36 8d a3 5b 84 17 17 de eb c4 69 22 84 71 64 5e 33 2b 31 89 5b 07 86 ac 09 6c 64 ae ed c1 7e 76 23 1e eb 3b 84 be d6 e7 8a 7b c8 3d c3 4c 8a 4e 2c 56 aa 36 96 72 db 8c 8d 82 37 cc c7 9e 48 c2 1e 9e 7b a4 61 a0 70 9a 57 1a cb 40 66 ed 60 9a 1b d9 4d 4b 2b 4c 2c 6f 3b 27 2f 7d 81 ec a7 8f 68 7d 68 09 a3 52 79 45 03 cc df 6e 4f 4f 5d a9 f8 d4 27 dc c7 78 09 a6 68 01 f3 fc f3 52 bb 6d 8a 0f 8f 13 3e d1 8f 30 4e e6 c1 fa 2a 19 cf 45 cc
                                                                                                                                                                                                Data Ascii: %QDAy})R0g&~ix#Y$29DyURHy u8A6[i"qd^3+1[ld~v#;{=LN,V6r7H{apW@f`MK+L,o;'/}h}hRyEnOO]'xhRm>0N*E
                                                                                                                                                                                                2024-09-27 14:19:35 UTC1390INData Raw: 48 ff 00 6a f3 fe 70 c7 95 57 6f ff 00 52 9e cb 93 81 35 f3 72 cf 2d 3e e0 f2 f5 c1 5d d8 fb 2b c2 df db e7 41 52 1c 0d 49 c2 9c e1 2c 64 25 bd f1 84 b0 6d cb 7e 88 f1 67 1b 0f 23 8a ef e4 a7 1f d0 51 e2 b3 aa 94 7b dc bb 67 87 53 d9 1b 4a d1 5a db 22 22 c9 c2 67 76 b8 de e8 b2 fd 06 cf 0c 07 dd 94 38 6e 94 c1 be ec 25 ad e4 8a 35 79 2e b4 d2 1b c1 09 96 f9 5c 10 7c 20 6b 13 4c f1 9f ae d1 ad c9 fd 2a 60 77 89 ed 9b a6 25 ad e2 47 15 fb 5c 4a e1 11 cd 8b bc 49 32 b4 73 ab 49 b6 54 63 1a a1 51 84 61 b8 82 a3 6e 37 52 25 87 b7 4e 93 38 23 57 b4 d7 6e 09 60 a2 21 6d b6 c2 6c 9c 80 96 82 4b 72 e0 f4 e1 5d fb cf ed 35 3a 30 93 86 de 53 5e 89 b3 23 7a ab 79 dc 74 60 69 1a 78 52 4a 8b 74 0a 4b 17 25 57 20 12 e4 b3 31 da 01 dc cc 49 f5 a7 c9 3f 9f c8 aa 51 dd bf
                                                                                                                                                                                                Data Ascii: HjpWoR5r->]+ARI,d%m~g#Q{gSJZ""gv8n%5y.\| kL*`w%G\JI2sITcQan7R%N8#Wn`!mlKr]5:0S^#zyt`ixRJtK%W 1I?Q


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                137192.168.2.549893142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:36 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:36 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:36 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                138192.168.2.549894172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:36 UTC681OUTGET /career-technical-education/pathways-wisconsin HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:36 UTC2102INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:36 GMT
                                                                                                                                                                                                Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri /_/view/cspreport;script-src 'report-sample' 'nonce-ahqQQYd306PfwYyyBVY8CQ' 'unsafe-inline' 'unsafe-eval';worker-src 'self';frame-ancestors https://google-admin.corp.google.com/
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                reporting-endpoints: default="/web-reports?jobset=prod&bl=editors.sites-viewer-frontend_20240917.02_p1&clss=1&context=eJwNyH1M1HUcB_DPvvf5HHY0SnI2UWmw0iUeHFTjQODifh4Kyx6u1vc3HMI6jjpopx14Cv8IEaNptNZyQ5dxgA8neKFMAze37GEramyx5rDWhj2uCc1dcnH0cNf7j9c_L9v1jKE1mmKZmp5dp-kF-PhBTc4BTbth7Tua8iA1qCnrhCYe0bQOqic12a9oqoSWLzSF4ccZTXHwz2o6CF9-o-km6AVNL8NnS5q-hfeXNV2AoVVNExBIaeqEfRtMCsI_G03K3GTS8maTONekgw-b1Ac-j0ntcAj6YX2TSVsgEDKpE8oL5ikF1u3zlAsPNMTVRvC-Elf14PrpT7ULthYlVBH0ORJqABzdCeWEOz0JtQKdbSuqB2YqkmoOrlUm1efwlz-pUnDuaFJNwEtfrapWGPSmVASClFZhSG5KK9qcVsuH0-pf8HalVT3sHVAWHzxjsVg0eH-1WOrh8J1y7oaixA4uBTVYwTa4eqGCP4Hsx6o4B15vruKjkC8u3ga1ZS5-DspnXOyGeF01r0LvH9V8DI4PuvkUTI-7-TpUxtzsgeMHDD4FvrDBbTDbbfANKO41uBrURYNtcH7S4EtQ9hEeojcMvgh9iwYPgCdu8B4I5u3kMGxr3cklsFLg4TQ4Wz38JDzymoft8MZvHn4LnI01fKSphvvhvbd38WmIwjS8-8FuPgk_Z9fyIhzpquV--CGjjn-BLbY6LoSbU0NyC-z-iDwBW0cjUgRzdyPyHfydjIhahdlhsUEqNSzW9LDcUzUia8HRMCJOyAiNyn2QvjsqY6-elkm4lXtGfofnL5-RHU-dFQM2PBSVPCjviYobcq5EJR-8t8ekHs4_PS6XYL55XBbgJMdkBEoLYuKCqraY1MDlczG5BnnTMXkUJq7GZApCvg-lC4pdt6 [TRUNCATED]
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:36 UTC408INData Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 61 68 71 51 51 59 64 33 30 36 50 66 77 59 79 79 42 56 59 38 43 51 22 3e 76 61 72 20 44 4f 43 53 5f 74 69 6d 69 6e 67 3d 7b 7d 3b 20 44 4f 43 53 5f 74 69 6d 69 6e 67 5b 27 73 6c 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 61 68 71 51 51 59 64 33 30 36 50 66 77 59 79 79 42 56 59
                                                                                                                                                                                                Data Ascii: 191<!DOCTYPE html><html lang="en-US" itemscope itemtype="http://schema.org/WebPage"><head><meta charset="utf-8"><script nonce="ahqQQYd306PfwYyyBVY8CQ">var DOCS_timing={}; DOCS_timing['sl']=new Date().getTime();</script><script nonce="ahqQQYd306PfwYyyBVY
                                                                                                                                                                                                2024-09-27 14:19:36 UTC1408INData Raw: 31 39 32 37 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 61 68 71 51 51 59 64 33 30 36 50 66 77 59 79 79 42 56 59 38 43 51 22 3e 5f 64 6f 63 73 5f 66 6c 61 67 5f 69 6e 69 74 69 61 6c 44 61 74 61 3d 7b 22 61 74 61 72 69 2d 65 6d 74 70 72 22 3a 66 61 6c 73 65 2c 22 61 74 61 72 69 2d 65 62 69 64 6d 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 62 69 64 73 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 65 69 62 72 6d 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6c 65 69 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 75 73 63 22 3a 74 72 75 65 2c 22 61 74 61 72 69 2d 62 61 65 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 6d 74 70 73 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 74 65 78 74 2d 65 74 73 72 64 70 6e 22 3a 66 61 6c
                                                                                                                                                                                                Data Ascii: 1927<script nonce="ahqQQYd306PfwYyyBVY8CQ">_docs_flag_initialData={"atari-emtpr":false,"atari-ebidm":true,"atari-ebids":true,"atari-eibrm":false,"docs-text-elei":false,"docs-text-usc":true,"atari-bae":false,"docs-text-emtps":true,"docs-text-etsrdpn":fal
                                                                                                                                                                                                2024-09-27 14:19:36 UTC1408INData Raw: 67 73 63 22 3a 6e 75 6c 6c 2c 22 65 69 22 3a 5b 35 37 30 33 38 33 39 2c 35 37 30 34 36 32 31 2c 35 37 30 36 38 33 32 2c 35 37 30 36 38 33 36 2c 35 37 30 37 37 31 31 2c 35 37 33 37 37 38 34 2c 35 37 33 37 38 30 30 2c 35 37 33 38 35 31 33 2c 35 37 33 38 35 32 39 2c 35 37 34 30 37 39 38 2c 35 37 34 30 38 31 34 2c 35 37 34 33 31 30 38 2c 35 37 34 33 31 32 34 2c 35 37 34 37 32 36 35 2c 35 37 34 38 30 31 33 2c 35 37 34 38 30 32 39 2c 35 37 35 32 36 37 38 2c 35 37 35 32 36 39 34 2c 35 37 35 33 33 31 33 2c 35 37 35 33 33 32 39 2c 35 37 35 34 32 31 33 2c 35 37 35 34 32 32 39 2c 35 37 35 35 30 38 30 2c 35 37 35 35 30 39 36 2c 35 37 35 38 38 30 37 2c 35 37 35 38 38 32 33 2c 35 37 36 32 32 34 33 2c 35 37 36 32 32 35 39 2c 35 37 36 34 32 35 32 2c 35 37 36 34 32 36 38
                                                                                                                                                                                                Data Ascii: gsc":null,"ei":[5703839,5704621,5706832,5706836,5707711,5737784,5737800,5738513,5738529,5740798,5740814,5743108,5743124,5747265,5748013,5748029,5752678,5752694,5753313,5753329,5754213,5754229,5755080,5755096,5758807,5758823,5762243,5762259,5764252,5764268
                                                                                                                                                                                                2024-09-27 14:19:36 UTC1408INData Raw: 37 39 38 34 33 36 2c 37 31 37 39 38 34 34 30 2c 37 31 37 39 38 34 35 36 2c 37 31 38 36 38 30 35 30 2c 37 31 38 36 38 30 35 38 2c 37 31 38 39 37 38 32 37 2c 37 31 38 39 37 38 33 35 2c 37 31 39 32 34 33 35 31 2c 37 31 39 32 34 33 35 39 2c 37 31 39 36 30 35 34 30 2c 37 31 39 36 30 35 34 38 2c 37 31 39 36 31 31 32 36 2c 37 31 39 36 31 31 33 34 2c 39 34 33 35 33 33 36 38 2c 39 34 33 35 33 33 37 36 2c 39 34 33 39 37 37 34 31 2c 39 34 33 39 37 37 34 39 2c 39 34 34 31 33 36 30 37 2c 39 34 34 31 33 36 31 35 2c 39 34 34 33 34 32 35 37 2c 39 34 34 33 34 32 36 35 2c 39 34 34 33 35 35 37 38 2c 39 34 34 33 35 35 38 36 2c 39 34 34 38 39 38 35 38 2c 39 34 34 38 39 38 36 36 2c 39 34 35 30 32 36 35 34 2c 39 34 35 30 32 36 36 32 2c 39 34 35 31 38 37 39 33 2c 39 34 35 31 38
                                                                                                                                                                                                Data Ascii: 798436,71798440,71798456,71868050,71868058,71897827,71897835,71924351,71924359,71960540,71960548,71961126,71961134,94353368,94353376,94397741,94397749,94413607,94413615,94434257,94434265,94435578,94435586,94489858,94489866,94502654,94502662,94518793,94518
                                                                                                                                                                                                2024-09-27 14:19:36 UTC1408INData Raw: 6d 2f 59 36 58 6b 63 4d 61 41 30 2d 59 6f 4e 57 69 78 41 67 6e 2d 45 48 6e 6a 4c 47 44 32 4b 62 55 55 2d 70 58 4c 7a 7a 6e 33 5f 2d 4d 54 4d 55 4f 50 32 39 6f 73 4a 78 69 42 77 66 63 70 47 36 45 50 48 76 66 7a 6c 39 62 71 6f 67 38 52 4f 64 62 5f 71 4c 37 45 44 76 49 71 6e 61 41 4d 6c 6b 76 34 50 73 66 32 32 49 4d 59 52 32 45 63 67 69 6e 38 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 54 45 2d 31 30 20 57 6f 72 6b 66 6f 72 63 65 20 49 6e 69 74 69 61 74 69 76 65 20 2d 20 50 61 74 68 77 61 79 73 20 57 69 73 63 6f 6e 73 69 6e 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65
                                                                                                                                                                                                Data Ascii: m/Y6XkcMaA0-YoNWixAgn-EHnjLGD2KbUU-pXLzzn3_-MTMUOP29osJxiBwfcpG6EPHvfzl9bqog8ROdb_qL7EDvIqnaAMlkv4Psf22IMYR2Ecgin8"><meta property="og:title" content="CTE-10 Workforce Initiative - Pathways Wisconsin"><meta property="og:type" content="website"><meta prope
                                                                                                                                                                                                2024-09-27 14:19:36 UTC815INData Raw: 70 72 6f 70 3d 22 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 35 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 5f 67 61 6b 32 2d 76 7a 4f 61 73 6e 70 5a 32 62 34 79 59 75 56 67 49 47 70 42 2d 52 64 44 38 6b 49 75 6a 67 64 66 39 7a 54 49 4c 31 2d 74 56 58 59 72 59 4b 46 36 65 43 6e 4d 61 44 59 56 32 65 43 69 33 64 6c 4c 31 61 31 56 58 66 4e 48 6a 43 33 75 4b 69 62 53 51 3d 77 31 36 33 38 33 22 3e 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 55 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 35 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 5f 67 61 6b 32 2d 76 7a 4f 61 73 6e 70 5a 32 62 34 79 59 75 56 67 49 47 70 42 2d 52 64 44 38 6b 49 75
                                                                                                                                                                                                Data Ascii: prop="image" content="https://lh5.googleusercontent.com/_gak2-vzOasnpZ2b4yYuVgIGpB-RdD8kIujgdf9zTIL1-tVXYrYKF6eCnMaDYV2eCi3dlL1a1VXfNHjC3uKibSQ=w16383"><meta itemprop="imageUrl" content="https://lh5.googleusercontent.com/_gak2-vzOasnpZ2b4yYuVgIGpB-RdD8kIu
                                                                                                                                                                                                2024-09-27 14:19:36 UTC1408INData Raw: 38 30 30 30 0d 0a 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 67 59 5a 52 65 38 7a 4e 33 6b 4d 75 57 66 79 61 4a 6c 6c 50 56 67 22 3e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6a 67 47 36 65 66 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 30 70 74 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d
                                                                                                                                                                                                Data Ascii: 8000<style nonce="gYZRe8zN3kMuWfyaJllPVg">@media only screen and (max-width: 479px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 480px) and (max-width: 767px){.jgG6ef{font-size: 17.0pt;}}@media only screen and (min-width: 768px) and (m
                                                                                                                                                                                                2024-09-27 14:19:36 UTC1408INData Raw: 2e 63 6f 6d 2f 5f 2f 61 74 61 72 69 2f 5f 2f 73 73 2f 6b 3d 61 74 61 72 69 2e 76 77 2e 4f 58 7a 63 79 56 45 71 6d 38 4d 2e 4c 2e 57 2e 4f 2f 61 6d 3d 55 44 41 41 41 51 2f 64 3d 31 2f 72 73 3d 41 47 45 71 41 35 6d 67 37 49 64 5a 69 69 41 47 52 32 74 4f 72 38 75 67 74 64 65 41 48 59 76 44 74 41 22 20 64 61 74 61 2d 69 64 3d 22 5f 63 6c 22 20 6e 6f 6e 63 65 3d 22 67 59 5a 52 65 38 7a 4e 33 6b 4d 75 57 66 79 61 4a 6c 6c 50 56 67 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 61 68 71 51 51 59 64 33 30 36 50 66 77 59 79 79 42 56 59 38 43 51 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 43 54 45 2d 31 30 20 57 6f 72 6b 66 6f 72 63 65 20 49 6e 69 74 69 61 74 69 76 65 20 2d 20 50 61 74 68 77 61 79 73 20 57 69 73 63 6f 6e 73 69 6e 3c 2f 74 69 74 6c 65
                                                                                                                                                                                                Data Ascii: .com/_/atari/_/ss/k=atari.vw.OXzcyVEqm8M.L.W.O/am=UDAAAQ/d=1/rs=AGEqA5mg7IdZiiAGR2tOr8ugtdeAHYvDtA" data-id="_cl" nonce="gYZRe8zN3kMuWfyaJllPVg"><script nonce="ahqQQYd306PfwYyyBVY8CQ"></script><title>CTE-10 Workforce Initiative - Pathways Wisconsin</title
                                                                                                                                                                                                2024-09-27 14:19:36 UTC1408INData Raw: 67 68 74 3a 20 34 33 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 30 70 78 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 79 4d 63 53 51 64 20 2e 53 42 72 57 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 37 36 70 78 3b 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 37 39 70 78 29 7b 2e 4c 79 36 55 6e 66 20 2e 53 42 72 57 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 37 36 70
                                                                                                                                                                                                Data Ascii: ght: 430px; padding-bottom: 120px; padding-top: 120px;}@media only screen and (min-width: 1280px){.yMcSQd .SBrW1{padding-bottom: 120px; padding-top: 176px;}}@media only screen and (max-width: 1279px){.Ly6Unf .SBrW1{padding-bottom: 120px; padding-top: 176p
                                                                                                                                                                                                2024-09-27 14:19:36 UTC1408INData Raw: 66 4f 55 34 36 62 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 33 33 2c 33 33 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 66 4f 55 34 36 62 20 2e 58 65 53 4d 34 20 2e 74 43 48 58 44 63 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 7d 7d 2e 66 4f 55 34 36 62 20 2e 58 65 53 4d 34 20 2e 69 57 73 33 67 66 2e 63 68 67 34 4a 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 31 31 39 39 39 39 39 39 37 33 29 3b
                                                                                                                                                                                                Data Ascii: fOU46b .iWs3gf.chg4Jd:focus{background-color: rgba(33,33,33,0.1199999973);}@media only screen and (min-width: 1280px){.fOU46b .XeSM4 .tCHXDc{color: rgba(255,255,255,1);}}.fOU46b .XeSM4 .iWs3gf.chg4Jd:focus{background-color: rgba(255,255,255,0.1199999973);


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                139192.168.2.549895172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:36 UTC699OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 13871
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/career-technical-education/career-clusters
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:36 UTC13871OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 32 25 32 43 31 37 32 37 34 34 36 37 37 31 38 35 31 30 30 30 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 25 35 42 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 39 38 34 25 32 43 31 32 38 30 25 35 44 25 35 44 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 30 25 32 43 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C2%2C1727446771851000%2C%5Bnull%2Cnull%2Cnull%2C%5B%5B%5B907%2C1280%5D%2C%5B984%2C1280%5D%5D%5D%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2C%5B%5B0%2C0%5D%2Cnull%2Cnull
                                                                                                                                                                                                2024-09-27 14:19:36 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:36 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:36 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                140192.168.2.549896142.250.184.2434432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:37 UTC369OUTGET /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:38 UTC521INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:37 GMT
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:38 UTC61INData Raw: 33 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 33 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 37)]}'[["er",null,null,null,null,400,null,null,null,3]]
                                                                                                                                                                                                2024-09-27 14:19:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                141192.168.2.549898142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:37 UTC773OUTGET /_gak2-vzOasnpZ2b4yYuVgIGpB-RdD8kIujgdf9zTIL1-tVXYrYKF6eCnMaDYV2eCi3dlL1a1VXfNHjC3uKibSQ=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:38 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:38 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:38 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 8867
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:38 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                Data Ascii: PNGIHDRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58 48 2c 23 d6 12 8f 13 2f 10 7b 88 43 c4 37 24 12 89 43 32 27 b9 90 02 49 b1 a4 54 d2 12 d2 46 d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8 13 34 75 9a 39 cd 83 16 49 4b a5 ad a2 95 d3 1a 68 17 68 f7 69 af e8 74 ba 11 dd 95 1e 4e 97 d0 57 d2 cb e9 47 e8 97 e8 03 f4 77 0c 0d 86 15 83 c7 88 67 28 19 9b 18 07 18 67 19 77 18 af
                                                                                                                                                                                                Data Ascii: B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFnR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gw
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5 66 d5 65 fb 49 fb b3 f7 3f ae 89 aa e9 f8 96 fb 6d 5d ad 4e 6d 71 ed c7 03 d2 03 fd 07 23 0e b6 d7 b9 d4 d5 1d d2 3d 54 52 8f d6 2b eb 47 0e c7 1f be fe 9d ef 77 2d 0d 36 0d 55 8d 9c c6 e2 23 70 44 79 e4 e9 f7 09 df f7 1e 0d 3a da 76 8c 7b ac e1 07 d3 1f 76 1d 67 1d 2f 6a 42 9a f2 9a 46 9b 53 9a fb 5b 62 5b ba 4f cc 3e d1 d6 ea de 7a fc 47 db 1f 0f 9c 34 3c 59 79 4a f3 54 c9 69 da e9 82 d3 93 67 f2 cf 8c 9d 95 9d 7d 7e 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e
                                                                                                                                                                                                Data Ascii: ?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjotE;;\tWW:_mt<O\kz{f
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 3b 01 f8 03 c0 37 84 59 a9 ea 12 e1 4c ab af 83 2c e3 2d b2 7a db c0 ef 8c cc 57 00 bf b1 bb 11 97 3b 5f 46 9c 4f 51 43 a0 58 67 81 62 c4 f7 34 77 c5 2a 25 63 e7 08 a6 38 8e b8 bf e6 94 8c 9b 2f a1 98 90 c1 39 82 97 99 1c 7b c6 f3 ab 13 93 04 f7 47 00 04 bd 55 8a ca 58 61 90 60 d3 01 f0 bf 60 31 06 31 c9 1a 6c 92 ef 7a a6 a8 8c b6 6e 65 bb f2 11 ab f0 5c a7 53 2f af df 74 18 54 e8 a9 cc 20 a7 52 22 fe 44 2d 85 e5 de 5e 3e eb 71 ca fa eb ea 65 51 50 66 64 a4 fb 99 09 ca 5a 85 c5 97 47 39 65 88 23 06 b4 35 43 9e 15 c6 e3 53 e6 58 f2 85 0b bf 0f 4f 72 ca 3c d4 90 44 72 c9 ae 4a 31 99 6a 56 68 83 e5 ed e5 91 63 be 7b b1 a4 98 f7 63 00 a9 f4 84 2b 65 00 ab c0 67 9d 16 2f 26 fa 3a 96 ed 82 bc 96 02 cb 4e ba c6 f8 5a d6 b2 85 d0 31 af b3 02 31 b1 79 2d 73 6e fc
                                                                                                                                                                                                Data Ascii: ;7YL,-zW;_FOQCXgb4w*%c8/9{GUXa``11lzne\S/tT R"D-^>qeQPfdZG9e#5CSXOr<DrJ1jVhc{c+eg/&:NZ11y-sn
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 25 01 b0 91 fd f2 da d0 b6 9b 31 fa 63 2a 2f 6c 33 96 bd 6c 88 a4 e5 b9 0a 47 e7 ad 26 14 95 54 7a 5d 2e d1 ac 14 b1 6c 3a 76 f2 6f af 33 14 93 d2 d2 b1 f2 86 ba 2b 0d f7 7a 9e 89 98 94 0d ed 93 4d 54 26 61 10 ea 21 22 52 5a 6c b1 6a e8 93 db 9e d1 c7 4f 6c 1a 3a c2 6e 60 a7 17 0d 23 5a 19 b9 71 95 3d 85 6a 63 19 e9 c5 0c 3a d6 ae 43 a8 e0 ab 03 c4 d2 de db 00 e1 95 90 47 2e af 67 f3 e4 fb 9e ff 6c f0 40 0a 8b 87 66 1a 10 b2 21 2a 66 f3 46 8e 1e 95 3a b1 78 01 31 88 49 ea 59 4c 9a ee 39 26 31 c9 2d de 67 d7 7b 54 0d 32 99 81 98 6c 1d 61 78 2c 61 76 1f 21 b9 1a fa 70 e2 68 bf a3 41 7c b2 3e c6 7e 6c f0 46 c6 8e 09 fb 18 ef 58 8c 21 26 26 03 8a 45 4c 12 cb 08 96 0c 14 25 31 03 31 71 75 e8 7c 86 62 32 44 14 52 8b 87 92 c4 2c 24 26 23 ae 56 20 26 69 84 9d 6d
                                                                                                                                                                                                Data Ascii: %1c*/l3lG&Tz].l:vo3+zMT&a!"RZljOl:n`#Zq=jc:CG.gl@f!*fF:x1IYL9&1-g{T2lax,av!phA|>~lFX!&&EL%11qu|b2DR,$&#V &im
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 0b 76 36 ec 1b a4 23 bf a1 79 91 db fb 89 ca f5 bb f2 ef a1 7b f5 7c 6b f8 ec e3 5a 1b 3e 41 73 76 fb cc be 41 cf 64 40 28 17 cb b2 83 74 04 8f 7b aa e5 f5 d1 7a 26 37 34 ef f3 9a 4e e4 b6 6d e0 e7 31 73 32 0d 07 f4 db 05 7d 2c 72 cd ab b8 79 38 e7 1c 97 d7 07 57 ed 18 5e 89 78 8c 48 e1 d7 e2 99 14 f0 fb d4 6f 19 91 67 72 1e 21 a7 91 c0 ef 03 a5 8b a1 84 df 25 cb 3e c4 2d 96 cc f8 14 62 52 4c e0 95 d5 53 bb f9 c8 36 15 5a 84 b3 11 43 90 58 5e d4 15 45 98 53 f3 1f 34 ef 19 b9 41 b8 05 39 f5 c8 71 c2 3a c9 65 88 17 7a 6a be de 03 75 ec 5d d7 2f 81 ef eb d3 08 21 4e 9b 50 e7 f7 35 7b 27 22 82 70 27 c1 3d 21 1c cb 02 a0 d0 de 5a 85 69 a6 18 4b cf a3 ea 36 92 11 fb 8a f1 a6 6d 9b 42 9d d5 4f 5e b8 c2 9d b1 77 26 df 46 98 93 08 39 2b 21 30 dd 8c 80 7a 6d 1f 42
                                                                                                                                                                                                Data Ascii: v6#y{|kZ>AsvAd@(t{z&74Nm1s2},ry8W^xHogr!%>-bRLS6ZCX^ES4A9q:ezju]/!NP5{'"p'=!ZiK6mBO^w&F9+!0zmB
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1048INData Raw: 2f 70 53 dd b1 af 4a 72 13 06 d7 ee a2 b8 a9 df b5 d8 f7 49 fb ee 49 a9 64 9d cf 5a 23 40 4b 54 9d 7a 84 1b 27 79 6f 75 d8 f7 5e 3b 6f 97 f2 e9 1c a4 eb 5a 1f 17 4b d9 6f 3d cb 6e 6a 23 d3 f9 fb 9c bb ad 0d e8 61 c8 cd 20 00 89 c5 06 fa e4 2d 3e 28 f7 b5 33 84 d5 07 a5 0c b6 b6 3a e1 71 d2 e1 59 4b 84 a6 8e 04 a8 ad de db 5e bf 29 5f f2 dd 90 37 c9 5a d8 7a 5b 3b bd 34 e4 81 6c f7 75 50 ca 21 d4 5c eb 3b 83 32 5e 2c a3 80 2b 09 65 fb 9b a4 e1 06 4e 5a 05 a9 ea 0f 43 05 da ae 5f 7f fe 43 f9 dd 77 f4 9b be 3b e0 fe 02 31 53 c3 b5 2d 9f ce b3 25 2f e0 b3 ec a6 76 d1 f3 61 7d c5 a4 8d 0d b8 c8 1a 6c 60 88 a0 d4 42 b2 93 6d 75 51 ae 57 69 e5 7f ef b8 87 83 f2 77 99 26 30 5d 93 b2 6d ae 6f ea c0 cf 5a 59 84 61 e0 6c 63 2f 7d ec d4 75 5f cf f2 5a 99 3e d8 be b5
                                                                                                                                                                                                Data Ascii: /pSJrIIdZ#@KTz'you^;oZKo=nj#a ->(3:qYK^)_7Zz[;4luP!\;2^,+eNZC_Cw;1S-%/va}l`BmuQWiw&0]moZYalc/}u_Z>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                142192.168.2.549897142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:37 UTC773OUTGET /yLwAROxEzmm7z5JQLWruMK-d7w8vEpVrCihV4W-NxSW6m_cviJwHW_hIkDKfBhNtdEadeLxSuAd_uP63gr2kfDc=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:39 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:38 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.jpg"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:38 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 5025991
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:39 UTC865INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                2024-09-27 14:19:39 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52
                                                                                                                                                                                                Data Ascii: desc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CR
                                                                                                                                                                                                2024-09-27 14:19:39 UTC1390INData Raw: b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96
                                                                                                                                                                                                Data Ascii: BC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?h
                                                                                                                                                                                                2024-09-27 14:19:39 UTC1390INData Raw: b7 ab aa 6b 94 a3 7d 47 d2 f5 a5 11 16 aa 7a 0f eb b7 5e fc 20 e4 30 49 5a 96 17 30 47 fa cb ee 2f 26 fc a8 90 bf 97 d8 12 e1 90 ca 3e 11 5f 58 a7 ab a9 b5 74 0d 5c df 13 d9 d3 4e 16 12 56 c2 8f d7 84 27 16 a5 c3 62 71 a0 59 94 7a 5b 78 fd 16 b6 f9 4e 07 43 45 b9 4e c2 fb cb f3 ff 00 88 51 cc 9f f5 59 f1 d3 89 7e dd e9 43 d1 21 05 7c ec 7d d1 1f 43 17 a2 7e 6c c2 7a 3b a6 38 3c 06 8c ca f6 01 e8 2b ee af e6 b8 0f d3 0e 3b e1 d8 83 79 4c c6 62 31 39 cd cf 3e a3 69 69 77 70 f7 7c 73 e3 b5 17 de fd 83 53 30 8e 70 87 59 4e ea 9e 5d 95 46 fe a8 75 0e f0 2a 46 80 85 73 bf 3e 0c 26 dd ab 0f a1 5d 07 24 11 cf 50 22 d3 b8 51 fa 2d c5 c3 d9 32 c3 7f 2e af 9f a0 36 8f 39 54 bc fd 46 56 9f 47 b9 8e 83 99 43 7b db e9 7a 7f 35 c6 76 68 c3 ff 00 16 27 86 23 93 91 73 ba
                                                                                                                                                                                                Data Ascii: k}Gz^ 0IZ0G/&>_Xt\NV'bqYz[xNCENQY~C!|}C~lz;8<+;yLb19>iiwp|sS0pYN]Fu*Fs>&]$P"Q-2.69TFVGC{z5vh'#s
                                                                                                                                                                                                2024-09-27 14:19:39 UTC1390INData Raw: 4e 6f db 46 0d 9a 22 9b b5 1d b8 c6 ae f7 6e 94 5d ae de 29 3c 9f 8f 81 44 82 27 b1 13 f2 bd 34 7c 46 91 69 24 9c d8 c8 d7 16 f7 7e 5a 9f 05 6d cb 96 43 51 d2 18 23 d9 94 47 5e c4 ad e8 b7 1f 55 44 e0 8d 58 08 f2 8b ee d1 6c e9 bf 95 7e e1 b3 63 42 c5 b7 25 20 91 bc 90 40 c2 39 69 b2 16 55 72 f2 c5 b8 29 e0 e4 ac aa 05 df 58 74 14 f3 60 34 02 1d 67 24 e4 1e 6b 01 d7 37 8d 41 cd 71 f9 2f 59 93 e3 9b d6 ef 82 f2 73 fa 42 28 69 db be 8e ec 8e 6e a7 e6 04 8d f4 32 d2 ee 90 24 ac bb 15 97 cc 6a 42 ad b2 2e 2a 1a 85 9e b4 6f f4 6b 8f b5 ad e5 ff 00 47 3a 91 38 3d 2b 50 43 eb 0a c3 bc 2f 1e 78 e6 61 a2 ee b9 bc 63 32 a7 27 df 06 b4 a6 57 47 2b f1 0c 58 7f 44 f7 1f 57 d7 bf 1c 2e 92 fc 69 2c 2f 1e 68 f8 02 7f 72 a2 fc 63 ce b5 bc 78 ff 00 d2 69 25 55 57 5e 94 1a
                                                                                                                                                                                                Data Ascii: NoF"n])<D'4|Fi$~ZmCQ#G^UDXl~cB% @9iUr)Xt`4g$k7Aq/YsB(in2$jB.*okG:8=+PC/xac2'WG+XDW.i,/hrcxi%UW^
                                                                                                                                                                                                2024-09-27 14:19:39 UTC1390INData Raw: c2 32 6d 9e 74 45 cf 61 58 35 45 5f 1e e7 28 8d 43 0d 78 4b a7 5c 40 a8 97 d3 5b 96 a1 0d 24 bb ba 63 a0 ed a9 a1 a7 1b e7 1a e3 97 ef d9 27 0a 52 1f 41 b9 c3 9b 7e 97 45 a5 d5 2d e9 2e 13 4a f1 9d 67 7c 83 a9 0e 59 8e f9 7f 8c da 14 5c db e7 9e 77 a2 8e 96 ea be e8 bb a4 be f6 be 4f 5d dc 6f aa 5b 61 5c 65 3d b0 de b7 e2 8e 5a 82 4b bb 42 41 50 40 e0 90 0a d8 72 2d d7 77 2b 79 7b f4 ad 5d cc 7e 64 f8 e3 86 d5 0d 78 e7 a2 ee fa a5 08 f8 9a dc 02 a6 b0 15 43 a4 dc b2 af c0 f4 cf 44 c9 82 c6 a3 ca 36 6a f2 da 9e 8e a6 a9 20 2b d6 e4 0f cc ec ba fc c5 cf 28 d2 07 05 0a 38 54 4f 3d 3d 3e 8a 40 a4 4f 62 40 c6 4d 05 f3 2d 38 15 bd af d4 96 d9 1b 62 c9 04 97 a3 91 fa eb 9e c2 02 42 31 1e d7 43 97 87 71 df 84 d9 30 d8 ca ce 5e 6e ac 56 98 a1 e3 11 7b 03 ae ae 93
                                                                                                                                                                                                Data Ascii: 2mtEaX5E_(CxK\@[$c'RA~E-.Jg|Y\wO]o[a\e=ZKBAP@r-w+y{]~dxCD6j +(8TO==>@Ob@M-8bB1Cq0^nV{
                                                                                                                                                                                                2024-09-27 14:19:39 UTC1390INData Raw: 52 f9 19 d0 53 ce 7d 86 5e 1d ca 62 9b e0 e8 0f 6a 58 fc 75 52 ba 96 c0 42 dd 13 82 5f 44 ed e1 81 79 57 9e ba c2 eb ad 79 f3 a7 fa 9a 5b 4b 56 72 0a 42 f4 b1 b9 9f e6 dc 44 bd 99 58 d6 b6 65 28 a4 ff 00 a9 ee b8 c4 26 aa b2 83 68 7f 8c fb 77 ec 04 40 05 95 6d 52 bb 0f f9 37 c7 64 af 7e c7 e6 1e 5d bb 29 f7 e4 2e 2e 71 19 6e f4 21 4e 0f 8d 06 35 d4 5d 9e 39 4a 7e 0f d9 37 6e d4 d5 ad d0 d3 5f 9b f4 35 bb 0d e5 9f a0 7d f7 c3 7d 43 77 c4 3e 4b a1 45 d5 50 4e b6 67 18 d0 c7 2f c3 d3 bf 2d 5b 16 ab 07 d8 7d 08 74 91 b3 dc e7 cf 98 5e 8b 70 cf e8 9f 23 c8 3e 92 fc 56 ec ca 13 8b cc 74 b5 bb 12 fb 6f c5 3f 35 ab 9f ab d2 52 10 79 bc a3 83 b8 fa be 7f 30 63 80 d1 e0 d1 87 96 24 b6 ff 00 fa 67 4c fc e6 96 5e 9d bb cf 7f 25 45 c5 1a ca 8f dc f6 25 21 3f 57 48 38
                                                                                                                                                                                                Data Ascii: RS}^bjXuRB_DyWy[KVrBDXe(&hw@mR7d~])..qn!N5]9J~7n_5}}Cw>KEPNg/-[}t^p#>Vto?5Ry0c$gL^%E%!?WH8
                                                                                                                                                                                                2024-09-27 14:19:39 UTC1390INData Raw: 2e b1 01 2a 39 cb bc cf 96 2d 59 6e 92 c9 ee e1 c3 94 1d aa 8c 45 a2 ed fd b2 ee 5d 3f 7b a6 cd 99 24 ec c9 05 9e c9 a8 e0 29 fa 49 d0 55 05 78 87 d2 c8 b4 0d ad 76 9d c7 24 8f 34 ba f9 e3 9d 23 2e 8a 3d 7d 5e 4e 1f bf ba 03 14 a9 a1 83 51 7a dd a3 37 02 99 90 20 a4 88 fc 44 46 13 78 39 75 d9 06 5f 2e f5 d3 1b ba 9e 7d 7d b2 79 a3 8c 2f 27 46 4c 47 27 72 a0 1c c4 91 ae 7a ea ba 90 61 8a eb aa ba d3 8d 1e cc f9 82 8e b6 49 f5 cd 7b c6 f9 0c 51 e4 ec ea 53 29 0f 4f 7d 0e 97 54 ff 00 18 f9 f6 da fa 61 41 39 eb 49 4c 67 8f 41 f7 35 5c 77 9b b9 51 b8 f4 b6 92 ca 77 d4 d5 50 e2 17 19 9c 78 7a f6 3d db 60 56 ea f6 4f 43 d1 b4 9e 8f e2 33 db 62 8b e5 ce 8a 01 cf 14 bc 11 c3 62 95 bd ed 31 85 29 25 3e 0e 84 8d 2a a3 73 fd e9 d3 9c 47 45 57 ed a7 2f a0 ec 71 db 1d
                                                                                                                                                                                                Data Ascii: .*9-YnE]?{$)IUxv$4#.=}^NQz7 DFx9u_.}}y/'FLG'rzaI{QS)O}TaA9ILgA5\wQwPxz=`VOC3bb1)%>*sGEW/q
                                                                                                                                                                                                2024-09-27 14:19:39 UTC1390INData Raw: 2d d4 fd 59 d4 67 76 c6 ba ea eb 6c e5 30 30 0a bc 23 81 c4 3c 36 9f e3 0e 5f 7c 61 d9 d7 32 27 e5 9c 6c e9 ff 00 5b f5 85 ac 6b 4d 35 cf b3 be ea 6d ae b8 db d9 ce 70 2e bc aa aa 8a ee 12 e5 c0 d8 8c b6 6e 53 a7 64 f0 6a 76 b9 5a 69 a4 4b 9a 60 09 95 3d 57 c4 24 22 a4 ac 9c c9 2c fa ca a3 98 b6 0d 24 96 97 af 02 d8 f6 7c 46 83 87 ba 93 98 b0 65 b0 44 7a 8b a3 62 54 3c d2 5f 47 d1 15 d3 d9 54 d2 61 61 1f 69 1a 25 3f 91 c6 9b 6c 26 ac ab e1 f7 bf 46 c8 1c 40 a0 9b 73 ed 50 55 ea 29 e8 25 63 5b 4c a4 c4 e4 f6 ec b0 17 2f f3 c6 cf f6 72 9b 6d b2 4a 59 3e 9a c9 0e bd 7a e1 fb 41 6e 54 d1 9a af 56 14 ed 46 ea 3b 01 c8 b5 b4 81 59 6c f9 d9 b2 f2 54 5d 26 9a 1a 0b 66 6d 1a ce ae 46 23 5c 5b 5d 76 5d c2 75 95 a7 70 57 ff 00 3d b9 9b cc 50 64 e5 be 17 f7 94 71 87
                                                                                                                                                                                                Data Ascii: -Ygvl00#<6_|a2'l[kM5mp.nSdjvZiK`=W$",$|FeDzbT<_GTaai%?l&F@sPU)%c[L/rmJY>zAnTVF;YlT]&fmF#\[]v]upW=Pdq
                                                                                                                                                                                                2024-09-27 14:19:39 UTC1390INData Raw: 3a 45 c1 91 de d0 e9 8c fc 39 fa 1d d6 bf 31 71 1f bb ee 05 41 03 8e c0 a2 9d 1d 6a d0 b3 2b 72 f2 e2 2e 78 9b f5 f7 31 50 3f 7b e7 94 9f cb 19 d5 91 d1 33 8e 22 30 7a 9d b5 ac 87 a2 ec 06 f1 bc f0 d5 0c 52 41 67 d1 35 9f da 32 bf 19 b9 a8 93 ab e2 57 12 be ac 02 9d 8d 74 ca 82 5c 7c 5f ca 74 c1 4e ed ea bf 9f 1f 3e af 69 9d a0 02 e2 e8 68 37 57 50 e2 39 b3 97 0d 46 b5 fa fc 4f e5 c5 07 6d 89 fb 01 2b a2 78 52 9d 7b 63 b8 05 1d 70 f7 ac ac 6a b6 75 c9 d4 03 77 56 85 08 13 bf ec 0e 59 82 da 22 e8 da cf 6b 9c 2c 8a 59 47 d6 66 89 06 86 c2 f7 b5 2d 3e 8a ed b8 03 da fb 8c 3d 26 a0 b0 68 00 bb ab e9 b5 27 4f f2 25 87 20 91 75 74 ae 95 e7 c6 96 0c 47 85 52 31 db df 42 79 20 2d 9c 67 90 a5 16 84 d2 bf e3 e6 b1 92 d6 39 1b 61 b4 aa d7 b2 6a ab c2 9e 08 0a 11 2d
                                                                                                                                                                                                Data Ascii: :E91qAj+r.x1P?{3"0zRAg52Wt\|_tN>ih7WP9FOm+xR{cpjuwVY"k,YGf->=&h'O% utGR1By -g9aj-


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                143192.168.2.549899172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:38 UTC815OUTGET /blSt-jRxEynkEAM_glYwzQGfJ0xPK2Lz-M8jAhM2GR3DlfIKWMW60DO30-wCkQPausQzcZtgoy__rtlAKUqWFdR8eIXA7KxOcCoAwfhFxSCDQlvFSmaaQ8Nsii_rmiuUjw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:38 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:38 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:38 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 226419
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:38 UTC867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 01 bd 08 06 00 00 00 4a ff db 4f 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec dd 79 94 5c d5 7d 2f fa ef de fb 4c 35 75 55 77 57 b7 e6 79 9e 00 09 49 08 8c b0 00 83 19 8c 63 c7 03 37 f1 94 2c af 97 78 e5 c6 ef be bc e4 c5 71 b2 32 3d fb da 4e d6 8a 13 3b 59 37 6f dd 7b 83 8d a7 10 13 83 07 6c 30 36 a3 30 08 61 04 48 08 49 ad b9 5b 3d 77 75
                                                                                                                                                                                                Data Ascii: PNGIHDRJOsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxy\}/L5uUwWyIc7,xq2=N;Y7o{l060aHI[=wu
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 89 14 66 cc e8 85 69 9a 00 00 21 b8 32 0c e3 d8 47 3e f2 91 a7 ef bd f7 de f2 c5 7e dc 84 10 42 08 21 6f 56 14 00 24 84 10 42 08 21 67 e5 1b df f8 9f 7c cb 96 ab 45 a1 e0 e2 c8 91 bd 78 e5 95 23 e8 eb fb 35 7e f8 c3 c7 94 94 f5 44 ad 56 d9 56 ad 56 7e c7 34 8d 39 b5 5a 4d 96 4a 15 d8 b6 0d db 76 a1 eb 1a 0c 03 60 8d b4 3f c6 78 e3 63 0e 21 d4 b4 9f a3 14 10 67 02 2a 15 fd 1d 04 12 4a 35 d2 00 c1 51 a9 94 51 2a 95 d0 dd dd c5 3c cf 93 93 93 93 3b 32 99 6c 15 c0 b3 57 5f 7d 03 36 6d 5a 8b 74 3a 8f 54 4a 20 93 c9 e0 fa eb af c7 da b5 6b 51 af d7 f1 f5 af ff 65 f0 f9 cf 7f 75 fa 0f 25 84 10 42 08 79 1b a2 00 20 21 84 10 42 08 39 1b bc b7 77 de 7a cb ca ae ec ea aa 8a 91 91 b4 4a a5 0c a4 d3 bd b8 e1 86 77 2b 5d 67 c9 c3 87 0f df f2 d8 63 8f 6f ee ed ed 35 4b
                                                                                                                                                                                                Data Ascii: fi!2G>~B!oV$B!g|Ex#5~DVVV~49ZMJv`?xc!g*J5QQ*<;2lW_}6mZt:TJ kQeu%By !B9wzJw+]gco5K
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 21 e4 8c fc e0 07 3f 63 4b 96 cc c7 0f 7e 70 37 be f0 85 6f 03 18 51 61 c8 56 d7 6a b5 8f 87 a1 bc 2a 08 42 99 48 98 48 a7 13 aa 5e af a5 77 ef de b3 a8 af ef 20 94 52 f0 7d 1f 61 18 36 d7 20 86 61 80 31 06 c3 d0 1b 6b 16 0e 21 04 84 10 d3 ca 7e 81 56 8f bf 57 5b bf c4 7d 02 95 52 6d 99 7f aa 19 38 8c cb 82 95 0a 1b 7d 01 19 34 4d 87 ae 1b 00 00 d7 75 e1 ba 2e a6 a6 64 f3 3e be f0 c2 4b 30 0c 03 a6 69 18 9e e7 5d ab 69 fa 82 54 2a ed f9 be cf 4a a5 12 b3 ac 84 eb 38 f5 07 ff fa af ff a6 fc b7 7f fb 37 03 5f fa d2 97 d8 9f ff f9 2f 00 3c 46 c7 3b 21 e7 59 32 69 99 52 06 5b 1c c7 bf d3 75 9d bc 94 52 85 61 7b 66 b0 6c 5c 7b 00 f5 7a 1d a6 69 32 d3 34 77 07 41 f0 4d 50 00 90 10 42 ce 0a 05 00 2f 90 2f 7f f9 cb 89 1b 6f ec 5c dd d9 99 cb 2f 5a b4 54 d5 6a 2e
                                                                                                                                                                                                Data Ascii: !?cK~p7oQaVj*BHH^w R}a6 a1k!~VW[}Rm8}4Mu.d>K0i]iT*J87_/<F;!Y2iR[uRa{fl\{zi24wAMPB//o\/ZTj.
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 9a 03 a7 ee c0 47 8b f1 00 61 18 5d c8 87 61 d0 0c 54 fa 7e f4 7f f1 42 dd 34 ad 8c 65 99 1b 2c cb 52 00 58 b5 5a c5 c0 c0 09 18 86 8e c1 c1 21 8c 8c 8c 2e 28 97 4b 85 1b 6f bc 59 cf e5 3a 83 65 cb 96 b0 d5 ab 57 e1 ba eb b6 62 c1 82 05 a8 d7 eb de 03 0f fc f4 f8 9d 77 7e 74 f4 8d be 5e 84 00 c0 3f fc c3 3f a5 a4 94 73 38 17 9b 4f 9c 38 71 db f8 f8 f8 f5 52 4a 16 67 da 26 12 49 38 8e 8d b1 b1 31 98 a6 d9 08 f8 a1 99 cd 02 e0 94 60 fb 99 78 fd 98 61 74 7b d1 71 e4 c3 f7 03 30 06 58 56 02 9a 26 70 fc f8 f1 45 d5 6a 6d e2 86 1b 6e d2 4c d3 f2 93 c9 24 13 e2 d2 9d be 19 53 f0 7d 0f d5 6a 0d 41 e0 a9 5a ad 7c cd 8b 2f be 78 6b ad 56 5b 03 00 f5 ba 0d c6 54 23 a8 1a 5d 78 c7 a7 a4 28 00 38 3d 93 a7 75 11 df 9e c5 87 57 f9 dc 6b fd 7b fa 13 1d 05 1f cf 3c 31 ef
                                                                                                                                                                                                Data Ascii: Ga]aT~B4e,RXZ!.(KoY:eWbw~t^??s8O8qRJg&I81`xat{q0XV&pEjmnL$S}jAZ|/xkV[T#]x(8=uWk{<1
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 32 0e e0 b7 fa 5b 4d 2f b3 6f 7d 4d 5c 3e da fa f7 f4 61 22 ad d2 d8 b8 a7 67 eb 22 5b d7 4d 91 4a 25 56 1a 86 b1 e2 b5 4a f6 2f 86 f6 63 3b 3e 77 d9 b6 c3 26 27 0f 33 d7 f5 e2 00 7e 53 3c 2c 68 7a 40 50 a2 15 e8 8b 2f e8 4f f7 ef f8 eb 5b 25 c4 ad af 69 0f 28 b6 be a7 95 a1 c9 da 3e 3e f9 7c d8 2a 1d e4 9c 35 33 a0 5b 1b 32 d3 33 8a e2 73 18 00 04 41 d4 87 75 62 62 02 1d 1d 69 e4 f3 5d b9 95 2b 57 bc ab a3 23 3d 19 04 e1 23 67 fb 7c 12 72 31 fd d9 9f fd 59 f7 8d 37 de b8 e6 c4 89 c1 db ea f5 fa 1d 07 0e 1c 4c 8e 8d 15 d4 d0 d0 10 2f 97 cb 8d 56 25 09 24 12 09 68 9a 86 44 22 d1 fc de f8 58 70 1c a7 99 99 17 b5 fd 48 20 95 4a 21 99 4c 35 d6 3b 1c 86 61 21 91 b0 20 a5 44 a9 54 aa 55 2a 95 7e df f7 eb 42 68 2c 2a 07 3e fd 71 19 0f 3b f3 3c 4f e9 ba 96 58 b0
                                                                                                                                                                                                Data Ascii: 2[M/o}M\>a"g"[MJ%VJ/c;>w&'3~S<,hz@P/O[%i(>>|*53[23sAubbi]+W#=#g|r1Y7L/V%$hD"XpH J!L5;a! DTU*~Bh,*>q;<OX
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 46 bf 2b de 08 1a 69 27 05 8e 78 f3 38 6a 05 00 79 33 c0 14 6b 95 ee be f6 50 9d d3 0d e2 39 13 ed fd 40 cf 44 7c f1 1a 65 db b6 97 be 4d cf 3c 3c 13 ed 41 bf f6 8c b8 a8 cc 2f de ac e0 30 4d e3 35 ee 7f 7c 5b ad 56 05 a7 ef 03 16 9d af 4e fe bf 56 f9 f4 e9 3f 1f 7d 1c 3f b6 56 a0 b6 15 c8 e5 8d d7 74 fa 45 fe 99 68 7f fe 94 8a 86 08 e8 ba 68 96 69 fb be 2f 6d db ae 79 9e 43 e7 1f f2 a6 e2 79 5e 8f a6 69 dd 3f fd e9 4f d5 93 4f 3e 39 a3 5e 77 de 77 f0 e0 a1 f7 1f 39 72 2c f9 ca 2b fb 10 86 21 b2 d9 0e 44 43 3f ac 66 0f df a8 4a 40 41 a9 a8 32 a0 7d 63 24 9d 4e a3 b7 b7 07 96 95 68 64 04 ba 93 ba ae 8f 27 93 09 39 63 c6 4c 2c 5e bc 18 ab 56 ad 42 77 77 17 73 5d db 19 19 19 7e e8 c1 07 1f fe c1 2f 7f f9 d0 c0 0d 37 dc c6 d2 69 8d 05 81 3c ed b9 52 d3 04 ea
                                                                                                                                                                                                Data Ascii: F+i'x8jy3kP9@D|eM<<A/0M5|[VNV?}?VtEhhi/myCy^i?OO>9^ww9r,+!DC?fJ@A2}c$Nhd'9cL,^VBwws]~/7i<R
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 01 c0 fe fe e3 da bc 79 f3 bb 8f 1d 3b 91 7c e4 91 87 50 a9 54 ae 3c 74 e8 d0 6f 56 2a b5 6b 8f 1c 39 cc aa d5 1a 74 5d 43 a5 52 65 83 83 43 fa d8 d8 38 0c 23 7a 63 ca 64 d2 cd 80 5b fb 85 ef c9 bd a3 00 20 08 a2 d1 f5 41 10 95 f1 46 c3 42 32 48 26 13 90 52 a2 5c 2e 55 1c c7 99 04 98 4c a5 92 98 35 6b 26 d6 ae 5d 83 cb 2e 5b c7 94 52 5e b9 5c fe c5 3d f7 fc e0 9e e7 9e 7b f6 d8 bb df 7d 23 af 54 8a 08 43 09 4d 13 f0 7d b7 71 b1 6b e0 d4 f5 ed c9 17 d1 51 a0 42 d7 35 f8 be df 9c a4 57 af 97 61 db 36 9e 7a ea 09 5c 75 d5 86 a3 9b 36 6d ec 99 3b 77 de e6 42 a1 a0 fa fa 0e 62 68 68 08 43 43 83 a8 d5 aa c8 64 32 46 3a 9d c9 0b 21 cc a8 0f 8f db b8 38 f0 e1 ba 4e a3 54 a6 35 a1 af d5 f0 5b 9d f6 ef 18 e7 bc 39 65 d0 30 4c 44 cd fa a3 0b 76 c7 71 70 e4 c8 d1 46
                                                                                                                                                                                                Data Ascii: y;|PT<toV*k9t]CReC8#zcd[ AFB2H&R\.UL5k&].[R^\={}#TCM}qkQB5Wa6z\u6m;wBbhhCCd2F:!8NT5[9e0LDvqpF
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 76 af 51 f4 bc c5 01 c1 f6 e9 cd 6f b9 2a 00 f2 36 f4 cc 33 cf 74 e4 f3 f9 db c2 30 7c df 33 cf ec b8 fa 89 27 9e 4c 1e 3d 7a 14 f5 7a 1d f1 71 a9 69 d1 1a a3 7d 93 2e 3e 86 3d cf 47 a5 52 69 94 07 67 b1 60 c1 02 48 29 0b c7 8e 1d ff 49 b9 5c 7e c1 75 3d 16 95 e1 81 59 96 39 a9 eb da 53 fb f7 1f 2c ed df 7f 10 0f 3f fc c0 79 7d 2c 5b b6 5c 23 01 b8 af f2 df 9e 65 99 4f 35 b2 18 7b 35 4d a8 b8 7d c8 ec d9 73 d6 2c 5c b8 e0 8e 20 08 66 f5 f5 1d c4 e0 e0 10 94 92 b0 2c eb 94 8c e9 b3 11 67 37 6a 1a 1a 6b c2 20 9e 7c 2e 46 47 47 c5 89 13 83 c8 e5 72 5d 9a a6 a5 4b a5 e2 85 38 f9 13 f2 96 97 cb 65 3b 00 be 2d 99 4c bc 47 08 7d b3 94 a1 79 a6 df db 2a cf d7 e3 f5 0a eb ef ef 17 7d 7d 7d dd 8b 17 2f d6 ee ba eb 37 e9 8d 98 9c 57 b9 05 a9 19 86 a6 bf cf 71 9d db
                                                                                                                                                                                                Data Ascii: vQo*63t0|3'L=zzqi}.>=GRig`H)I\~u=Y9S,?y},[\#eO5{5M}s,\ f,g7jk |.FGGr]K8e;-LG}y*}}}/7Wq
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: 41 d0 c8 04 8a fa f2 49 a9 41 d3 a2 8c bc 93 4d cf 40 69 0d bc f0 3c 0f b5 5a 0d f5 7a 1d 86 61 a0 b3 33 87 55 ab 56 61 d6 ac 59 98 9a 2a d6 07 07 4f 3c 0a e0 d7 9c 73 69 9a 66 51 d7 8d c7 76 ef fe f5 04 00 3c f5 26 48 5c 5f b6 6c f5 ab 2e e6 b7 6f df 71 e8 b3 9f fd 6f 3f 11 42 8c 26 12 09 43 d3 34 e5 ba 3e 4c d3 4c 2c 5f be 6c eb ec d9 b3 b7 56 ab 35 b1 7f ff 7e 1c 39 72 04 95 4a a5 51 32 9d 69 94 24 8a b3 0e 06 b4 2e f0 e3 32 c3 56 70 41 ca a8 5c 69 7c 7c 02 b6 ed 98 be ef ad f3 7d ef 23 42 68 ab 01 ae 34 4d 4c 70 6e 6d bf f2 ca f5 2f 80 7a 82 bc e3 dd 74 d3 7b 25 00 ef cb 5f be 7b ff 92 25 0b 7f 94 c9 a4 07 7c df 17 93 93 93 ca f7 7d 18 86 01 c3 d0 9b 17 cb 51 99 a8 40 9c 95 0b f0 46 7f 9a 28 13 d0 75 1d 35 7b f6 ec 65 9b 36 5d 79 6b 3a 9d 9e 75 f4 e8
                                                                                                                                                                                                Data Ascii: AIAM@i<Zza3UVaY*O<sifQv<&H\_l.oqo?B&C4>LL,_lV5~9rJQ2i$.2VpA\i||}#Bh4MLpnm/zt{%_{%|}Q@F(u5{e6]yk:u
                                                                                                                                                                                                2024-09-27 14:19:38 UTC1390INData Raw: ea 19 fb 93 3f f9 93 e2 cf 7e f6 e0 43 b6 ed 3d 16 04 be e4 5c ac ca 66 33 56 77 77 67 36 91 b0 72 03 03 27 44 d4 16 a0 35 75 f4 ec 36 01 da 33 a7 59 73 b3 28 0c 03 d8 b6 0b c3 90 ec 6c cf 2b 84 bc 53 8c 8e 8e ba 23 23 a3 b5 c9 c9 49 7f 62 62 c2 6c 9f d6 0d 9c 49 0f e4 b8 ef 31 6f f4 2d 0e e1 38 4e d6 b6 eb db 6c db 59 10 86 e1 d4 d4 d4 e4 8b a0 00 20 39 0b 7f f2 2f 9f 13 77 6c fd 48 ce 0e bc eb fc ba fc e4 54 b5 b2 c2 f6 3c 55 77 5d d3 0f fc 54 1c f0 d3 38 47 dc 3c 67 5a c6 6a b3 ed 8f 84 8c 7a 62 33 c6 a8 34 e4 d5 ec 3d b8 9f 8b b4 9e 3e 31 38 a6 1f 1a 39 2e 6d e5 5d 55 72 6a 77 0a c6 de 15 ca 50 da 9e a3 97 ea 95 d4 d0 94 16 3d e7 8d e7 57 d7 74 68 5c b4 2e 07 38 03 07 20 15 20 55 f4 dc 7b 41 08 28 80 0b 06 83 47 95 84 60 02 1c 8d 16 47 6d af 4a 14 24
                                                                                                                                                                                                Data Ascii: ?~C=\f3Vwwg6r'D5u63Ys(l+S##IbblI1o-8NlY 9/wlHT<Uw]T8G<gZjzb34=>189.m]UrjwP=Wth\.8 U{A(G`GmJ$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                144192.168.2.549901142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:39 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:39 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:39 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                145192.168.2.549900142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:39 UTC812OUTGET /QHhSMkMxWs-fIgHFRM1ofhMNAS9_vWXaJJYFEIp1hFw5QJwQE9GPpEm5zYnBTtrw6clw9xHRD2FLwgH81fkEFxGL3KO9oEJ3snnZgyEmIK0BzR6y1HB-jIBb2-YobK0=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:40 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:40 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:40 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 9812
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:40 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 16 69 43 43 50 69 63 63 00 00 48 89 b5 56 79 3c 94 6b 1b 7e de f7 9d 7d b1 cd 90 dd d8 b7 46 96 30 c8 be 93 c8 4e 9b 31 33 18 cb 60 cc a0 d2 26 a9 70 22 49 b6 12 39 15 3a 74 5a 90 d3 22 2d da 8e d2 a6 a2 ce c8 11 aa d3 d1 22 95 ca f7 0e 7f e8 fb 7d e7 cf f3 5d bf df f3 bc d7 7b fd ee fb 7e ee e7 7e ff 78 2f 00 c8 63 00 05 8c ae 14 81 48 18 ec ed c6 88 8c 8a 66 e0 1f 03 04 a8 01 45 a0 07 b4 d8 9c 8c 34 f0 bf 80 e6 e9 c7 87 73 6f f7 98 d2 dd f8 93 e3 b3 d6 77 61 2d d9 6e 5f fe bc b1 d5 8e fa 0f b9 3f 42 8e cb cb e0 a0 e5 3c 50 be 36 16 3d 1c e5 5d 28 a7 c7 86 06 bb a3 fc 3e 00 04 0a 37 85 cb 05 80 28 41
                                                                                                                                                                                                Data Ascii: PNGIHDRgAMAaiCCPiccHVy<k~}F0N13`&p"I9:tZ"-"}]{~~x/cHfE4sowa-n_?B<P6=](>7(A
                                                                                                                                                                                                2024-09-27 14:19:40 UTC1390INData Raw: 9f 51 3f c9 d0 64 cc 64 7c 65 b8 32 9b 64 aa 65 da 64 ee ca bc 91 25 ca ea cb ba ca ae 96 5d 27 5b 2e 7b 52 f6 b6 ec 6b 39 a2 9c 81 9c bb 1c 5b 6e a3 5c b5 dc 19 b9 7e b9 49 79 9a bc 85 7c a0 7c 8a 7c 91 7c 93 fc 75 f9 31 05 bc 82 81 82 a7 02 57 21 4f e1 90 c2 25 85 61 1a 42 d3 a5 b9 d3 38 b4 ad b4 06 da 15 da 08 1d 47 37 a4 fb d2 13 e9 85 f4 5f e8 bd f4 09 45 05 c5 c5 8a e1 8a d9 8a d5 8a e7 14 25 4a 88 92 81 92 af 52 b2 52 b1 d2 09 a5 87 4a 5f 16 68 2c 70 5d c0 5b b0 73 41 cb 82 bb 0b a6 94 d5 94 5d 94 79 ca 05 ca ad ca 0f 94 bf a8 30 54 3c 55 92 54 76 ab b4 ab 3c 55 c5 a8 9a a8 2e 57 cd 52 3d a0 7a 45 f5 b5 1a 5d cd 41 8d a3 56 a0 76 42 ed 89 3a ac 6e a2 1e ac be 5e fd 90 fa 2d f5 49 0d 4d 0d 6f 8d 34 8d 4a 8d 4b 1a af 35 95 34 5d 34 13 35 cb 34 cf 6b
                                                                                                                                                                                                Data Ascii: Q?dd|e2ded%]'[.{Rk9[n\~Iy||||u1W!O%aB8G7_E%JRRJ_h,p][sA]y0T<UTv<U.WR=zE]AVvB:n^-IMo4JK54]454k
                                                                                                                                                                                                2024-09-27 14:19:40 UTC1390INData Raw: 1f f5 af ec 97 3c e2 3e 1a 7b 9c fc f8 ed 93 cc 27 d3 03 9b 07 b1 83 05 4f e5 9e 96 3f 53 7f 56 ff 87 f1 1f ad 12 1b c9 b9 21 8f a1 5b cf 43 9e 0f 0c 73 86 5f fd 99 f1 e7 d7 91 bc 17 d4 17 e5 a3 5a a3 8d 63 96 63 67 c7 bd c6 ef bc 5c f1 72 e4 55 da ab e9 d7 f9 7f c9 ff 55 f3 c6 e8 cd a9 bf 5d fe be 35 11 39 31 f2 56 f8 76 e6 5d d1 7b 95 f7 47 3e 2c fe d0 3d 19 34 f9 ec 63 ca c7 e9 a9 82 4f 2a 9f 8e 7e 66 7d ee f9 12 f1 65 74 3a eb 2b fe 6b c5 37 e3 6f 9d df fd bf 0f ce a4 cc cc fc e0 4d cc 50 5b c2 98 f7 25 1e bc 38 b6 38 59 c4 90 1a 16 f7 d4 e4 54 b1 90 11 92 c6 e6 f0 18 4c 86 d4 c4 fc df 7c 4a 6c 25 00 ed db 00 50 7e 32 af a1 08 9a 7b cc f9 b6 59 40 e0 9f 01 cf e7 21 4a e8 b2 42 a5 86 79 2d b5 1e 00 d6 24 aa 97 64 f0 e3 67 35 f7 e0 50 c6 0f 73 60 06 f3
                                                                                                                                                                                                Data Ascii: <>{'O?SV![Cs_Zccg\rUU]591Vv]{G>,=4cO*~f}et:+k7oMP[%88YTL|Jl%P~2{Y@!JBy-$dg5Ps`
                                                                                                                                                                                                2024-09-27 14:19:40 UTC1390INData Raw: 37 a7 3b a2 8c 8a 27 6c 31 dd 42 a9 72 0b ed 41 e3 7a 94 22 29 0c 85 ba a5 59 5a 79 84 5c 49 3b bc 6f 10 d7 3d 38 a2 1c 6b 6b 8f 74 ca 9e 10 2f 1a e5 76 7d c4 ed 50 46 a5 54 a8 65 e9 b3 ea 4a 5b 05 ac 90 36 3f 4a 18 fb 21 33 f3 c3 84 67 2b d4 a3 f6 25 58 02 21 5e 00 fc 1b c0 37 e4 59 a9 da 85 c6 e5 76 05 07 d4 32 2e 2d 9b cb 03 d2 ce c8 7c 05 f0 8f 84 fe 91 2b 24 e6 1b c1 4b b8 57 94 3b 0b 54 22 a9 a7 b9 f7 79 c5 27 6b 26 76 8c 60 09 f7 8c f6 33 a7 c4 cf 1e 54 26 64 61 14 d6 a3 54 de 51 0f 28 b3 3f 7f c9 35 2b 93 0d da 57 00 34 68 ad 16 8f c2 ba 94 8a 74 83 74 fa a4 58 25 06 d7 a7 4c b6 08 97 c9 92 66 02 49 00 85 75 29 95 77 d4 53 99 8f b8 ed 16 ab 42 da 34 5d 7a 79 fd d0 77 ce 5e 71 db f9 be 0a d6 32 50 4b c5 52 b3 41 da 74 5c 32 fd 4c 40 26 2a 94 95 b3
                                                                                                                                                                                                Data Ascii: 7;'l1BrAz")YZy\I;o=8kkt/v}PFTeJ[6?J!3g+%X!^7Yv2.-|+$KW;T"y'k&v`3T&daTQ(?5+W4httX%LfIu)wSB4]zyw^q2PKRAt\2L@&*
                                                                                                                                                                                                2024-09-27 14:19:40 UTC1390INData Raw: d1 ef 3e 7e 59 30 ec 14 fc 06 e0 7b e4 b3 87 84 72 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 59 25 3f 00 50 8d 23 84 90 68 7e 02 a0 01 7c 5a 58 0e 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 d6 c6 7f 2d 2d 00 21 2b c0 00 d8 02 f8 bf 85 e5 28 9a 1f 12 fb b7 45 fd 06 f2 b6 f9 ff 01 c0 c6 ba 7e 02 f0 47 f3 fb d0 fc 3f 25 96 81 e4 41 a1 7e 49 54 01 b8 f3 5c 7f 01 f0 67 73 7c 43 9d df 6b 63 03 60 8f b6 3c ff 1d 2c af 41 a6 2a 93 0d 80 7b 00 1f 51 17 ac 4d e7 dd 7e a4 a0 7d 07 f0 0d cb 67 d6 1e 75 5c 6c a4 42 a4 40 a1 7b cb 87 5f 50 76 c5 ab 00 fc 8a b6 82 8d e1 5f 00 3e 27 95 66 3e b6 00 76 38 8f e7 67 d4 71 20
                                                                                                                                                                                                Data Ascii: >~Y0{rB!B!B!B!B!B!B!B!B!BY%?P#h~|ZXB!B!B!B!B!B!B--!+(E~G?%A~IT\gs|Ckc`<,A*{QM~}gu\lB@{_Pv_>'f>v8gq
                                                                                                                                                                                                2024-09-27 14:19:40 UTC1390INData Raw: a9 50 63 9c 8e 90 45 18 1a df e3 84 30 80 5a c6 a1 16 8a 5d c1 ab 89 e1 02 dd fb 05 07 0b f5 40 ec 71 90 a1 ca a0 ab f1 9d b3 ab 33 45 99 84 1a 1d 35 c2 0f e5 79 fe 4c 89 87 de 1a 5e 2b 43 57 68 96 be d0 68 28 77 03 ef 53 13 c3 39 a0 de 35 7f cc 12 6c d9 45 6e 3f 21 fc cd 88 67 87 a6 85 cd 27 eb f7 d0 25 10 5d f7 55 11 32 e4 e0 0d fe 37 a0 bf 8c f0 c3 77 ef bf e1 cc 46 5e 93 65 d2 15 97 58 ad 2e 74 b5 fa fb 01 6e 0e cb 64 ce f8 86 e8 da d2 b0 cb 4a 89 e9 5a ea 11 61 ec 23 fc 8f d9 4e b2 ab 6b 19 63 f1 0e 41 05 c2 d3 23 fc 08 ed 51 34 c4 0f ed 79 ce 1b d7 ae 02 b9 1b 21 6c 09 74 99 a0 6e e1 1e 4b 0a 85 bb c5 e5 ae e0 3a 42 16 61 d7 21 d7 5c ca 04 f0 6f 14 3d c4 55 11 61 0d f5 7b ec ca 5c 7b a0 7e ec 78 47 57 ba ab 91 7e 75 a1 50 cb d9 35 8b 64 30 dc d2 56
                                                                                                                                                                                                Data Ascii: PcE0Z]@q3E5yL^+CWhh(wS95lEn?!g'%]U27wF^eX.tndJZa#NkcA#Q4y!ltnK:Ba!\o=Ua{\{~xGW~uP5d0V
                                                                                                                                                                                                2024-09-27 14:19:40 UTC1390INData Raw: 2f c2 0d 61 8b f6 bd 21 52 10 be 7d 2c ae 1d 8d 79 f7 97 08 bd 85 dc f5 c6 a8 c1 f2 ca 44 2d 18 fe 90 b2 b7 c5 e5 9b b8 47 cc bf 57 88 c2 fc e9 62 50 c7 67 b5 1f f1 b2 15 c9 33 da bd 21 ae 19 d9 2a f2 38 63 18 a2 4c 8e 38 7f 25 bd 6b 2f 0b 83 e5 95 89 ec 0b 52 2d 10 76 9f 32 b1 3f 85 62 bf f2 9f 23 cd 72 a4 8b dd 00 ad ae 77 a0 d0 0a 5f 39 d7 56 17 99 0e a4 d0 09 f2 09 84 39 5b 00 29 18 66 c4 33 06 79 95 89 6c 08 65 77 15 64 17 b8 25 36 aa ea 53 26 76 23 60 97 4f 85 f9 2d 93 1c e9 62 6f f0 a4 67 0c 27 29 3f 35 c7 aa 39 7e c3 e5 07 cc 53 7e f9 6c 69 b4 f3 ff 1b 80 ff c6 75 c5 31 06 19 77 b0 2b e6 ff 34 ff 4b 4c 9b 9f 9b e3 6f 38 97 ef 94 21 ec b9 d3 45 f6 04 12 34 ca da db 26 88 7c 1e f4 ae 39 76 7d e6 f0 5a 29 b1 b2 94 42 a9 69 f3 67 73 fc b9 f3 ae f9 98
                                                                                                                                                                                                Data Ascii: /a!R},yD-GWbPg3!*8cL8%k/R-v2?b#rw_9V9[)f3ylewd%6S&v#`O-bog')?59~S~liu1w+4KLo8!E4&|9v}Z)Bigs
                                                                                                                                                                                                2024-09-27 14:19:40 UTC603INData Raw: c0 9f d0 be fc 66 9c 07 a4 b5 de 36 ee 84 36 72 32 d8 53 39 47 39 6f 0b a7 9b df 92 40 27 27 9c 7b eb 28 b2 74 21 32 68 b4 83 7c 3a 74 f3 00 0e f0 8f 97 c4 ca 07 d4 83 cc da 72 ee f8 81 46 bf ec b6 a2 96 30 a5 f2 d8 0d 82 dd ca 49 da dc 3b c7 b1 0c 29 03 7d bc 35 f7 db 71 fc 18 21 8b 46 3d 3e a2 1b 19 1e d0 ce 78 48 3a 7c c3 f9 b8 d7 27 0c 7f 13 fe d0 1c b7 e8 1f 2f 09 a5 fb d8 f0 ed 41 d3 5f 2c 27 13 0d ba 39 9e ac ff a1 f2 32 a5 9c 0a a1 78 d9 d7 80 80 b2 7d 80 7f 0a 53 90 e9 a7 a3 75 ed c1 ba ae ac f3 f6 3d 22 84 c6 e5 bc be fc b7 2b 89 bd 96 c1 5d ab 02 8f 5c c2 1e 97 fe f6 3d 2b 32 b9 03 55 0f 81 f3 43 e4 eb 93 4b 9c ed f7 11 dd b2 db e1 1e 71 9e 17 82 f2 84 61 c7 d1 f5 db 0e df 9d ee 0c 9d eb 2b 03 ee 33 12 b6 1d 96 09 c8 63 ac 7b 42 79 2c b8 71 f2
                                                                                                                                                                                                Data Ascii: f66r2S9G9o@''{(t!2h|:trF0I;)}5q!F=>xH:|'/A_,'92x}Su="+]\=+2UCKqa+3c{By,q


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                146192.168.2.549902172.217.23.1154432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:39 UTC701OUTPOST /_/view/logImpressions?authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: www.cte10.org
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4368
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/career-technical-education/pathways-wisconsin
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:39 UTC4368OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 37 32 37 34 34 36 37 37 38 31 37 39 30 30 30 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 31 37 32 37 34 34 36 37 37 38 31 37 39 30 30 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 37 31 36 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 32 32 43 4b 33 72 39 64 75 6f 34 34 67 44 46 5a 5f 44 7a 67 41 64 73 56 34 59 57 77 25 32 32 25 32 43 31 37 32 37 34 34 36 37 37 38 31 37 37 30 30 30 25 32 43 31 37 32 37 34 34 36 37 37 36 36 34 30 39 34 30 25 32 43 25 32 32 41 48 4b 58 6d 4c 32 2d 37 6b 69 73 56 74 32 6d 31
                                                                                                                                                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C1%2C1727446778179000%2Cnull%2Cnull%2Cnull%2C%5B%5B1727446778179000%5D%2Cnull%2C1%5D%2Cnull%2C716%2Cnull%2C1%2C1%5D%5D%2C%5B%22CK3r9duo44gDFZ_DzgAdsV4YWw%22%2C1727446778177000%2C1727446776640940%2C%22AHKXmL2-7kisVt2m1
                                                                                                                                                                                                2024-09-27 14:19:40 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:39 GMT
                                                                                                                                                                                                Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                2024-09-27 14:19:40 UTC22INData Raw: 31 30 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 66 2e 6d 74 22 5d 5d 0d 0a
                                                                                                                                                                                                Data Ascii: 10)]}'[["f.mt"]]
                                                                                                                                                                                                2024-09-27 14:19:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                147192.168.2.549904172.217.18.14432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:40 UTC540OUTGET /_gak2-vzOasnpZ2b4yYuVgIGpB-RdD8kIujgdf9zTIL1-tVXYrYKF6eCnMaDYV2eCi3dlL1a1VXfNHjC3uKibSQ=w16383 HTTP/1.1
                                                                                                                                                                                                Host: lh5.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:41 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:41 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:41 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 8867
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:41 UTC869INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 e8 08 06 00 00 00 cc 8b 00 d6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                Data Ascii: PNGIHDRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58 48 2c 23 d6 12 8f 13 2f 10 7b 88 43 c4 37 24 12 89 43 32 27 b9 90 02 49 b1 a4 54 d2 12 d2 46 d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8 13 34 75 9a 39 cd 83 16 49 4b a5 ad a2 95 d3 1a 68 17 68 f7 69 af e8 74 ba 11 dd 95 1e 4e 97 d0 57 d2 cb e9 47 e8 97 e8 03 f4 77 0c 0d 86 15 83 c7 88 67 28 19 9b 18 07 18 67 19 77 18 af
                                                                                                                                                                                                Data Ascii: B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFnR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gw
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5 66 d5 65 fb 49 fb b3 f7 3f ae 89 aa e9 f8 96 fb 6d 5d ad 4e 6d 71 ed c7 03 d2 03 fd 07 23 0e b6 d7 b9 d4 d5 1d d2 3d 54 52 8f d6 2b eb 47 0e c7 1f be fe 9d ef 77 2d 0d 36 0d 55 8d 9c c6 e2 23 70 44 79 e4 e9 f7 09 df f7 1e 0d 3a da 76 8c 7b ac e1 07 d3 1f 76 1d 67 1d 2f 6a 42 9a f2 9a 46 9b 53 9a fb 5b 62 5b ba 4f cc 3e d1 d6 ea de 7a fc 47 db 1f 0f 9c 34 3c 59 79 4a f3 54 c9 69 da e9 82 d3 93 67 f2 cf 8c 9d 95 9d 7d 7e 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e
                                                                                                                                                                                                Data Ascii: ?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjotE;;\tWW:_mt<O\kz{f
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 3b 01 f8 03 c0 37 84 59 a9 ea 12 e1 4c ab af 83 2c e3 2d b2 7a db c0 ef 8c cc 57 00 bf b1 bb 11 97 3b 5f 46 9c 4f 51 43 a0 58 67 81 62 c4 f7 34 77 c5 2a 25 63 e7 08 a6 38 8e b8 bf e6 94 8c 9b 2f a1 98 90 c1 39 82 97 99 1c 7b c6 f3 ab 13 93 04 f7 47 00 04 bd 55 8a ca 58 61 90 60 d3 01 f0 bf 60 31 06 31 c9 1a 6c 92 ef 7a a6 a8 8c b6 6e 65 bb f2 11 ab f0 5c a7 53 2f af df 74 18 54 e8 a9 cc 20 a7 52 22 fe 44 2d 85 e5 de 5e 3e eb 71 ca fa eb ea 65 51 50 66 64 a4 fb 99 09 ca 5a 85 c5 97 47 39 65 88 23 06 b4 35 43 9e 15 c6 e3 53 e6 58 f2 85 0b bf 0f 4f 72 ca 3c d4 90 44 72 c9 ae 4a 31 99 6a 56 68 83 e5 ed e5 91 63 be 7b b1 a4 98 f7 63 00 a9 f4 84 2b 65 00 ab c0 67 9d 16 2f 26 fa 3a 96 ed 82 bc 96 02 cb 4e ba c6 f8 5a d6 b2 85 d0 31 af b3 02 31 b1 79 2d 73 6e fc
                                                                                                                                                                                                Data Ascii: ;7YL,-zW;_FOQCXgb4w*%c8/9{GUXa``11lzne\S/tT R"D-^>qeQPfdZG9e#5CSXOr<DrJ1jVhc{c+eg/&:NZ11y-sn
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 25 01 b0 91 fd f2 da d0 b6 9b 31 fa 63 2a 2f 6c 33 96 bd 6c 88 a4 e5 b9 0a 47 e7 ad 26 14 95 54 7a 5d 2e d1 ac 14 b1 6c 3a 76 f2 6f af 33 14 93 d2 d2 b1 f2 86 ba 2b 0d f7 7a 9e 89 98 94 0d ed 93 4d 54 26 61 10 ea 21 22 52 5a 6c b1 6a e8 93 db 9e d1 c7 4f 6c 1a 3a c2 6e 60 a7 17 0d 23 5a 19 b9 71 95 3d 85 6a 63 19 e9 c5 0c 3a d6 ae 43 a8 e0 ab 03 c4 d2 de db 00 e1 95 90 47 2e af 67 f3 e4 fb 9e ff 6c f0 40 0a 8b 87 66 1a 10 b2 21 2a 66 f3 46 8e 1e 95 3a b1 78 01 31 88 49 ea 59 4c 9a ee 39 26 31 c9 2d de 67 d7 7b 54 0d 32 99 81 98 6c 1d 61 78 2c 61 76 1f 21 b9 1a fa 70 e2 68 bf a3 41 7c b2 3e c6 7e 6c f0 46 c6 8e 09 fb 18 ef 58 8c 21 26 26 03 8a 45 4c 12 cb 08 96 0c 14 25 31 03 31 71 75 e8 7c 86 62 32 44 14 52 8b 87 92 c4 2c 24 26 23 ae 56 20 26 69 84 9d 6d
                                                                                                                                                                                                Data Ascii: %1c*/l3lG&Tz].l:vo3+zMT&a!"RZljOl:n`#Zq=jc:CG.gl@f!*fF:x1IYL9&1-g{T2lax,av!phA|>~lFX!&&EL%11qu|b2DR,$&#V &im
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 0b 76 36 ec 1b a4 23 bf a1 79 91 db fb 89 ca f5 bb f2 ef a1 7b f5 7c 6b f8 ec e3 5a 1b 3e 41 73 76 fb cc be 41 cf 64 40 28 17 cb b2 83 74 04 8f 7b aa e5 f5 d1 7a 26 37 34 ef f3 9a 4e e4 b6 6d e0 e7 31 73 32 0d 07 f4 db 05 7d 2c 72 cd ab b8 79 38 e7 1c 97 d7 07 57 ed 18 5e 89 78 8c 48 e1 d7 e2 99 14 f0 fb d4 6f 19 91 67 72 1e 21 a7 91 c0 ef 03 a5 8b a1 84 df 25 cb 3e c4 2d 96 cc f8 14 62 52 4c e0 95 d5 53 bb f9 c8 36 15 5a 84 b3 11 43 90 58 5e d4 15 45 98 53 f3 1f 34 ef 19 b9 41 b8 05 39 f5 c8 71 c2 3a c9 65 88 17 7a 6a be de 03 75 ec 5d d7 2f 81 ef eb d3 08 21 4e 9b 50 e7 f7 35 7b 27 22 82 70 27 c1 3d 21 1c cb 02 a0 d0 de 5a 85 69 a6 18 4b cf a3 ea 36 92 11 fb 8a f1 a6 6d 9b 42 9d d5 4f 5e b8 c2 9d b1 77 26 df 46 98 93 08 39 2b 21 30 dd 8c 80 7a 6d 1f 42
                                                                                                                                                                                                Data Ascii: v6#y{|kZ>AsvAd@(t{z&74Nm1s2},ry8W^xHogr!%>-bRLS6ZCX^ES4A9q:ezju]/!NP5{'"p'=!ZiK6mBO^w&F9+!0zmB
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1048INData Raw: 2f 70 53 dd b1 af 4a 72 13 06 d7 ee a2 b8 a9 df b5 d8 f7 49 fb ee 49 a9 64 9d cf 5a 23 40 4b 54 9d 7a 84 1b 27 79 6f 75 d8 f7 5e 3b 6f 97 f2 e9 1c a4 eb 5a 1f 17 4b d9 6f 3d cb 6e 6a 23 d3 f9 fb 9c bb ad 0d e8 61 c8 cd 20 00 89 c5 06 fa e4 2d 3e 28 f7 b5 33 84 d5 07 a5 0c b6 b6 3a e1 71 d2 e1 59 4b 84 a6 8e 04 a8 ad de db 5e bf 29 5f f2 dd 90 37 c9 5a d8 7a 5b 3b bd 34 e4 81 6c f7 75 50 ca 21 d4 5c eb 3b 83 32 5e 2c a3 80 2b 09 65 fb 9b a4 e1 06 4e 5a 05 a9 ea 0f 43 05 da ae 5f 7f fe 43 f9 dd 77 f4 9b be 3b e0 fe 02 31 53 c3 b5 2d 9f ce b3 25 2f e0 b3 ec a6 76 d1 f3 61 7d c5 a4 8d 0d b8 c8 1a 6c 60 88 a0 d4 42 b2 93 6d 75 51 ae 57 69 e5 7f ef b8 87 83 f2 77 99 26 30 5d 93 b2 6d ae 6f ea c0 cf 5a 59 84 61 e0 6c 63 2f 7d ec d4 75 5f cf f2 5a 99 3e d8 be b5
                                                                                                                                                                                                Data Ascii: /pSJrIIdZ#@KTz'you^;oZKo=nj#a ->(3:qYK^)_7Zz[;4luP!\;2^,+eNZC_Cw;1S-%/va}l`BmuQWiw&0]moZYalc/}u_Z>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                148192.168.2.549905142.250.185.1934432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:41 UTC582OUTGET /blSt-jRxEynkEAM_glYwzQGfJ0xPK2Lz-M8jAhM2GR3DlfIKWMW60DO30-wCkQPausQzcZtgoy__rtlAKUqWFdR8eIXA7KxOcCoAwfhFxSCDQlvFSmaaQ8Nsii_rmiuUjw=w1280 HTTP/1.1
                                                                                                                                                                                                Host: lh4.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:41 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                Expires: Sat, 28 Sep 2024 14:19:41 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:41 GMT
                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                Content-Length: 226419
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-09-27 14:19:41 UTC867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 01 bd 08 06 00 00 00 4a ff db 4f 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 1a 98 59 9a 19 9b 19 9a 03 31 88 cf 05 00 48 b6 14 c9 3a d4 43 32 00 00 20 00 49 44 41 54 78 9c ec dd 79 94 5c d5 7d 2f fa ef de fb 4c 35 75 55 77 57 b7 e6 79 9e 00 09 49 08 8c b0 00 83 19 8c 63 c7 03 37 f1 94 2c af 97 78 e5 c6 ef be bc e4 c5 71 b2 32 3d fb da 4e d6 8a 13 3b 59 37 6f dd 7b 83 8d a7 10 13 83 07 6c 30 36 a3 30 08 61 04 48 08 49 ad b9 5b 3d 77 75
                                                                                                                                                                                                Data Ascii: PNGIHDRJOsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y1H:C2 IDATxy\}/L5uUwWyIc7,xq2=N;Y7o{l060aHI[=wu
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 89 14 66 cc e8 85 69 9a 00 00 21 b8 32 0c e3 d8 47 3e f2 91 a7 ef bd f7 de f2 c5 7e dc 84 10 42 08 21 6f 56 14 00 24 84 10 42 08 21 67 e5 1b df f8 9f 7c cb 96 ab 45 a1 e0 e2 c8 91 bd 78 e5 95 23 e8 eb fb 35 7e f8 c3 c7 94 94 f5 44 ad 56 d9 56 ad 56 7e c7 34 8d 39 b5 5a 4d 96 4a 15 d8 b6 0d db 76 a1 eb 1a 0c 03 60 8d b4 3f c6 78 e3 63 0e 21 d4 b4 9f a3 14 10 67 02 2a 15 fd 1d 04 12 4a 35 d2 00 c1 51 a9 94 51 2a 95 d0 dd dd c5 3c cf 93 93 93 93 3b 32 99 6c 15 c0 b3 57 5f 7d 03 36 6d 5a 8b 74 3a 8f 54 4a 20 93 c9 e0 fa eb af c7 da b5 6b 51 af d7 f1 f5 af ff 65 f0 f9 cf 7f 75 fa 0f 25 84 10 42 08 79 1b a2 00 20 21 84 10 42 08 39 1b bc b7 77 de 7a cb ca ae ec ea aa 8a 91 91 b4 4a a5 0c a4 d3 bd b8 e1 86 77 2b 5d 67 c9 c3 87 0f df f2 d8 63 8f 6f ee ed ed 35 4b
                                                                                                                                                                                                Data Ascii: fi!2G>~B!oV$B!g|Ex#5~DVVV~49ZMJv`?xc!g*J5QQ*<;2lW_}6mZt:TJ kQeu%By !B9wzJw+]gco5K
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 21 e4 8c fc e0 07 3f 63 4b 96 cc c7 0f 7e 70 37 be f0 85 6f 03 18 51 61 c8 56 d7 6a b5 8f 87 a1 bc 2a 08 42 99 48 98 48 a7 13 aa 5e af a5 77 ef de b3 a8 af ef 20 94 52 f0 7d 1f 61 18 36 d7 20 86 61 80 31 06 c3 d0 1b 6b 16 0e 21 04 84 10 d3 ca 7e 81 56 8f bf 57 5b bf c4 7d 02 95 52 6d 99 7f aa 19 38 8c cb 82 95 0a 1b 7d 01 19 34 4d 87 ae 1b 00 00 d7 75 e1 ba 2e a6 a6 64 f3 3e be f0 c2 4b 30 0c 03 a6 69 18 9e e7 5d ab 69 fa 82 54 2a ed f9 be cf 4a a5 12 b3 ac 84 eb 38 f5 07 ff fa af ff a6 fc b7 7f fb 37 03 5f fa d2 97 d8 9f ff f9 2f 00 3c 46 c7 3b 21 e7 59 32 69 99 52 06 5b 1c c7 bf d3 75 9d bc 94 52 85 61 7b 66 b0 6c 5c 7b 00 f5 7a 1d a6 69 32 d3 34 77 07 41 f0 4d 50 00 90 10 42 ce 0a 05 00 2f 90 2f 7f f9 cb 89 1b 6f ec 5c dd d9 99 cb 2f 5a b4 54 d5 6a 2e
                                                                                                                                                                                                Data Ascii: !?cK~p7oQaVj*BHH^w R}a6 a1k!~VW[}Rm8}4Mu.d>K0i]iT*J87_/<F;!Y2iR[uRa{fl\{zi24wAMPB//o\/ZTj.
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 9a 03 a7 ee c0 47 8b f1 00 61 18 5d c8 87 61 d0 0c 54 fa 7e f4 7f f1 42 dd 34 ad 8c 65 99 1b 2c cb 52 00 58 b5 5a c5 c0 c0 09 18 86 8e c1 c1 21 8c 8c 8c 2e 28 97 4b 85 1b 6f bc 59 cf e5 3a 83 65 cb 96 b0 d5 ab 57 e1 ba eb b6 62 c1 82 05 a8 d7 eb de 03 0f fc f4 f8 9d 77 7e 74 f4 8d be 5e 84 00 c0 3f fc c3 3f a5 a4 94 73 38 17 9b 4f 9c 38 71 db f8 f8 f8 f5 52 4a 16 67 da 26 12 49 38 8e 8d b1 b1 31 98 a6 d9 08 f8 a1 99 cd 02 e0 94 60 fb 99 78 fd 98 61 74 7b d1 71 e4 c3 f7 03 30 06 58 56 02 9a 26 70 fc f8 f1 45 d5 6a 6d e2 86 1b 6e d2 4c d3 f2 93 c9 24 13 e2 d2 9d be 19 53 f0 7d 0f d5 6a 0d 41 e0 a9 5a ad 7c cd 8b 2f be 78 6b ad 56 5b 03 00 f5 ba 0d c6 54 23 a8 1a 5d 78 c7 a7 a4 28 00 38 3d 93 a7 75 11 df 9e c5 87 57 f9 dc 6b fd 7b fa 13 1d 05 1f cf 3c 31 ef
                                                                                                                                                                                                Data Ascii: Ga]aT~B4e,RXZ!.(KoY:eWbw~t^??s8O8qRJg&I81`xat{q0XV&pEjmnL$S}jAZ|/xkV[T#]x(8=uWk{<1
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 32 0e e0 b7 fa 5b 4d 2f b3 6f 7d 4d 5c 3e da fa f7 f4 61 22 ad d2 d8 b8 a7 67 eb 22 5b d7 4d 91 4a 25 56 1a 86 b1 e2 b5 4a f6 2f 86 f6 63 3b 3e 77 d9 b6 c3 26 27 0f 33 d7 f5 e2 00 7e 53 3c 2c 68 7a 40 50 a2 15 e8 8b 2f e8 4f f7 ef f8 eb 5b 25 c4 ad af 69 0f 28 b6 be a7 95 a1 c9 da 3e 3e f9 7c d8 2a 1d e4 9c 35 33 a0 5b 1b 32 d3 33 8a e2 73 18 00 04 41 d4 87 75 62 62 02 1d 1d 69 e4 f3 5d b9 95 2b 57 bc ab a3 23 3d 19 04 e1 23 67 fb 7c 12 72 31 fd d9 9f fd 59 f7 8d 37 de b8 e6 c4 89 c1 db ea f5 fa 1d 07 0e 1c 4c 8e 8d 15 d4 d0 d0 10 2f 97 cb 8d 56 25 09 24 12 09 68 9a 86 44 22 d1 fc de f8 58 70 1c a7 99 99 17 b5 fd 48 20 95 4a 21 99 4c 35 d6 3b 1c 86 61 21 91 b0 20 a5 44 a9 54 aa 55 2a 95 7e df f7 eb 42 68 2c 2a 07 3e fd 71 19 0f 3b f3 3c 4f e9 ba 96 58 b0
                                                                                                                                                                                                Data Ascii: 2[M/o}M\>a"g"[MJ%VJ/c;>w&'3~S<,hz@P/O[%i(>>|*53[23sAubbi]+W#=#g|r1Y7L/V%$hD"XpH J!L5;a! DTU*~Bh,*>q;<OX
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 46 bf 2b de 08 1a 69 27 05 8e 78 f3 38 6a 05 00 79 33 c0 14 6b 95 ee be f6 50 9d d3 0d e2 39 13 ed fd 40 cf 44 7c f1 1a 65 db b6 97 be 4d cf 3c 3c 13 ed 41 bf f6 8c b8 a8 cc 2f de ac e0 30 4d e3 35 ee 7f 7c 5b ad 56 05 a7 ef 03 16 9d af 4e fe bf 56 f9 f4 e9 3f 1f 7d 1c 3f b6 56 a0 b6 15 c8 e5 8d d7 74 fa 45 fe 99 68 7f fe 94 8a 86 08 e8 ba 68 96 69 fb be 2f 6d db ae 79 9e 43 e7 1f f2 a6 e2 79 5e 8f a6 69 dd 3f fd e9 4f d5 93 4f 3e 39 a3 5e 77 de 77 f0 e0 a1 f7 1f 39 72 2c f9 ca 2b fb 10 86 21 b2 d9 0e 44 43 3f ac 66 0f df a8 4a 40 41 a9 a8 32 a0 7d 63 24 9d 4e a3 b7 b7 07 96 95 68 64 04 ba 93 ba ae 8f 27 93 09 39 63 c6 4c 2c 5e bc 18 ab 56 ad 42 77 77 17 73 5d db 19 19 19 7e e8 c1 07 1f fe c1 2f 7f f9 d0 c0 0d 37 dc c6 d2 69 8d 05 81 3c ed b9 52 d3 04 ea
                                                                                                                                                                                                Data Ascii: F+i'x8jy3kP9@D|eM<<A/0M5|[VNV?}?VtEhhi/myCy^i?OO>9^ww9r,+!DC?fJ@A2}c$Nhd'9cL,^VBwws]~/7i<R
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 01 c0 fe fe e3 da bc 79 f3 bb 8f 1d 3b 91 7c e4 91 87 50 a9 54 ae 3c 74 e8 d0 6f 56 2a b5 6b 8f 1c 39 cc aa d5 1a 74 5d 43 a5 52 65 83 83 43 fa d8 d8 38 0c 23 7a 63 ca 64 d2 cd 80 5b fb 85 ef c9 bd a3 00 20 08 a2 d1 f5 41 10 95 f1 46 c3 42 32 48 26 13 90 52 a2 5c 2e 55 1c c7 99 04 98 4c a5 92 98 35 6b 26 d6 ae 5d 83 cb 2e 5b c7 94 52 5e b9 5c fe c5 3d f7 fc e0 9e e7 9e 7b f6 d8 bb df 7d 23 af 54 8a 08 43 09 4d 13 f0 7d b7 71 b1 6b e0 d4 f5 ed c9 17 d1 51 a0 42 d7 35 f8 be df 9c a4 57 af 97 61 db 36 9e 7a ea 09 5c 75 d5 86 a3 9b 36 6d ec 99 3b 77 de e6 42 a1 a0 fa fa 0e 62 68 68 08 43 43 83 a8 d5 aa c8 64 32 46 3a 9d c9 0b 21 cc a8 0f 8f db b8 38 f0 e1 ba 4e a3 54 a6 35 a1 af d5 f0 5b 9d f6 ef 18 e7 bc 39 65 d0 30 4c 44 cd fa a3 0b 76 c7 71 70 e4 c8 d1 46
                                                                                                                                                                                                Data Ascii: y;|PT<toV*k9t]CReC8#zcd[ AFB2H&R\.UL5k&].[R^\={}#TCM}qkQB5Wa6z\u6m;wBbhhCCd2F:!8NT5[9e0LDvqpF
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 76 af 51 f4 bc c5 01 c1 f6 e9 cd 6f b9 2a 00 f2 36 f4 cc 33 cf 74 e4 f3 f9 db c2 30 7c df 33 cf ec b8 fa 89 27 9e 4c 1e 3d 7a 14 f5 7a 1d f1 71 a9 69 d1 1a a3 7d 93 2e 3e 86 3d cf 47 a5 52 69 94 07 67 b1 60 c1 02 48 29 0b c7 8e 1d ff 49 b9 5c 7e c1 75 3d 16 95 e1 81 59 96 39 a9 eb da 53 fb f7 1f 2c ed df 7f 10 0f 3f fc c0 79 7d 2c 5b b6 5c 23 01 b8 af f2 df 9e 65 99 4f 35 b2 18 7b 35 4d a8 b8 7d c8 ec d9 73 d6 2c 5c b8 e0 8e 20 08 66 f5 f5 1d c4 e0 e0 10 94 92 b0 2c eb 94 8c e9 b3 11 67 37 6a 1a 1a 6b c2 20 9e 7c 2e 46 47 47 c5 89 13 83 c8 e5 72 5d 9a a6 a5 4b a5 e2 85 38 f9 13 f2 96 97 cb 65 3b 00 be 2d 99 4c bc 47 08 7d b3 94 a1 79 a6 df db 2a cf d7 e3 f5 0a eb ef ef 17 7d 7d 7d dd 8b 17 2f d6 ee ba eb 37 e9 8d 98 9c 57 b9 05 a9 19 86 a6 bf cf 71 9d db
                                                                                                                                                                                                Data Ascii: vQo*63t0|3'L=zzqi}.>=GRig`H)I\~u=Y9S,?y},[\#eO5{5M}s,\ f,g7jk |.FGGr]K8e;-LG}y*}}}/7Wq
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: 41 d0 c8 04 8a fa f2 49 a9 41 d3 a2 8c bc 93 4d cf 40 69 0d bc f0 3c 0f b5 5a 0d f5 7a 1d 86 61 a0 b3 33 87 55 ab 56 61 d6 ac 59 98 9a 2a d6 07 07 4f 3c 0a e0 d7 9c 73 69 9a 66 51 d7 8d c7 76 ef fe f5 04 00 3c f5 26 48 5c 5f b6 6c f5 ab 2e e6 b7 6f df 71 e8 b3 9f fd 6f 3f 11 42 8c 26 12 09 43 d3 34 e5 ba 3e 4c d3 4c 2c 5f be 6c eb ec d9 b3 b7 56 ab 35 b1 7f ff 7e 1c 39 72 04 95 4a a5 51 32 9d 69 94 24 8a b3 0e 06 b4 2e f0 e3 32 c3 56 70 41 ca a8 5c 69 7c 7c 02 b6 ed 98 be ef ad f3 7d ef 23 42 68 ab 01 ae 34 4d 4c 70 6e 6d bf f2 ca f5 2f 80 7a 82 bc e3 dd 74 d3 7b 25 00 ef cb 5f be 7b ff 92 25 0b 7f 94 c9 a4 07 7c df 17 93 93 93 ca f7 7d 18 86 01 c3 d0 9b 17 cb 51 99 a8 40 9c 95 0b f0 46 7f 9a 28 13 d0 75 1d 35 7b f6 ec 65 9b 36 5d 79 6b 3a 9d 9e 75 f4 e8
                                                                                                                                                                                                Data Ascii: AIAM@i<Zza3UVaY*O<sifQv<&H\_l.oqo?B&C4>LL,_lV5~9rJQ2i$.2VpA\i||}#Bh4MLpnm/zt{%_{%|}Q@F(u5{e6]yk:u
                                                                                                                                                                                                2024-09-27 14:19:41 UTC1390INData Raw: ea 19 fb 93 3f f9 93 e2 cf 7e f6 e0 43 b6 ed 3d 16 04 be e4 5c ac ca 66 33 56 77 77 67 36 91 b0 72 03 03 27 44 d4 16 a0 35 75 f4 ec 36 01 da 33 a7 59 73 b3 28 0c 03 d8 b6 0b c3 90 ec 6c cf 2b 84 bc 53 8c 8e 8e ba 23 23 a3 b5 c9 c9 49 7f 62 62 c2 6c 9f d6 0d 9c 49 0f e4 b8 ef 31 6f f4 2d 0e e1 38 4e d6 b6 eb db 6c db 59 10 86 e1 d4 d4 d4 e4 8b a0 00 20 39 0b 7f f2 2f 9f 13 77 6c fd 48 ce 0e bc eb fc ba fc e4 54 b5 b2 c2 f6 3c 55 77 5d d3 0f fc 54 1c f0 d3 38 47 dc 3c 67 5a c6 6a b3 ed 8f 84 8c 7a 62 33 c6 a8 34 e4 d5 ec 3d b8 9f 8b b4 9e 3e 31 38 a6 1f 1a 39 2e 6d e5 5d 55 72 6a 77 0a c6 de 15 ca 50 da 9e a3 97 ea 95 d4 d0 94 16 3d e7 8d e7 57 d7 74 68 5c b4 2e 07 38 03 07 20 15 20 55 f4 dc 7b 41 08 28 80 0b 06 83 47 95 84 60 02 1c 8d 16 47 6d af 4a 14 24
                                                                                                                                                                                                Data Ascii: ?~C=\f3Vwwg6r'D5u63Ys(l+S##IbblI1o-8NlY 9/wlHT<Uw]T8G<gZjzb34=>189.m]UrjwP=Wth\.8 U{A(G`GmJ$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                149192.168.2.549906142.250.185.2384432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-09-27 14:19:42 UTC538OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                Origin: https://www.cte10.org
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.cte10.org/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-09-27 14:19:43 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Access-Control-Allow-Origin: http://play.google.com
                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Date: Fri, 27 Sep 2024 14:19:43 GMT
                                                                                                                                                                                                Server: Playlog
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:10:18:34
                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                Start time:10:18:38
                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1952,i,313857066210910188,15743300982565078062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                Start time:10:18:39
                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cte10.org/career-technical-education"
                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                No disassembly