Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.wizardingworld.com/sorting-hat

Overview

General Information

Sample URL:https://www.wizardingworld.com/sorting-hat
Analysis ID:1520634
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Found iframes
HTML body contains password input but no form action
HTML body with high number of embedded images detected

Classification

  • System is w10x64
  • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2004,i,1820474452150383610,5901595658687404911,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.wizardingworld.com/sorting-hat" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.wizardingworld.com/registerHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.wizardingworld.com
Source: https://www.wizardingworld.com/registerHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.wizardingworld.com/sorting-hatHTTP Parser: Total embedded image size: 13500
Source: https://www.wizardingworld.com/HTTP Parser: Total embedded image size: 18192
Source: https://www.wizardingworld.com/quiz/true-or-false-wand-editionHTTP Parser: Total embedded image size: 16980
Source: https://www.wizardingworld.com/registerHTTP Parser: <input type="password" .../> found
Source: https://www.wizardingworld.com/sorting-hatHTTP Parser: No favicon
Source: https://www.wizardingworld.com/registerHTTP Parser: No favicon
Source: https://www.wizardingworld.com/registerHTTP Parser: No <meta name="author".. found
Source: https://www.wizardingworld.com/registerHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:60704 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.wizardingworld.com HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/8458f511-3cee-4c34-be7d-667f562a8ae1/8458f511-3cee-4c34-be7d-667f562a8ae1.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wizardingworld.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings?session_id=41292341a9ae7a7a21edac7812eb81f6b584c46c HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.wizardingworld.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/8458f511-3cee-4c34-be7d-667f562a8ae1/8458f511-3cee-4c34-be7d-667f562a8ae1.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/8458f511-3cee-4c34-be7d-667f562a8ae1/01922a3e-4a59-7f99-b0b4-aa897c65b489/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wizardingworld.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /settings?session_id=41292341a9ae7a7a21edac7812eb81f6b584c46c HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/gXQdyBtrJ5m0m0Mk6YgoFgOjlw2zvfXU/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-vitals@3.5.2/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wizardingworld.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wizardingworld.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /consent/8458f511-3cee-4c34-be7d-667f562a8ae1/01922a3e-4a59-7f99-b0b4-aa897c65b489/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-vitals@3.5.2/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/1b21e05d-c206-4e0b-970e-2d73a23e42e8/40b45eb7-3773-405d-9a4c-009d88ec0d77/26bc239a-e4a2-44a7-9d43-d51b593623ad/Wizarding_World_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wizardingworld.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat
Source: global trafficHTTP traffic detected: GET /v1/projects/gXQdyBtrJ5m0m0Mk6YgoFgOjlw2zvfXU/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wizardingworld.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/gXQdyBtrJ5m0m0Mk6YgoFgOjlw2zvfXU/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/1b21e05d-c206-4e0b-970e-2d73a23e42e8/40b45eb7-3773-405d-9a4c-009d88ec0d77/26bc239a-e4a2-44a7-9d43-d51b593623ad/Wizarding_World_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-WNV0RXYVJ7&gacid=1537971745.1727451294&gtm=45je49p0v878011509z8811595787za200zb811595787&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=385139001 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/gXQdyBtrJ5m0m0Mk6YgoFgOjlw2zvfXU/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-analytics/2.18.5/google-analytics.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/visual-tagger/0.3.5/visual-tagger.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-analytics/2.18.5/google-analytics.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/visual-tagger/0.3.5/visual-tagger.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorting-hat/question-1 HTTP/1.1Host: my.wizardingworld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optanon-override.css HTTP/1.1Host: my.wizardingworld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.wizardingworld.com/sorting-hat/question-1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-115471673-4&cid=1537971745.1727451294&jid=14315329&gjid=521698946&_gid=2073481639.1727451304&_u=aCDAgEADQAAAAGgCIAD~&z=1204473264 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /static/css/5.764ccc25.chunk.css HTTP/1.1Host: my.wizardingworld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.wizardingworld.com/sorting-hat/question-1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
Source: global trafficHTTP traffic detected: GET /static/css/main.a5ac87b0.chunk.css HTTP/1.1Host: my.wizardingworld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.wizardingworld.com/sorting-hat/question-1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
Source: global trafficHTTP traffic detected: GET /static/js/5.e3d68c6b.chunk.js HTTP/1.1Host: my.wizardingworld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.wizardingworld.com/sorting-hat/question-1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
Source: global trafficHTTP traffic detected: GET /static/js/main.dd33070f.chunk.js HTTP/1.1Host: my.wizardingworld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.wizardingworld.com/sorting-hat/question-1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
Source: global trafficHTTP traffic detected: GET /v1/i HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/5.e3d68c6b.chunk.js HTTP/1.1Host: my.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://my.wizardingworld.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.dd33070f.chunk.js HTTP/1.1Host: my.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/bg.351c8f53.jpg HTTP/1.1Host: my.wizardingworld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.wizardingworld.com/static/css/main.a5ac87b0.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings?session_id=8dcf574ba2f5f82475fd6bf94c96fba2edb15d31 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.wizardingworld.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings?session_id=8dcf574ba2f5f82475fd6bf94c96fba2edb15d31 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb&co=aHR0cHM6Ly93d3cud2l6YXJkaW5nd29ybGQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=f3qqgu9zuilt HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451314.40.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A15+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:15.014Z; _ga=GA1.2.1537971745.1727451294
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/i HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451314.40.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A15+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:15.014Z; _ga=GA1.2.1537971745.1727451294
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451314.40.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A15+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:15.014Z; _ga=GA1.2.1537971745.1727451294
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb&co=aHR0cHM6Ly93d3cud2l6YXJkaW5nd29ybGQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=f3qqgu9zuiltAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb&co=aHR0cHM6Ly93d3cud2l6YXJkaW5nd29ybGQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=f3qqgu9zuiltAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7twB3dkNLhMoKjGlRHqRP6/2b24471aa9e513fc4ea733f63eeb7081/Christmas-at-Hogwarts-Cover-Final.jpg?w=370&h=210&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2Xry0ebHEs0so6qg0EoqmS/d2a1ec7ec76e75015618490f7198e6b1/QuirinusQuirrell_WB_F1_QuirrellAndHarry_Still_080615_Land.jpg?w=370&h=210&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=370&h=210&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/70QVNRYC0xh2aEPbfzWTrn/5652ae5c83fd2fadf4dd0941eee9d037/WW_Mocks_HERO.png?w=370&h=210&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179534-179534If-Range: "381ba4de26aa5000078e53a7ddb3f9c5"
Source: global trafficHTTP traffic detected: GET /settings?session_id=0f2f5954cd693f14572f21732e43391afe9a4505 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/69z917Pk83mrCFpunCiKVZ/ae24cce2fb9882dae4c6fd8c8334a3f7/youtube.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/WUx1kvexmpqZgExknksXb/393535f557b03c10615dc86e61c5a423/tiktok.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/748Es9LXDJWQlPX2rQNSQt/0fb75c230054cc5e7b5d54eb2f5caed6/facebook.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179534-201190If-Range: "381ba4de26aa5000078e53a7ddb3f9c5"
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/Pq2nbUSEQggfSTxclkSro/bb7c7e7c35a001e66f3c6e4ab3591259/instagram.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6ltJKChifM6jHN2ufFhvyN/04a216f41109f45f3d909b9353e329cf/WEB-HOMEPAGE-HERO-wizards-of-baking-trailer.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/3ALWZ5AYqst8UORdIZUGa3/ef98675e3a2b91fff618f56ad3f49faa/food-network-wizards-of-baking-youtube-trailer-thumbnail-hosts-homepage-hero-mobile.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/1vSY5tKaArBRZ0tP9eG2TP/2b761d7cecb254e08f50fca88ca332bd/hp-f1-ron-giant-chess-knight-web-square.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/3rfwJWQjh9IXaRBrqrNuXm/a5cdb941045bd184356e2d8bccfab5e5/hp-f5-umbridge-office-desk-holding-pencil-app-landscape.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings?session_id=0f2f5954cd693f14572f21732e43391afe9a4505 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7iMm8WDiQrC1tAisfaCw7E/61916b81a033d56d454812f405889674/hp-f1-boats-to-hogwarts-lake-app-landscape.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4bvgYof9YFdDOpmT3uFAlN/903ed895b33c1a7f42536d5dde49760e/Promo_module_August_Portrait_Maker_BTH_Free_Assets.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=370&h=210&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2Xry0ebHEs0so6qg0EoqmS/d2a1ec7ec76e75015618490f7198e6b1/QuirinusQuirrell_WB_F1_QuirrellAndHarry_Still_080615_Land.jpg?w=370&h=210&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/actions/845/d41568b7f25714884231.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7twB3dkNLhMoKjGlRHqRP6/2b24471aa9e513fc4ea733f63eeb7081/Christmas-at-Hogwarts-Cover-Final.jpg?w=370&h=210&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/69z917Pk83mrCFpunCiKVZ/ae24cce2fb9882dae4c6fd8c8334a3f7/youtube.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/70QVNRYC0xh2aEPbfzWTrn/5652ae5c83fd2fadf4dd0941eee9d037/WW_Mocks_HERO.png?w=370&h=210&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/WUx1kvexmpqZgExknksXb/393535f557b03c10615dc86e61c5a423/tiktok.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451333.21.0.0; _ga=GA1.1.1537971745.1727451294; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/SDbBqWUWBbKEXFcQv4H7C/20f0076c1c0e568354c06e566e71cffe/Experiences_Discover_Flexible_Carousel_Promo_image_no_text__1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4cxRyhWP8nmOV1gkqa5Hmy/cf2f36294d0d7ba2201e04f2c2123d4b/Starting_Harry_Potter_Flexible_Carousel_Promo_Image_no_text__1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4ht9iX9pzj37kWnaTkO4rN/9f78ffef066a5b01b51a0d5691643d9e/Books_Discover_Flexible_Carousel_Promo_image_no_next__1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/Pq2nbUSEQggfSTxclkSro/bb7c7e7c35a001e66f3c6e4ab3591259/instagram.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/748Es9LXDJWQlPX2rQNSQt/0fb75c230054cc5e7b5d54eb2f5caed6/facebook.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/3ALWZ5AYqst8UORdIZUGa3/ef98675e3a2b91fff618f56ad3f49faa/food-network-wizards-of-baking-youtube-trailer-thumbnail-hosts-homepage-hero-mobile.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/3rfwJWQjh9IXaRBrqrNuXm/a5cdb941045bd184356e2d8bccfab5e5/hp-f5-umbridge-office-desk-holding-pencil-app-landscape.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/1vSY5tKaArBRZ0tP9eG2TP/2b761d7cecb254e08f50fca88ca332bd/hp-f1-ron-giant-chess-knight-web-square.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/actions/845/d41568b7f25714884231.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4rME4D1BEYvVIJM5jThmG8/a51e7ee68e60a8ef037b30c7fa8b565f/Films_Discover_Flexible_Carousel_Promo_image_no_text__1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7iMm8WDiQrC1tAisfaCw7E/61916b81a033d56d454812f405889674/hp-f1-boats-to-hogwarts-lake-app-landscape.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451333.21.0.0; _ga=GA1.1.1537971745.1727451294; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/AznhfDm2bhsnc9UIan7cu/07e5d51d70f791acda0bc4b87dae5344/Portkey_Games_Discover_Flexible_Carousel_imaged_no_text__1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6caLuMBQVbLWX08kwfHaAF/a36151aee6ff317221b26ef34b7613b3/On_Stage_Discover_Flexible_Carousel_Promo_image_no_text___1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2Un9sJuzRPTXnflSX5OqVp/12689b71f93880d12c18801dc792d283/Homepage_Flexible_Carousel_Designs-07.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2ze8TCNr69soHEl1mTwrLq/344cc2fcb95de7b1374342eb37dc7737/Homepage_Flexible_Carousel_Designs-08.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4tGuMCJ6KswbN1mn3OLa8n/d4b975e10f4f95591e64bdb2063e44ea/Homepage_Flexible_Carousel_Designs-01.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451333.21.0.0; _ga=GA1.1.1537971745.1727451294; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7bHE22HXZ043a0vlO4jy0T/d9235ddc587530cc9887bd847a619318/Homepage_Flexible_Carousel_Designs-02.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7EGR5Rjsnfe8fG5gq18SR9/41e25fa6351b6b66f755033b887a75c0/Homepage_Flexible_Carousel_Designs-03.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6ltJKChifM6jHN2ufFhvyN/04a216f41109f45f3d909b9353e329cf/WEB-HOMEPAGE-HERO-wizards-of-baking-trailer.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/SDbBqWUWBbKEXFcQv4H7C/20f0076c1c0e568354c06e566e71cffe/Experiences_Discover_Flexible_Carousel_Promo_image_no_text__1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4bvgYof9YFdDOpmT3uFAlN/903ed895b33c1a7f42536d5dde49760e/Promo_module_August_Portrait_Maker_BTH_Free_Assets.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4cxRyhWP8nmOV1gkqa5Hmy/cf2f36294d0d7ba2201e04f2c2123d4b/Starting_Harry_Potter_Flexible_Carousel_Promo_Image_no_text__1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4ht9iX9pzj37kWnaTkO4rN/9f78ffef066a5b01b51a0d5691643d9e/Books_Discover_Flexible_Carousel_Promo_image_no_next__1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/AznhfDm2bhsnc9UIan7cu/07e5d51d70f791acda0bc4b87dae5344/Portkey_Games_Discover_Flexible_Carousel_imaged_no_text__1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2wRsaDBWsaHaw40r7IuZof/a4c6ecb30522a5ec5d7e7a035e75d60e/Homepage_Flexible_Carousel_Designs-04.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2vfIFJmcAdcWFyCew2yXs1/4a4280298b05c87d351da4fb816f1077/Homepage_Flexible_Carousel_Designs-05.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451333.21.0.0; _ga=GA1.1.1537971745.1727451294; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/225vqSBkPxCAVo42uzHlRw/59421f5599c0f4584779187ed79ada4c/Homepage_Flexible_Carousel_Designs-06.png HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6caLuMBQVbLWX08kwfHaAF/a36151aee6ff317221b26ef34b7613b3/On_Stage_Discover_Flexible_Carousel_Promo_image_no_text___1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4rME4D1BEYvVIJM5jThmG8/a51e7ee68e60a8ef037b30c7fa8b565f/Films_Discover_Flexible_Carousel_Promo_image_no_text__1_.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2ze8TCNr69soHEl1mTwrLq/344cc2fcb95de7b1374342eb37dc7737/Homepage_Flexible_Carousel_Designs-08.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2Un9sJuzRPTXnflSX5OqVp/12689b71f93880d12c18801dc792d283/Homepage_Flexible_Carousel_Designs-07.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451333.21.0.0; _ga=GA1.1.1537971745.1727451294; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4tGuMCJ6KswbN1mn3OLa8n/d4b975e10f4f95591e64bdb2063e44ea/Homepage_Flexible_Carousel_Designs-01.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451333.21.0.0; _ga=GA1.1.1537971745.1727451294; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=325&h=325&fit=fill&f=top&fm=webp&q=70 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7EGR5Rjsnfe8fG5gq18SR9/41e25fa6351b6b66f755033b887a75c0/Homepage_Flexible_Carousel_Designs-03.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7bHE22HXZ043a0vlO4jy0T/d9235ddc587530cc9887bd847a619318/Homepage_Flexible_Carousel_Designs-02.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2wRsaDBWsaHaw40r7IuZof/a4c6ecb30522a5ec5d7e7a035e75d60e/Homepage_Flexible_Carousel_Designs-04.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2vfIFJmcAdcWFyCew2yXs1/4a4280298b05c87d351da4fb816f1077/Homepage_Flexible_Carousel_Designs-05.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/225vqSBkPxCAVo42uzHlRw/59421f5599c0f4584779187ed79ada4c/Homepage_Flexible_Carousel_Designs-06.png HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451333.21.0.0; _ga=GA1.1.1537971745.1727451294; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z
Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=325&h=325&fit=fill&f=top&fm=webp&q=70 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451333.21.0.0; _ga=GA1.1.1537971745.1727451294; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=700&h=700&fit=fill&f=top&fm=jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/5cr4lVBZ2k1il5kgkj0op8/68fcc40c97192a3dbaaa20ea5153c7bf/Quizzes-Hub-Copy-compressor.png?w=1440&fm=jpg&q=70 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451333.21.0.0; _ga=GA1.1.1537971745.1727451294; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z
Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/i HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z; signupNotificationSeen=true; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451342.12.0.0; _ga=GA1.1.1537971745.1727451294; _ga_XJG7EXPWB4=GS1.1.1727451344.1.1.1727451342.0.0.0
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/5cr4lVBZ2k1il5kgkj0op8/68fcc40c97192a3dbaaa20ea5153c7bf/Quizzes-Hub-Copy-compressor.png?w=1440&fm=jpg&q=70 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=700&h=700&fit=fill&f=top&fm=jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z; signupNotificationSeen=true; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451342.12.0.0; _ga=GA1.1.1537971745.1727451294; _ga_XJG7EXPWB4=GS1.1.1727451344.1.1.1727451342.0.0.0
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/i HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/m HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/71JqjFqxFPKBLmoFUGKYJD/22d4d28400d268c5d1382d675b5ce1ae/HP-F4-goblet-of-fire-mcgonagall-desk-web-landscape?w=595&h=595&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/1vSY5tKaArBRZ0tP9eG2TP/2b761d7cecb254e08f50fca88ca332bd/hp-f1-ron-giant-chess-knight-web-square.jpg?w=595&h=595&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7oUyTOXuYlQzga0NLJmbuA/226f145030850ae961c63a340c5318e7/hp-f4-hermione-great-hall-smiling-book-web-landscape-16-x9.jpg?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/83fkBaedUUmL18ODR4I5g/340ce29247aa3dc80c9c3c7f76d257c7/HP-F5-order-of-the-phoenix-umbridge-office-desk-holding-pencil-web-landscape?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7zR7qzKR2zD5nEgXGPgGE/762f5bc95481a55ec24f2b042b9cbff7/HP-F1-philosophers-stone-hogwarts-boats-lake-first-years-web-landscape?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6I3xsjXKPvzvBEuFnJWBOS/a4a4343c1ed9236b39c5208aefb45aa3/HP-F3-prisoner-of-azkaban-harry-ron-seamus-eat-sweets-in-gryffindor-common-room.jpg?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: api.wizardingworld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:34.054Z; signupNotificationSeen=true; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451342.12.0.0; _ga=GA1.1.1537971745.1727451294; _ga_XJG7EXPWB4=GS1.1.1727451344.1.1.1727451342.0.0.0
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2rKPV5EVaYczpJBf2kMxjx/44f7e71c9f3bd6a7a49865da7681e50d/HP-F3-prisoner-of-azkaban-hogwarts-express-rain-gloomy-web-landscape?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/5XUHoeDH8pV401oLqbhJMA/0e33f12e8139bac7c1759c1ecae18035/HP-F1-philosophers-stone-harry-sorting-ceremony-sorting-hat-eyes-closed-web-landscape?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/5OjP13bSLAhPMWOODXCzEA/b8cde7072649737544b928aeb2c354e9/hp-f8-neville-cardigan-passageway-web-landscape.jpg?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4H3HLZMPB6ScQsw2AIKe6O/f324ccb325ed55ded43449620557d97f/CormacMcLaggen_WB_F6_CormacClose-UpInGoalHoopQuidditchKeeper_HP6-VFX-00070.jpg?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/UH3b50hWbK9Kf0tjr5TDz/803e834b7679e309a50ca067e4a620ef/HP-F5-order-of-the-phoenix-group-shot-dumbledores-army-room-of-requirement-web-landscape?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/83fkBaedUUmL18ODR4I5g/340ce29247aa3dc80c9c3c7f76d257c7/HP-F5-order-of-the-phoenix-umbridge-office-desk-holding-pencil-web-landscape?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7zR7qzKR2zD5nEgXGPgGE/762f5bc95481a55ec24f2b042b9cbff7/HP-F1-philosophers-stone-hogwarts-boats-lake-first-years-web-landscape?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/6I3xsjXKPvzvBEuFnJWBOS/a4a4343c1ed9236b39c5208aefb45aa3/HP-F3-prisoner-of-azkaban-harry-ron-seamus-eat-sweets-in-gryffindor-common-room.jpg?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/7oUyTOXuYlQzga0NLJmbuA/226f145030850ae961c63a340c5318e7/hp-f4-hermione-great-hall-smiling-book-web-landscape-16-x9.jpg?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/1vSY5tKaArBRZ0tP9eG2TP/2b761d7cecb254e08f50fca88ca332bd/hp-f1-ron-giant-chess-knight-web-square.jpg?w=595&h=595&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/71JqjFqxFPKBLmoFUGKYJD/22d4d28400d268c5d1382d675b5ce1ae/HP-F4-goblet-of-fire-mcgonagall-desk-web-landscape?w=595&h=595&fit=fill HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/2rKPV5EVaYczpJBf2kMxjx/44f7e71c9f3bd6a7a49865da7681e50d/HP-F3-prisoner-of-azkaban-hogwarts-express-rain-gloomy-web-landscape?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/5XUHoeDH8pV401oLqbhJMA/0e33f12e8139bac7c1759c1ecae18035/HP-F1-philosophers-stone-harry-sorting-ceremony-sorting-hat-eyes-closed-web-landscape?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/UH3b50hWbK9Kf0tjr5TDz/803e834b7679e309a50ca067e4a620ef/HP-F5-order-of-the-phoenix-group-shot-dumbledores-army-room-of-requirement-web-landscape?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/4H3HLZMPB6ScQsw2AIKe6O/f324ccb325ed55ded43449620557d97f/CormacMcLaggen_WB_F6_CormacClose-UpInGoalHoopQuidditchKeeper_HP6-VFX-00070.jpg?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usf1vwtuqyxm/5OjP13bSLAhPMWOODXCzEA/b8cde7072649737544b928aeb2c354e9/hp-f8-neville-cardigan-passageway-web-landscape.jpg?w=380&h=285&fit=fill&f=top HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/m HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_507.2.dr, chromecache_459.2.dr, chromecache_312.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_507.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_507.2.dr, chromecache_459.2.dr, chromecache_312.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_510.2.dr, chromecache_269.2.dr, chromecache_476.2.dr, chromecache_544.2.dr, chromecache_430.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_507.2.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.wizardingworld.com
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: images.ctfassets.net
Source: global trafficDNS traffic detected: DNS query: api.segment.io
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: sessions.bugsnag.com
Source: global trafficDNS traffic detected: DNS query: api.wizardingworld.com
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: my.wizardingworld.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: sessions.bugsnag.comConnection: keep-aliveContent-Length: 490sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Bugsnag-Api-Key: 779c2d87262782f275d498bd9eb2cfa5User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonBugsnag-Payload-Version: 1Bugsnag-Sent-At: 2024-09-27T15:34:49.322Zsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wizardingworld.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wizardingworld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_504.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_373.2.drString found in binary or memory: http://feross.org
Source: chromecache_415.2.drString found in binary or memory: http://optout.aboutads.info/?c=2&lang=EN);
Source: chromecache_415.2.drString found in binary or memory: http://www.youronlinechoices.com.au/);
Source: chromecache_415.2.drString found in binary or memory: http://www.youronlinechoices.eu/);
Source: chromecache_415.2.drString found in binary or memory: http://youradchoices.ca/choices/);
Source: chromecache_342.2.drString found in binary or memory: https://account.wbgames.com
Source: chromecache_312.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_607.2.dr, chromecache_417.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_342.2.drString found in binary or memory: https://api.int.wizardingworld.com/v3
Source: chromecache_342.2.drString found in binary or memory: https://api.wizardingworld.com/api
Source: chromecache_342.2.drString found in binary or memory: https://api.wizardingworld.com/search
Source: chromecache_342.2.drString found in binary or memory: https://api.wizardingworld.com/v3
Source: chromecache_586.2.drString found in binary or memory: https://app.castittalent.com/HPCasting?utm_source=wwd_web
Source: chromecache_463.2.drString found in binary or memory: https://app.castittalent.com/HPCasting?utm_source=wwd_web&amp;utm_medium=homepage_tile&amp;utm_campa
Source: chromecache_444.2.dr, chromecache_297.2.drString found in binary or memory: https://app.castittalent.com/HPCasting?utm_source=wwd_web&utm_medium=homepage_tile&utm_campaign=hbo&
Source: chromecache_342.2.drString found in binary or memory: https://assets.wizardingworld.com
Source: chromecache_510.2.dr, chromecache_269.2.dr, chromecache_507.2.dr, chromecache_476.2.dr, chromecache_544.2.dr, chromecache_459.2.dr, chromecache_430.2.dr, chromecache_312.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_432.2.dr, chromecache_285.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie#write_a_new_cookie)
Source: chromecache_432.2.dr, chromecache_285.2.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/ga4/reference/config#)
Source: chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_342.2.drString found in binary or memory: https://embed-shop.wizardingworld.com/components/buy-button-component/latest/buy-button-component.js
Source: chromecache_510.2.dr, chromecache_476.2.dr, chromecache_544.2.dr, chromecache_430.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_453.2.drString found in binary or memory: https://help.wizardingworld.com/)
Source: chromecache_453.2.drString found in binary or memory: https://help.wizardingworld.com/hc/en-us)
Source: chromecache_429.2.drString found in binary or memory: https://help.wizardingworld.com/hc/en-us/articles/360040592192-Covid-19-Updates).
Source: chromecache_435.2.drString found in binary or memory: https://kids.scholastic.com/kid/books/harry-potter/
Source: chromecache_342.2.drString found in binary or memory: https://my.wizardingworld.com
Source: chromecache_312.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_510.2.dr, chromecache_269.2.dr, chromecache_507.2.dr, chromecache_476.2.dr, chromecache_544.2.dr, chromecache_459.2.dr, chromecache_430.2.dr, chromecache_312.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_317.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_440.2.dr, chromecache_582.2.dr, chromecache_373.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_317.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_494.2.dr, chromecache_358.2.dr, chromecache_326.2.dr, chromecache_344.2.drString found in binary or memory: https://sketch.com
Source: chromecache_507.2.dr, chromecache_459.2.dr, chromecache_312.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_417.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_432.2.dr, chromecache_285.2.drString found in binary or memory: https://support.google.com/analytics/answer/9976101?hl=en).
Source: chromecache_317.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_607.2.dr, chromecache_417.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_510.2.dr, chromecache_269.2.dr, chromecache_507.2.dr, chromecache_476.2.dr, chromecache_544.2.dr, chromecache_459.2.dr, chromecache_430.2.dr, chromecache_312.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_415.2.drString found in binary or memory: https://tinyurl.com/3f3a4x2c).
Source: chromecache_435.2.drString found in binary or memory: https://www.bloomsbury.com/uk/christmas-at-hogwarts-9781526677082/
Source: chromecache_415.2.drString found in binary or memory: https://www.dataprotection.ie))
Source: chromecache_607.2.dr, chromecache_417.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_607.2.dr, chromecache_417.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_607.2.dr, chromecache_417.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_312.2.drString found in binary or memory: https://www.google.com
Source: chromecache_607.2.dr, chromecache_417.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_473.2.dr, chromecache_307.2.dr, chromecache_591.2.dr, chromecache_317.2.dr, chromecache_549.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_510.2.dr, chromecache_269.2.dr, chromecache_507.2.dr, chromecache_476.2.dr, chromecache_544.2.dr, chromecache_459.2.dr, chromecache_430.2.dr, chromecache_312.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_312.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_607.2.dr, chromecache_417.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_432.2.dr, chromecache_285.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=$
Source: chromecache_586.2.dr, chromecache_471.2.dr, chromecache_342.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_261.2.dr, chromecache_307.2.dr, chromecache_549.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_507.2.dr, chromecache_459.2.dr, chromecache_312.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_453.2.drString found in binary or memory: https://www.namadr.com/
Source: chromecache_453.2.drString found in binary or memory: https://www.namadr.com/content/uploads/2020/09/Comprehensive-Demand-for-Arb-revised-9.18.19.pdf
Source: chromecache_453.2.drString found in binary or memory: https://www.namadr.com/content/uploads/2021/12/SupplementalRules12.22.21.pdf)
Source: chromecache_453.2.drString found in binary or memory: https://www.namadr.com/content/uploads/2022/04/Comprehensive-Rules-as-of-4.18.2022.pdf/)
Source: chromecache_453.2.drString found in binary or memory: https://www.namadr.com/resources/rules-fees-forms/)
Source: chromecache_342.2.drString found in binary or memory: https://www.wizardingworld.com
Source: chromecache_586.2.drString found in binary or memory: https://www.wizardingworld.com/
Source: chromecache_394.2.drString found in binary or memory: https://www.wizardingworld.com/discover/films/harry-potter-and-the-goblet-of-fire
Source: chromecache_391.2.drString found in binary or memory: https://www.wizardingworld.com/discover/films/harry-potter-and-the-order-of-the-phoenix
Source: chromecache_394.2.drString found in binary or memory: https://www.wizardingworld.com/discover/films/harry-potter-and-the-prisoner-of-azkaban
Source: chromecache_414.2.drString found in binary or memory: https://www.wizardingworld.com/features/debate-club-should-hermione-have-been-with-ron-or-harry
Source: chromecache_586.2.dr, chromecache_444.2.dr, chromecache_297.2.drString found in binary or memory: https://www.wizardingworld.com/features/debate-club-should-hermione-have-been-with-ron-or-harry).
Source: chromecache_586.2.dr, chromecache_444.2.dr, chromecache_297.2.dr, chromecache_414.2.drString found in binary or memory: https://www.wizardingworld.com/features/debate-club-trelawney-or-firenze-who-was-the-better-divinati
Source: chromecache_414.2.drString found in binary or memory: https://www.wizardingworld.com/features/sirius-black-role-model-or-bad-influence-the-debate
Source: chromecache_586.2.dr, chromecache_444.2.dr, chromecache_297.2.drString found in binary or memory: https://www.wizardingworld.com/features/sirius-black-role-model-or-bad-influence-the-debate)
Source: chromecache_586.2.dr, chromecache_444.2.dr, chromecache_297.2.drString found in binary or memory: https://www.wizardingworld.com/news/harry-potter-wizards-of-baking-releases-trailer-and-launch-date
Source: chromecache_463.2.drString found in binary or memory: https://www.wizardingworld.com/news/hbo-harry-potter-series-finds-writer-director
Source: chromecache_586.2.dr, chromecache_444.2.dr, chromecache_297.2.drString found in binary or memory: https://www.wizardingworld.com/news/hbo-harry-potter-series-finds-writer-director)
Source: chromecache_453.2.drString found in binary or memory: https://www.wizardingworld.com/privacy/)
Source: chromecache_453.2.drString found in binary or memory: https://www.wizardingworld.com/privacy/).
Source: chromecache_429.2.drString found in binary or memory: https://www.wizardingworld.com/terms/gold-purchase-terms-uk
Source: chromecache_429.2.drString found in binary or memory: https://www.wizardingworld.com/terms/gold-purchase-terms-uk-oct-2019
Source: chromecache_429.2.drString found in binary or memory: https://www.wizardingworld.com/terms/gold-purchase-terms-us
Source: chromecache_429.2.drString found in binary or memory: https://www.wizardingworld.com/terms/gold-purchase-terms-us-oct-2019
Source: chromecache_429.2.dr, chromecache_453.2.drString found in binary or memory: https://www.wizardingworld.com/terms/terms-row
Source: chromecache_453.2.drString found in binary or memory: https://www.wizardingworld.com/terms/terms-row)
Source: chromecache_429.2.dr, chromecache_453.2.drString found in binary or memory: https://www.wizardingworld.com/terms/terms-row-de
Source: chromecache_429.2.dr, chromecache_453.2.drString found in binary or memory: https://www.wizardingworld.com/terms/terms-row-es
Source: chromecache_429.2.dr, chromecache_453.2.drString found in binary or memory: https://www.wizardingworld.com/terms/terms-row-fr
Source: chromecache_429.2.dr, chromecache_453.2.drString found in binary or memory: https://www.wizardingworld.com/terms/terms-row-ja
Source: chromecache_287.2.dr, chromecache_359.2.drString found in binary or memory: https://www.youtube-nocookie.com/embed/vPnOJpqkXzQ?si=BGJopTkND4PY2VXO?rel=0
Source: chromecache_507.2.dr, chromecache_459.2.dr, chromecache_312.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_435.2.drString found in binary or memory: https://www.ziyigao.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 60850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 61029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 60953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60772
Source: unknownNetwork traffic detected: HTTP traffic on port 60838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60897
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 60849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 60906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 61076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60781
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 60988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60799
Source: unknownNetwork traffic detected: HTTP traffic on port 61017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60798
Source: unknownNetwork traffic detected: HTTP traffic on port 60884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 60759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 60905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 60802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60850
Source: unknownNetwork traffic detected: HTTP traffic on port 60863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60733
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60731
Source: unknownNetwork traffic detected: HTTP traffic on port 60886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 61007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 60897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 60851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60980
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 60978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 60781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60990
Source: unknownNetwork traffic detected: HTTP traffic on port 60917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60874
Source: unknownNetwork traffic detected: HTTP traffic on port 61030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 60801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 61086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60884
Source: unknownNetwork traffic detected: HTTP traffic on port 60967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60880
Source: unknownNetwork traffic detected: HTTP traffic on port 60990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 60713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60886
Source: unknownNetwork traffic detected: HTTP traffic on port 60885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60885
Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61105
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61109
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61104
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61110
Source: unknownNetwork traffic detected: HTTP traffic on port 61106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61006
Source: unknownNetwork traffic detected: HTTP traffic on port 61020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61007
Source: unknownNetwork traffic detected: HTTP traffic on port 60836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61001
Source: unknownNetwork traffic detected: HTTP traffic on port 60997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 60805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61017
Source: unknownNetwork traffic detected: HTTP traffic on port 61068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61018
Source: unknownNetwork traffic detected: HTTP traffic on port 60921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61016
Source: unknownNetwork traffic detected: HTTP traffic on port 60825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61072
Source: unknownNetwork traffic detected: HTTP traffic on port 60821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61065
Source: unknownNetwork traffic detected: HTTP traffic on port 60844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61069
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61085
Source: unknownNetwork traffic detected: HTTP traffic on port 60855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61079
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61087
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61030
Source: unknownNetwork traffic detected: HTTP traffic on port 61025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61029
Source: unknownNetwork traffic detected: HTTP traffic on port 60731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61020
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61021
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61025
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61040
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61033
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61037
Source: unknownNetwork traffic detected: HTTP traffic on port 61014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61050
Source: unknownNetwork traffic detected: HTTP traffic on port 60823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61051
Source: unknownNetwork traffic detected: HTTP traffic on port 60879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61048
Source: unknownNetwork traffic detected: HTTP traffic on port 61013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61061
Source: unknownNetwork traffic detected: HTTP traffic on port 60707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61054
Source: unknownNetwork traffic detected: HTTP traffic on port 60797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60938
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60810
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60709
Source: unknownNetwork traffic detected: HTTP traffic on port 61084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60707
Source: unknownNetwork traffic detected: HTTP traffic on port 60830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60820
Source: unknownNetwork traffic detected: HTTP traffic on port 60887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60940
Source: unknownNetwork traffic detected: HTTP traffic on port 60800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60838
Source: unknownNetwork traffic detected: HTTP traffic on port 60875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60837
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60836
Source: unknownNetwork traffic detected: HTTP traffic on port 60842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60953
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60830
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60849
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60845
Source: unknownNetwork traffic detected: HTTP traffic on port 60904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60966
Source: unknownNetwork traffic detected: HTTP traffic on port 61037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60844
Source: unknownNetwork traffic detected: HTTP traffic on port 60864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60965
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: classification engineClassification label: clean2.win@21/572@80/33
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2004,i,1820474452150383610,5901595658687404911,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.wizardingworld.com/sorting-hat"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2004,i,1820474452150383610,5901595658687404911,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://cdn.cookielaw.org/logos/static/powered_by_logo.svg0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d3orhvfyxudxxq.cloudfront.net
13.33.187.16
truefalse
    unknown
    sessions.bugsnag.com
    35.190.88.7
    truefalse
      unknown
      my.wizardingworld.com
      13.224.189.25
      truefalse
        unknown
        platform.twitter.map.fastly.net
        199.232.188.157
        truefalse
          unknown
          syndication.twitter.com
          104.244.42.136
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              stats.g.doubleclick.net
              74.125.71.156
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  unknown
                  d296je7bbdd650.cloudfront.net
                  13.35.58.148
                  truefalse
                    unknown
                    scontent.xx.fbcdn.net
                    157.240.0.6
                    truefalse
                      unknown
                      analytics-alv.google.com
                      216.239.34.181
                      truefalse
                        unknown
                        code.jquery.com
                        151.101.194.137
                        truefalse
                          unknown
                          api.wizardingworld.com
                          65.9.66.100
                          truefalse
                            unknown
                            api.segment.io
                            35.166.226.67
                            truefalse
                              unknown
                              www.google.com
                              142.250.186.164
                              truefalse
                                unknown
                                td.doubleclick.net
                                142.250.74.194
                                truefalse
                                  unknown
                                  analytics.google.com
                                  172.217.16.206
                                  truefalse
                                    unknown
                                    unpkg.com
                                    104.17.245.203
                                    truefalse
                                      unknown
                                      cdn.cookielaw.org
                                      104.18.86.42
                                      truefalse
                                        unknown
                                        geolocation.onetrust.com
                                        104.18.32.137
                                        truefalse
                                          unknown
                                          images.ctfassets.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            connect.facebook.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              cdn.segment.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                platform.twitter.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.wizardingworld.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    171.39.242.20.in-addr.arpa
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://images.ctfassets.net/usf1vwtuqyxm/7EGR5Rjsnfe8fG5gq18SR9/41e25fa6351b6b66f755033b887a75c0/Homepage_Flexible_Carousel_Designs-03.pngfalse
                                                        unknown
                                                        https://images.ctfassets.net/usf1vwtuqyxm/2wRsaDBWsaHaw40r7IuZof/a4c6ecb30522a5ec5d7e7a035e75d60e/Homepage_Flexible_Carousel_Designs-04.pngfalse
                                                          unknown
                                                          https://images.ctfassets.net/usf1vwtuqyxm/6caLuMBQVbLWX08kwfHaAF/a36151aee6ff317221b26ef34b7613b3/On_Stage_Discover_Flexible_Carousel_Promo_image_no_text___1_.pngfalse
                                                            unknown
                                                            https://www.wizardingworld.com/sorting-hatfalse
                                                              unknown
                                                              https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-115471673-4&cid=1537971745.1727451294&jid=14315329&gjid=521698946&_gid=2073481639.1727451304&_u=aCDAgEADQAAAAGgCIAD~&z=1204473264false
                                                                unknown
                                                                https://www.google.com/recaptcha/api.js?render=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnbfalse
                                                                  unknown
                                                                  https://my.wizardingworld.com/static/css/5.764ccc25.chunk.cssfalse
                                                                    unknown
                                                                    https://cdn.segment.com/next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.jsfalse
                                                                      unknown
                                                                      https://www.wizardingworld.com/false
                                                                        unknown
                                                                        https://cdn.cookielaw.org/logos/static/powered_by_logo.svgfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://images.ctfassets.net/usf1vwtuqyxm/71JqjFqxFPKBLmoFUGKYJD/22d4d28400d268c5d1382d675b5ce1ae/HP-F4-goblet-of-fire-mcgonagall-desk-web-landscape?w=595&h=595&fit=fillfalse
                                                                          unknown
                                                                          https://cdn.cookielaw.org/consent/8458f511-3cee-4c34-be7d-667f562a8ae1/01922a3e-4a59-7f99-b0b4-aa897c65b489/en.jsonfalse
                                                                            unknown
                                                                            https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/otCommonStyles.cssfalse
                                                                              unknown
                                                                              https://images.ctfassets.net/usf1vwtuqyxm/225vqSBkPxCAVo42uzHlRw/59421f5599c0f4584779187ed79ada4c/Homepage_Flexible_Carousel_Designs-06.pngfalse
                                                                                unknown
                                                                                https://images.ctfassets.net/usf1vwtuqyxm/1vSY5tKaArBRZ0tP9eG2TP/2b761d7cecb254e08f50fca88ca332bd/hp-f1-ron-giant-chess-knight-web-square.jpg?w=595&h=595&fit=fillfalse
                                                                                  unknown
                                                                                  https://cdn.cookielaw.org/logos/static/ot_guard_logo.svgfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://images.ctfassets.net/usf1vwtuqyxm/2Un9sJuzRPTXnflSX5OqVp/12689b71f93880d12c18801dc792d283/Homepage_Flexible_Carousel_Designs-07.pngfalse
                                                                                    unknown
                                                                                    https://images.ctfassets.net/usf1vwtuqyxm/69z917Pk83mrCFpunCiKVZ/ae24cce2fb9882dae4c6fd8c8334a3f7/youtube.svgfalse
                                                                                      unknown
                                                                                      https://images.ctfassets.net/usf1vwtuqyxm/4bvgYof9YFdDOpmT3uFAlN/903ed895b33c1a7f42536d5dde49760e/Promo_module_August_Portrait_Maker_BTH_Free_Assets.pngfalse
                                                                                        unknown
                                                                                        https://cdn.cookielaw.org/scripttemplates/202409.1.0/otBannerSdk.jsfalse
                                                                                          unknown
                                                                                          https://my.wizardingworld.com/static/css/main.a5ac87b0.chunk.cssfalse
                                                                                            unknown
                                                                                            https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gzfalse
                                                                                              unknown
                                                                                              https://images.ctfassets.net/usf1vwtuqyxm/7iMm8WDiQrC1tAisfaCw7E/61916b81a033d56d454812f405889674/hp-f1-boats-to-hogwarts-lake-app-landscape.jpgfalse
                                                                                                unknown
                                                                                                https://images.ctfassets.net/usf1vwtuqyxm/7bHE22HXZ043a0vlO4jy0T/d9235ddc587530cc9887bd847a619318/Homepage_Flexible_Carousel_Designs-02.pngfalse
                                                                                                  unknown
                                                                                                  https://images.ctfassets.net/usf1vwtuqyxm/1vSY5tKaArBRZ0tP9eG2TP/2b761d7cecb254e08f50fca88ca332bd/hp-f1-ron-giant-chess-knight-web-square.jpgfalse
                                                                                                    unknown
                                                                                                    https://images.ctfassets.net/usf1vwtuqyxm/7oUyTOXuYlQzga0NLJmbuA/226f145030850ae961c63a340c5318e7/hp-f4-hermione-great-hall-smiling-book-web-landscape-16-x9.jpg?w=380&h=285&fit=fill&f=topfalse
                                                                                                      unknown
                                                                                                      https://images.ctfassets.net/usf1vwtuqyxm/83fkBaedUUmL18ODR4I5g/340ce29247aa3dc80c9c3c7f76d257c7/HP-F5-order-of-the-phoenix-umbridge-office-desk-holding-pencil-web-landscape?w=380&h=285&fit=fill&f=topfalse
                                                                                                        unknown
                                                                                                        https://images.ctfassets.net/usf1vwtuqyxm/4ht9iX9pzj37kWnaTkO4rN/9f78ffef066a5b01b51a0d5691643d9e/Books_Discover_Flexible_Carousel_Promo_image_no_next__1_.pngfalse
                                                                                                          unknown
                                                                                                          https://images.ctfassets.net/usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=325&h=325&fit=fill&f=top&fm=webp&q=70false
                                                                                                            unknown
                                                                                                            https://images.ctfassets.net/usf1vwtuqyxm/4tGuMCJ6KswbN1mn3OLa8n/d4b975e10f4f95591e64bdb2063e44ea/Homepage_Flexible_Carousel_Designs-01.pngfalse
                                                                                                              unknown
                                                                                                              https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOYfalse
                                                                                                                unknown
                                                                                                                https://images.ctfassets.net/usf1vwtuqyxm/WUx1kvexmpqZgExknksXb/393535f557b03c10615dc86e61c5a423/tiktok.svgfalse
                                                                                                                  unknown
                                                                                                                  https://cdn.segment.com/next-integrations/integrations/visual-tagger/0.3.5/visual-tagger.dynamic.js.gzfalse
                                                                                                                    unknown
                                                                                                                    https://images.ctfassets.net/usf1vwtuqyxm/4H3HLZMPB6ScQsw2AIKe6O/f324ccb325ed55ded43449620557d97f/CormacMcLaggen_WB_F6_CormacClose-UpInGoalHoopQuidditchKeeper_HP6-VFX-00070.jpg?w=380&h=285&fit=fill&f=topfalse
                                                                                                                      unknown
                                                                                                                      https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.jsfalse
                                                                                                                        unknown
                                                                                                                        https://my.wizardingworld.com/static/js/main.dd33070f.chunk.jsfalse
                                                                                                                          unknown
                                                                                                                          https://my.wizardingworld.com/static/js/5.e3d68c6b.chunk.jsfalse
                                                                                                                            unknown
                                                                                                                            https://images.ctfassets.net/usf1vwtuqyxm/6I3xsjXKPvzvBEuFnJWBOS/a4a4343c1ed9236b39c5208aefb45aa3/HP-F3-prisoner-of-azkaban-harry-ron-seamus-eat-sweets-in-gryffindor-common-room.jpg?w=380&h=285&fit=fill&f=topfalse
                                                                                                                              unknown
                                                                                                                              https://cdn.cookielaw.org/logos/1b21e05d-c206-4e0b-970e-2d73a23e42e8/40b45eb7-3773-405d-9a4c-009d88ec0d77/26bc239a-e4a2-44a7-9d43-d51b593623ad/Wizarding_World_logo.pngfalse
                                                                                                                                unknown
                                                                                                                                https://images.ctfassets.net/usf1vwtuqyxm/2vfIFJmcAdcWFyCew2yXs1/4a4280298b05c87d351da4fb816f1077/Homepage_Flexible_Carousel_Designs-05.pngfalse
                                                                                                                                  unknown
                                                                                                                                  https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.google.com/js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://images.ctfassets.net/usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=700&h=700&fit=fill&f=top&fm=jpgfalse
                                                                                                                                      unknown
                                                                                                                                      https://images.ctfassets.net/usf1vwtuqyxm/AznhfDm2bhsnc9UIan7cu/07e5d51d70f791acda0bc4b87dae5344/Portkey_Games_Discover_Flexible_Carousel_imaged_no_text__1_.pngfalse
                                                                                                                                        unknown
                                                                                                                                        https://images.ctfassets.net/usf1vwtuqyxm/6ltJKChifM6jHN2ufFhvyN/04a216f41109f45f3d909b9353e329cf/WEB-HOMEPAGE-HERO-wizards-of-baking-trailer.pngfalse
                                                                                                                                          unknown
                                                                                                                                          https://api.segment.io/v1/ifalse
                                                                                                                                            unknown
                                                                                                                                            https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/v2/otPcCenter.jsonfalse
                                                                                                                                              unknown
                                                                                                                                              https://images.ctfassets.net/usf1vwtuqyxm/5XUHoeDH8pV401oLqbhJMA/0e33f12e8139bac7c1759c1ecae18035/HP-F1-philosophers-stone-harry-sorting-ceremony-sorting-hat-eyes-closed-web-landscape?w=380&h=285&fit=fill&f=topfalse
                                                                                                                                                unknown
                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                https://www.wizardingworld.com/terms/gold-purchase-terms-us-oct-2019chromecache_429.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_507.2.dr, chromecache_459.2.dr, chromecache_312.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.ziyigao.com/chromecache_435.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://kids.scholastic.com/kid/books/harry-potter/chromecache_435.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.wizardingworld.com/features/debate-club-should-hermione-have-been-with-ron-or-harrychromecache_414.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://my.wizardingworld.comchromecache_342.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://support.google.com/recaptcha#6262736chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://app.castittalent.com/HPCasting?utm_source=wwd_webchromecache_586.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.wizardingworld.com/terms/terms-row-jachromecache_429.2.dr, chromecache_453.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://api.int.wizardingworld.com/v3chromecache_342.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://assets.wizardingworld.comchromecache_342.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.wizardingworld.com/terms/gold-purchase-terms-uschromecache_429.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_607.2.dr, chromecache_417.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://support.google.com/recaptcha/?hl=en#6223828chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.google.comchromecache_312.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.youtube.com/iframe_apichromecache_507.2.dr, chromecache_459.2.dr, chromecache_312.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_440.2.dr, chromecache_582.2.dr, chromecache_373.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.wizardingworld.com/privacy/).chromecache_453.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://support.google.com/recaptcha/#6175971chromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://github.com/krux/postscribe/blob/master/LICENSE.chromecache_510.2.dr, chromecache_476.2.dr, chromecache_544.2.dr, chromecache_430.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.wizardingworld.com/news/harry-potter-wizards-of-baking-releases-trailer-and-launch-datechromecache_586.2.dr, chromecache_444.2.dr, chromecache_297.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://stats.g.doubleclick.net/j/collectchromecache_417.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.wizardingworld.com/terms/terms-rowchromecache_429.2.dr, chromecache_453.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://tinyurl.com/3f3a4x2c).chromecache_415.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.wizardingworld.com/privacy/)chromecache_453.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://support.google.com/recaptchachromecache_317.2.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://help.wizardingworld.com/hc/en-us)chromecache_453.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.namadr.com/chromecache_453.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.wizardingworld.com/news/hbo-harry-potter-series-finds-writer-director)chromecache_586.2.dr, chromecache_444.2.dr, chromecache_297.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.youtube-nocookie.com/embed/vPnOJpqkXzQ?si=BGJopTkND4PY2VXO?rel=0chromecache_287.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://api.wizardingworld.com/apichromecache_342.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://cct.google/taggy/agent.jschromecache_510.2.dr, chromecache_269.2.dr, chromecache_507.2.dr, chromecache_476.2.dr, chromecache_544.2.dr, chromecache_459.2.dr, chromecache_430.2.dr, chromecache_312.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://www.youronlinechoices.com.au/);chromecache_415.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.wizardingworld.com/news/hbo-harry-potter-series-finds-writer-directorchromecache_463.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_473.2.dr, chromecache_591.2.dr, chromecache_317.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.wizardingworld.com/features/debate-club-should-hermione-have-been-with-ron-or-harry).chromecache_586.2.dr, chromecache_444.2.dr, chromecache_297.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://play.google.com/log?format=json&hasfast=truechromecache_317.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.google.%/ads/ga-audienceschromecache_607.2.dr, chromecache_417.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.wizardingworld.com/terms/gold-purchase-terms-ukchromecache_429.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie#write_a_new_cookie)chromecache_432.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://app.castittalent.com/HPCasting?utm_source=wwd_web&amp;utm_medium=homepage_tile&amp;utm_campachromecache_463.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.wizardingworld.com/features/sirius-black-role-model-or-bad-influence-the-debate)chromecache_586.2.dr, chromecache_444.2.dr, chromecache_297.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.wizardingworld.com/discover/films/harry-potter-and-the-goblet-of-firechromecache_394.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://youradchoices.ca/choices/);chromecache_415.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.namadr.com/content/uploads/2020/09/Comprehensive-Demand-for-Arb-revised-9.18.19.pdfchromecache_453.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://optout.aboutads.info/?c=2&lang=EN);chromecache_415.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.wizardingworld.comchromecache_342.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://sketch.comchromecache_494.2.dr, chromecache_358.2.dr, chromecache_326.2.dr, chromecache_344.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.namadr.com/content/uploads/2022/04/Comprehensive-Rules-as-of-4.18.2022.pdf/)chromecache_453.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.wizardingworld.com/features/sirius-black-role-model-or-bad-influence-the-debatechromecache_414.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  65.9.66.17
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  216.239.34.181
                                                                                                                                                                                                                                  analytics-alv.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  35.160.35.184
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  35.190.88.7
                                                                                                                                                                                                                                  sessions.bugsnag.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  104.244.42.72
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                                                                                                  13.33.187.16
                                                                                                                                                                                                                                  d3orhvfyxudxxq.cloudfront.netUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  65.9.66.100
                                                                                                                                                                                                                                  api.wizardingworld.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  66.102.1.154
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  104.18.32.137
                                                                                                                                                                                                                                  geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  13.35.58.148
                                                                                                                                                                                                                                  d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  142.250.184.196
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  104.18.87.42
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  35.166.226.67
                                                                                                                                                                                                                                  api.segment.ioUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  104.244.42.136
                                                                                                                                                                                                                                  syndication.twitter.comUnited States
                                                                                                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                  13.33.187.102
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  199.232.188.157
                                                                                                                                                                                                                                  platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                  172.217.16.196
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  74.125.71.156
                                                                                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  157.240.0.6
                                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                  104.17.245.203
                                                                                                                                                                                                                                  unpkg.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  142.250.74.194
                                                                                                                                                                                                                                  td.doubleclick.netUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  151.101.194.137
                                                                                                                                                                                                                                  code.jquery.comUnited States
                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                  104.17.246.203
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  13.224.189.25
                                                                                                                                                                                                                                  my.wizardingworld.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  142.250.185.132
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  104.17.247.203
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  142.250.186.164
                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  65.9.66.4
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  44.234.198.184
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  104.18.86.42
                                                                                                                                                                                                                                  cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  172.217.16.132
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1520634
                                                                                                                                                                                                                                  Start date and time:2024-09-27 17:33:47 +02:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 26s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                  Sample URL:https://www.wizardingworld.com/sorting-hat
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                  Classification:clean2.win@21/572@80/33
                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Browse: https://my.wizardingworld.com/sorting-hat/question-1
                                                                                                                                                                                                                                  • Browse: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.67, 108.177.15.84, 142.250.185.174, 34.104.35.123, 104.18.36.223, 172.64.151.33, 142.250.184.200, 142.250.184.194, 142.250.185.72, 172.217.16.202, 142.250.181.234, 142.250.184.202, 142.250.186.74, 142.250.186.170, 142.250.186.138, 142.250.184.234, 142.250.185.74, 142.250.185.202, 172.217.16.138, 142.250.185.234, 142.250.186.106, 142.250.185.106, 142.250.185.170, 216.58.206.42, 142.250.185.138, 4.245.163.56, 199.232.210.172, 192.229.221.95, 13.95.31.18, 172.217.16.206, 20.209.97.225, 52.165.164.15, 20.242.39.171, 142.250.185.195, 52.165.165.26, 216.58.212.170, 142.250.74.202, 172.217.23.106, 142.250.186.42, 172.217.18.10, 216.58.206.74, 172.217.16.195, 142.250.185.78, 142.250.181.227, 142.250.186.72, 142.250.186.99, 142.250.186.174
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): www.googleadservices.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, optanon.blob.core.windows.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, blob.db5prdstr10a.store.core.windows.net, clients.l.google.com, www.wizardingworld.com.cdn.cloudflare.net
                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • VT rate limit hit for: https://www.wizardingworld.com/sorting-hat
                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                                  URL: https://www.wizardingworld.com/sorting-hat Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Wizarding World"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"START THE SORTING CEREMONY",
                                                                                                                                                                                                                                  "text_input_field_labels":["START THE SORTING CEREMONY"],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.wizardingworld.com/sorting-hat Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Wizarding World"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":null,
                                                                                                                                                                                                                                  "prominent_button_name":"START THE SORTING CEREMONY",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.wizardingworld.com/sorting-hat Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["WIZARDING WORLD"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"START THE SORTING CEREMONY",
                                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.wizardingworld.com/sorting-hat Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Wizarding World"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"START THE SORTING CEREMONY",
                                                                                                                                                                                                                                  "text_input_field_labels":["START THE SORTING CEREMONY"],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.wizardingworld.com/register Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Wizarding World"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"unknown",
                                                                                                                                                                                                                                  "prominent_button_name":"SIGN UP",
                                                                                                                                                                                                                                  "text_input_field_labels":["DATE OF BIRTH",
                                                                                                                                                                                                                                  "EMAIL ADDRESS",
                                                                                                                                                                                                                                  "PASSWORD",
                                                                                                                                                                                                                                  "FIRST NAME",
                                                                                                                                                                                                                                  "LAST NAME"],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.wizardingworld.com/ Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["WIZARDING WORLD"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"LEARN MORE",
                                                                                                                                                                                                                                  "text_input_field_labels":["POLL"],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.wizardingworld.com/quiz/true-or-false-wand-edition Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Wizarding World"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"START QUIZ",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.wizardingworld.com/register Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "phishing_score":1,
                                                                                                                                                                                                                                  "brands":"Wizarding World",
                                                                                                                                                                                                                                  "legit_domain":"wizardingworld.com",
                                                                                                                                                                                                                                  "classification":"known",
                                                                                                                                                                                                                                  "reasons":["The URL matches the brand name 'Wizarding World' exactly.",
                                                                                                                                                                                                                                  "The domain 'wizardingworld.com' is the legitimate domain for the Wizarding World brand.",
                                                                                                                                                                                                                                  "No suspicious elements such as misspellings,
                                                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                                                   or unusual domain extensions are present in the URL.",
                                                                                                                                                                                                                                  "The input fields (DATE OF BIRTH,
                                                                                                                                                                                                                                   EMAIL ADDRESS,
                                                                                                                                                                                                                                   PASSWORD,
                                                                                                                                                                                                                                   FIRST NAME,
                                                                                                                                                                                                                                   LAST NAME) are typical for a registration or login page,
                                                                                                                                                                                                                                   which is common for legitimate websites."],
                                                                                                                                                                                                                                  "brand_matches":[true],
                                                                                                                                                                                                                                  "url_match":true,
                                                                                                                                                                                                                                  "brand_input":"Wizarding World",
                                                                                                                                                                                                                                  "input_fields":"DATE OF BIRTH,
                                                                                                                                                                                                                                   EMAIL ADDRESS,
                                                                                                                                                                                                                                   PASSWORD,
                                                                                                                                                                                                                                   FIRST NAME,
                                                                                                                                                                                                                                   LAST NAME"}
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 595x595, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):121403
                                                                                                                                                                                                                                  Entropy (8bit):7.979557693040064
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:ULRtZgDnRzk6q3A20AJ3EsBKqdunBvFKlZPor42lmyy:ULynq3dlEsHEBNKlZPorBC
                                                                                                                                                                                                                                  MD5:80013CDE1DFE07DA8108EBB6B66A377F
                                                                                                                                                                                                                                  SHA1:D07D0E00FBC9BE15EA0715F459AED081E4B77AC0
                                                                                                                                                                                                                                  SHA-256:D4AE493BB41B126A43E9E2A0AC941382FD3F273973ACE03559FDE1C15A7532DF
                                                                                                                                                                                                                                  SHA-512:C1489E89FFBF30F5A910A84133B22E23731B8B7159D4AB6FE612A384B807822F87D057BB50384DE587AB7F66C657876A4F6B0B2166A62C95AA61319E2181FC2B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................S.S.............................................J.........................!1.AQ.."aq..2...#....B....3R.$br.C.%S...&'4.D...................................8........................!1A.."Qa2q.......#B.....3R$C.b............?.....Q.......CQTe3)&F...<.p{...P.I..r...w...Jij..L&.Q<..]...B,...:...g..Q"..E..F.}+.E.7G.s....rB...n..`A...B..j"AL.......2c.m.z...:.u......T$...Acp./.c ZI.>tU`G..,X.[....j].x..B-.i...s.>..f.m...1.......X.NMD....*.....L..6.u3=$Ps.....`IV=m..|%GI..?O..fa;.2...2?r.D.L.JMi*..B.|..`..R......z.J.?x.@..H...F.5.Z..M...U..v.......u....~...;.c.....(...T.~.....&.<KK.....7....p....^u....$.....}[bv..wv...V$e.k6=..z..h+.!|1..@.GCK...@....J...oA.J&6.]...G.."A.f..ORz.-..1.5....F.3$.w3..#..'.....cY..6...1B.E...Q.6..O..W..$z.a..~<.......$.J.....A.-.I'..Q..m....}.........<A..a..x....2.cRD,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 370 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):77947
                                                                                                                                                                                                                                  Entropy (8bit):7.8859188199507635
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:LcdBCA87joSi4uMGqyEnWU+OvDmiEyb+xJs9pZ7dJ6tLvwq1uIZVCA6G:LcdBH87j77uMGID+OvCiEEpDGvDQIWAx
                                                                                                                                                                                                                                  MD5:696EE547E26BB6B1C29B1E7FBC5908C3
                                                                                                                                                                                                                                  SHA1:3C8CFB90E3F06ECFF3A3395DEE8CAF0760D3E612
                                                                                                                                                                                                                                  SHA-256:7213F9F3624E7B4C3C90BA250B9B38AD12A6A51A4CF615F19E5C2C6B85E38845
                                                                                                                                                                                                                                  SHA-512:3AE4B277585816BE6616945F7F490E11A8319D6009B1163099C19FC780E4DE65FB0BDBD628C1F364F16217FA28A028C31BCA1F3EA123C66756DF7A9A7C7BE98C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/70QVNRYC0xh2aEPbfzWTrn/5652ae5c83fd2fadf4dd0941eee9d037/WW_Mocks_HERO.png?w=370&h=210&fit=fill
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...r..........-......pHYs...............0-IDAT....K...v....c..O..^R"h.N8'CP..W.\....'.C.D......?Gwk.....W.N........... .%....H[H.4.0..Z....(...P@Cb[ .mbe..K[.sTv.....P...-#.....*&.....9.F..'....(.....I"...y.....g..I...J[f.........w.P&.v...n... :.Uc......$...TQ.[...R@...*-.(.......x2....??D...{.O.3......':..}.....{{........d.9D...t..>..D..X=..'..[....K.B.kR.i..y...h..&...........P*@e.@...`h.i/@...J[.v....>...~...>qLD.X........h....n...vw.{....m{..nw.M.....UZ.y.%.mo..t...n.....`........t...u...U..-...K.... ...."...D...3v..t1$....@.p.[h.C...P.F.x..C.0a....a.j!...e...L......{.T.Z.....h..g_....3R.M.<w..L.tc..aw..E.D.$.........tk,h..Lz[j...1.y.3..>FU.{i...2.&...yAs&__.4v.*.._...qA..<..g....f..32J.....A.K.F.nW'....!..be='.b..g.7....F.%...oX..m/X.c.t/...e.Hr...tA....O.u..?v.7/.-}..^@.y-C?Pi}......................O..U.\zM .E...S..i.KE,..^...{/.-..&.s.y.....D(B.v.F.9....2.m.yu.N..{.y.........UZ...h.@B.e... .Dh..N....E.l.....P..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):81149
                                                                                                                                                                                                                                  Entropy (8bit):7.96427432791638
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:fQLuNprAVsVZNP0nFLl+2y5WJ++H3MnkJ1JbFH2Eq/pHQ9lE/aCwvizf7O8S:fQLu3gCf0nFc2X++h2Eqxw9lEhzS
                                                                                                                                                                                                                                  MD5:5E6733FD79ED74DACDA26BD981235228
                                                                                                                                                                                                                                  SHA1:603CEEE251537694F46F2023884A5AA1AC3E3D42
                                                                                                                                                                                                                                  SHA-256:667A6134ED75A9B8B81EFBF01BC265C70B0BFAD554A8F918A0CF06FE0599BF15
                                                                                                                                                                                                                                  SHA-512:1E2BF149D3D99F4DF9D87BB7F05829605B1FD0248A0EC78815ED1E8FEAC96D7DDD1308C4D69E3A658ED3F6CC4DC5A523382533E6C9CC7E3217330C044A23A0AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/4cxRyhWP8nmOV1gkqa5Hmy/cf2f36294d0d7ba2201e04f2c2123d4b/Starting_Harry_Potter_Flexible_Carousel_Promo_Image_no_text__1_.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE.....*.#..$..(..#.....$..$........$..&...............{.\zl..$...........+"......................................... ........E........./.."........(.....G.......*@......#/...:..5..M.......+.ImL*...$U....$f...x../:.*1p....$.$*...@!. .(. )V2...#.7>.)63..]......).@Hy.!$....I....&j:.a;.oB..z%',yD..MS..$.[a.zi.PK..$../..,+3.L..dX}./..q.6B.m_4$-%..+.(F3@..v`2..V.>...bRg?9.ri.ZP.@:.')sJ?...ak6......lpM.$.(4-5;;.8.TJ.X......z`.).l\.L@\57V3)..5=;@;-..zjw44..?.).E7..*.(C...>...0..Be.9B...H&.H-*....b^{rqh5&I.....;*....EG.2K.m...,cjM?KY'..`.p.)%......zfBjy.^\.}.K..VN[.CK.*(RZ.VS.B.;Yi\i....f.s...~.7\...S(.G.hRO...Q#3\novU.y..?.qEaak...n.g3LL7.......K@~EMR...~p7m.B)uw.o2...Y..3IJ.]1....@.s....SM5.n.OV.Z..X..*..L..9blI{.m..K..w......~y.....n..mXQ.-0tq..V....tRNS...=..sy..D.\A...s...GH...9.IDATx..j.@..=...yaYN...8u.....V...Y..m.....[...\.}.c.,.fts..W.@.H..s..,&......pp=./W..2<r.......'...z..w H...o.U..yK...8+.1..:...u..8K
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):105953
                                                                                                                                                                                                                                  Entropy (8bit):5.288605019362066
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:+l0tcegaYFjsq0wiM3fUl6bqqHoymI4gix8ps:KebqmymITXs
                                                                                                                                                                                                                                  MD5:16008373FB66AB9C4748B3BBF76008FE
                                                                                                                                                                                                                                  SHA1:090F25E3682803ADDA44597F6EAD8177992388F8
                                                                                                                                                                                                                                  SHA-256:470A06DC4B53350EDFE380575001121A2A9297B86E9728FC4D7718155D1E2BB5
                                                                                                                                                                                                                                  SHA-512:136C05909628B1D2CCFAA4E1F6D41FC25313CCEB98892C3E44C1D6C7AC15424F80F11B92D44828911C849614993883E56707689B1E1E466411E5196B32339E60
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/main-9a8faa4650f30462.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{14909:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e){r(i,a,o,u,c,"throw",e)}u(void 0)}))}}},60506:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}t.Z=function(){return r.apply(this,arguments)}},71021:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},32599:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)retur
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10883)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10933
                                                                                                                                                                                                                                  Entropy (8bit):5.127034505011301
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:8NqnzfJd6o0cUgdd3mXjmg8TNlgG99SlhRs86YWlHI7F/N7cwOJXpKH2j4TEKR6H:QodsVuBI+SBsxYsI7FV7QZpK87BOQ
                                                                                                                                                                                                                                  MD5:900711408A5952DE6614F6302332B826
                                                                                                                                                                                                                                  SHA1:9EC0030B969E24545FA97015A9B4D19E80949F8C
                                                                                                                                                                                                                                  SHA-256:B361C25161365C7A08BD75A1705EEA0609A8F35E1AC36F28A66449F2CC48CF0C
                                                                                                                                                                                                                                  SHA-512:F9C9B0438FF7DDB62B615A1D6FB88A21263BA602FD8AA0D5371C06A9F7E6F7FBA71B6C262E3001BBFB51070E7F7EBB4832B8508015E0239363B7C233B863145D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6771],{68702:function(){!function(){"use strict";if("object"===typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var t=window.document,e=[];i.prototype.THROTTLE_TIMEOUT=100,i.prototype.POLL_INTERVAL=null,i.prototype.USE_MUTATION_OBSERVER=!0,i.prototype.observe=function(t){if(!this._observationTargets.some((function(e){return e.element==t}))){if(!t||1!=t.nodeType)throw new Error("target must be an Element");this._registerInstance(),this._observationTargets.push({element:t,entry:null}),this._monitorIntersections(),this._checkForIntersections()}},i.prototype.unobserve=function(t){this._observationTargets=this._observationTargets.filte
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (55580)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):56750
                                                                                                                                                                                                                                  Entropy (8bit):5.564123680019791
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:fw7VeVuRMkyeu8KNVV68/V2VqNAta+Etc7RCwZXRJCgroWPSkq:fwBeVuRMM8/V2VqNAta+Etc7RCwZhC
                                                                                                                                                                                                                                  MD5:E399CE3B22AB4ACC3FBBD56104A7ABE5
                                                                                                                                                                                                                                  SHA1:3C80AEB32C25C81D4FFA289B7537071B0908201D
                                                                                                                                                                                                                                  SHA-256:9974F2A704F287A92E4FA61C1D88AD24BB758C371B60C82FBED7473C28DFEF44
                                                                                                                                                                                                                                  SHA-512:672683658111C0DBD662C7B0CA76454FC7079BB7E812B57C4B66A0FFD34AFF118511F7D7B5BB8CD608FA7B8D5029C888930D264AA48A881222519B2B2EB24DBB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/b5c80abe2022633f.css
                                                                                                                                                                                                                                  Preview:.MyLayout_navigationSpacer__DU_L_{height:108px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:147px}@media(max-width:1150px){.MyLayout_navigationSpacer__DU_L_{height:80px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:119px}.MyLayout_blurContainer__RPQTX.MyLayout_blur__oh2Hz{-moz-filter:blur(10px);-o-filter:blur(10px);-ms-filter:blur(10px);filter:blur(10px)}}@keyframes ShopRowSkeleton_shine__NPMiK{0%{background-position:200% 0}to{background-position:-200% 0}}.ShopRowSkeleton_shopRowSkeleton__v5hw1{position:relative;padding:10px 60px 60px;max-width:1500px;margin:0 auto;width:100%;box-sizing:border-box}@media(max-width:576px){.ShopRowSkeleton_shopRowSkeleton__v5hw1{padding:10px 0}}.ShopRowSkeleton_shopRowSkeleton__v5hw1.ShopRowSkeleton_dark__7QXjB .ShopRowSkeleton_itemsCarousel__8m91e:after,.ShopRowSkeleton_shopRowSkeleton__v5hw1.ShopRowSkeleton_dark__7QXjB .ShopRowSkeleton_itemsCarousel__8m91e:before,.ShopRowSkeleton_shopRowSkeleton__v5hw1.S
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=Warner Bros.\302\2512001], baseline, precision 8, 470x470, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):244602
                                                                                                                                                                                                                                  Entropy (8bit):7.977634945173582
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:yoIoM2OEOT61ohYqWEUudjDd4U6gAuI6ntnX+O:yNzEC++zSr/knuO
                                                                                                                                                                                                                                  MD5:5B787EF3E1B4C2A81C4B313E4FC6E173
                                                                                                                                                                                                                                  SHA1:E472C5730B70589D731C4C40CF21AE10A74C7745
                                                                                                                                                                                                                                  SHA-256:501CBDE352DFAF38302EBDBA5F1A9EA1DB81B65623E5B0C6BB6044300E12E195
                                                                                                                                                                                                                                  SHA-512:20AA0583A5E0BB22F748FCA0EDAEA9DA9A2701869D48712DA802176A38F32199F9D1087DE1DAAE4302220391422C19FDEF0FFA52DA6BE0AD2B965BDFFF02C726
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....8Exif..II*.......................Warner Bros..2001........Ducky.......d.....?http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmpRights:Marked="True" xmpRights:WebStatement="www.warnerbros.com" xmp:CreatorTool="Adobe Photoshop 25.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:48AA29E62EE511EFA071A1E25DACA751" xmpMM:DocumentID="xmp.did:48AA29E72EE511EFA071A1E25DACA751"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Warner Bros..2001</rdf:li> </rdf:Alt> </dc:rights> <xmpMM:DerivedFrom stRef:instanceID
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1461), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1461
                                                                                                                                                                                                                                  Entropy (8bit):4.867101856900007
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:63FerTdhv3ZswHQMZtwtAvhYvavcv1tXQreXTOhGwHQhw/ewAwf2qfKhqfKPC:KFenDZswwgKWZYCENjyGwwhw/ewAwf2c
                                                                                                                                                                                                                                  MD5:52A4623608A3C7A95A05A9DD7EA0FD9D
                                                                                                                                                                                                                                  SHA1:1384E6BD0ABAF4CEC4A751D30449C9655EE89205
                                                                                                                                                                                                                                  SHA-256:2D322DC5B6FB0850EB309B657C5F6A6A262E7EE92CFAA3E369094A1A8E6F3DCB
                                                                                                                                                                                                                                  SHA-512:E188AB939A32A29E349074C243A6993E2F4D0C080B1E56FB0463BA700572911655523499D290D1DEF0671080E26959AEE0CCC8481BE902E3F075D66E4C11280F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/195831e9c68008a93b22d14c11be06bbc52830ac/_ssgManifest.js
                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F404","\u002F[...externalId]","\u002Fabout-us","\u002Faccess","\u002Fbug","\u002Fchildrens-privacy-policy","\u002Fchildrens-privacy-policy\u002F[ancillaryId]","\u002Fcollections\u002F[externalId]","\u002Ffact-file\u002F[[...category]]","\u002Ffact-file\u002F[category]\u002F[externalId]","\u002Ffeatures","\u002Ffeatures\u002F[articleId]","\u002Fforgot-password","\u002Fgrant-permission\u002F[externalId]","\u002Fhouse-results\u002F[house]","\u002Fitem-unlock","\u002Flegacyconnect","\u002Flegals","\u002Flogin","\u002Flogout","\u002Fmigrate","\u002Fmigrate\u002F[parentId]","\u002Fmigrate\u002Fregister","\u002Fmigrate\u002Fverify","\u002Fmuggle-devices","\u002Fnews","\u002Fnews\u002F[articleId]","\u002Foutcome\u002F[house]","\u002Fparental-consent","\u002Fparental-consent\u002F[externalId]","\u002Fpatronus","\u002Fportrait-maker","\u002Fpress","\u002Fprivacy","\u002Fprivacy-settings","\u002Fprivacy\u002F[ancillaryId]","\u002Fprofile","\u002Fprofile
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 68492, version 0.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):68492
                                                                                                                                                                                                                                  Entropy (8bit):7.99429734446511
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:7Om9p5Xi3QWQ4hZOVnYWqnrP7+KAwviPW40d0vgZ2Fn2qrvblku1n31:7OUNWp7MYWk7+Le40d2Fn2AbCu1F
                                                                                                                                                                                                                                  MD5:9BA9D344F70A587F69BFE2995C2AA203
                                                                                                                                                                                                                                  SHA1:6EA0064DC7EC9D178290311379A65E131A3198D6
                                                                                                                                                                                                                                  SHA-256:5D6E081E60A7AB3C771BB4E9CD30D45B3B089B677FD516544238A7DB61272088
                                                                                                                                                                                                                                  SHA-512:50F2611862AD7D5692AA9595484D844A10FE1AB5C8213BBBC72D16226F6C984889471A3E5BCE7DCB9D72A376A8272059DE0F361B41D20CBD791B9E945A37FD72
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/fonts/sofia-pro/normal_normal_900.woff2
                                                                                                                                                                                                                                  Preview:wOF2OTTO...............C...........................N.`....6.$..L....3. [8.........@....^.G$'.=.TUUUUUUMN.L.U.....~....._.._........?..?.........................V..Lyk'.E8.9.2.8.......a,.8.&.v....&kW.&%..a.E..S.\..0..'"......".Dy.,.q..r....-...W0.S.+..{..g.k...Cx.\)..r.T.......m..2.{..F.p,.g.b.....D.Q...J....c.X.b.-..1.b.4K.....Xbi.e..{..O..3....|BIX$a.........[.m.x..REDf...C...n.(.E...Vu......'.In"..}...Y..:.b&9./X:.Nd.63A.=B/.x...U.'.+v{.J..|......-@..T..y!....!<.a((...........u3..m.y.T.......J.c ...7..c.X...g... .t,.VP\..Z...U.....'...].....w..E......{..,.........4.XR..TQ..bPQc..@{..h..B..yg..4g.K...m...-I'S...R3....h. 5.F... .h.S..LB/P1.....go..i.>M.^.....a..Q$01D..UDd.i.U...j.jD......[aE.?...2.n.Oe....B.&9sMWD.@5x..M..lU._u.?...}go7...qiNU...N..q..D!K....I..%./.O$k7......p....s.9^...\4.....c.K...`.8"..[.KE.h,}D.....B@.(...~.u.....M.K(..."vq..L.Y...z....i.4...n?..b.%..z..PW.8G.....T..9..Y.....vv6P..ts.PW..*n.E./5......s..5.P. ..D..$A,....../..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14692, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14692
                                                                                                                                                                                                                                  Entropy (8bit):7.986672694320881
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:AcpkXUf3hZTX8B2p9JxAhH8dSevIbJYqV97DkM1J/O9:5pkkf3hZTqA9JvdGHDLg9
                                                                                                                                                                                                                                  MD5:05B7200FD5FFA7535F0F0735523D3B3F
                                                                                                                                                                                                                                  SHA1:DEF875048766D17BC279165419A6AFD3976481B2
                                                                                                                                                                                                                                  SHA-256:8D1CE55D98AD95505EC24DF9FFD5FE9CE9C890C447BC37B1E658587CF7A6A5B4
                                                                                                                                                                                                                                  SHA-512:D08BC682674547EE85685363F36B76266709449F10FE7F7E1C68C81A7AC05D4D635D65EA85A5ABFEB843620C229598EA6FAFCC34A3409FFE539F7A1A5EE779B6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/fonts/MasonSansBold.woff2
                                                                                                                                                                                                                                  Preview:wOF2......9d..........9..........................V.6..v.......D..9........6.$.... ..]..N.#.@.5l..n.Z...H..G&*.($g.....s...i.LN...7bq.d..t..i.5....`Cq.j.....<..8(x..4.(.g.;....XtGgG).y.bSN5.>E......@...~...:..`_....#..e.......\..l......?.....5...=.F.G...bn.D...Q.DI.L...1@sk.. (.N.Q.9..d..+`...m...V2......X....b4F.......].......{.Q[..n.>w.)q......`.:.....?66.m...R.!@...YN|k...........:..&...d...I.....Q...Ew.v.Ue.m..V.lAJ......<P..4m....K.....!..........*.6...bZ...DR..<....T.}.WaA*,(.........y8.C.lV.U..].......qII.L...(b...L.p)t1.....^..T}..UW.......?.e..9......`Q.......\K..F..{.....B..... ..|.1t..S..K.PQQ..t)..E...n.f.E...o.}...Af.gN....n...........c.~.N.['..z..G.W...h..rqY..:.=g....Z......#y.ZMQ~..)....|",V..Y.9.^.eV...]...{..[. .\..20f.cY..-.9..,c..K..I./....>...5.......w.G,./..8.L..0...`..".l.e......6..lw......X.Jm.c..}. .2....:.b..>....7...2....P....}B..{...c.s`.{....V.8.........?\...B...3u`...d..4.;.i('7?...Vty..R.G.y..:.7..p....(...{...).Q.(e.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (506)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):563
                                                                                                                                                                                                                                  Entropy (8bit):5.546574596010263
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:fbjqRIYqaS+4FxAU7DQYtmvEcYJWJqLKCRXJ/oReT6D3lLaiNm:fbjqRIwS+4FxAU7UYtWxRq9XJ/oVQ
                                                                                                                                                                                                                                  MD5:7ABA724724C62FAC49B06EFA09338451
                                                                                                                                                                                                                                  SHA1:D7C6DCA42B1CA29183B10B5B9336DBD12CFF64D8
                                                                                                                                                                                                                                  SHA-256:521C295E18A13BBE7939134FBF913F8302D1842C220683D2DF825A022F80A786
                                                                                                                                                                                                                                  SHA-512:BBB2DB918A0256B22C130AB6327C7F5CE81862FA6F7FD933DDD53C60860F472AAA415726B257FFCE97D6531022DB238259E51B82C231B503005B5E84C5188D7E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/features/%5BarticleId%5D-cee43e7472f59511.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[270],{45440:function(n,e,t){"use strict";t.r(e),t.d(e,{__N_SSG:function(){return r}});var u=(0,t(75663).Z)("features").ArticlePageComponent,r=!0;e.default=u},64063:function(n,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/features/[articleId]",function(){return t(45440)}])}},function(n){n.O(0,[3662,6771,8566,961,5916,3590,5254,7769,4238,2762,7805,5393,594,4728,9774,2888,179],(function(){return e=64063,n(n.s=e);var e}));var e=n.O();_N_E=e}]);.//# sourceMappingURL=[articleId]-cee43e7472f59511.js.map
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):195268
                                                                                                                                                                                                                                  Entropy (8bit):5.537825156102265
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:hxAuTWhax8eulMYeHTuG00plXol0VQbQwM87zg2sEemtJeNxAp:hxAuTGpmF7lq0Ud7BsEemve7Y
                                                                                                                                                                                                                                  MD5:99653690A1558FDFDA3717D7006D58CF
                                                                                                                                                                                                                                  SHA1:B93E44C2DC043797CACE5D5FC02EE5A2E557C94D
                                                                                                                                                                                                                                  SHA-256:3ECD911D0FE8FECDE4D76FFB0CB546AA737C04B22FEAB474D2A154C5D8E4F984
                                                                                                                                                                                                                                  SHA-512:4B4759C4663B9D72ABD8FDAB842F39C4857A29C87933027DC84BA82AFDE1C2A5E288F41A579E9A5BFBA3ACF0CDAF0BF4459F297EA13E1D7B5727E6E063E8EA67
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/gtm/js?id=GTM-KP5XQCG&cid=1537971745.1727451294
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"561",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-KP5XQCG_OPT-NT4NZ","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"wwLoggedIn"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"magicCookie"},{"function":"__exs","vtp_measurementId":"mGIqh3UDR-C0WzwEBa1Rsw","vtp_sections":["list",2]},{"vtp_experimentKey":"OPT-KP5XQCG_OPT-NT4NZ","function":"__c","vtp_value":0},{"vtp_experimentKey":"OPT-KP5XQCG_OPT-NT4NZ","function":"__c","vtp_value":0},{"function":"__cie","vtp_experimentState":["macro",7],"vtp_trafficCoverage":["macro",8],"vtp_trafficCoverageHash":["macro",9]},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"UA-11547
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64686), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):68735
                                                                                                                                                                                                                                  Entropy (8bit):5.7123082315508045
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:fwBeVuRMAs8T2I/JajOwOwMk8PETG///W/B/7/1/R/As/Am/A6/T/V/Q/k/C/t/q:fwBeVuRMAjRETG///W/B/7/1/R/As/AG
                                                                                                                                                                                                                                  MD5:A12FDDFEE13DE9F8861B2AA9A4AD33D9
                                                                                                                                                                                                                                  SHA1:0B93525A2C27DAF0210FBC7A93FEB5404821F854
                                                                                                                                                                                                                                  SHA-256:21B230CC6D89E3B0B4F7360249A8A044FE4808F67A5892172D39D26D21C72EE7
                                                                                                                                                                                                                                  SHA-512:02AA1B0AAFEE43C65B583A79E87699E5B632DB28197AC1CE55985FEE45068A7DFD689FE182F0431CB5B9CE5BFAD86D24DDF7492AABB103648A93828E9F7501C0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/40f898e267bd6abe.css
                                                                                                                                                                                                                                  Preview:.MyLayout_navigationSpacer__DU_L_{height:108px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:147px}@media(max-width:1150px){.MyLayout_navigationSpacer__DU_L_{height:80px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:119px}.MyLayout_blurContainer__RPQTX.MyLayout_blur__oh2Hz{-moz-filter:blur(10px);-o-filter:blur(10px);-ms-filter:blur(10px);filter:blur(10px)}}@keyframes ShopRowSkeleton_shine__NPMiK{0%{background-position:200% 0}to{background-position:-200% 0}}.ShopRowSkeleton_shopRowSkeleton__v5hw1{position:relative;padding:10px 60px 60px;max-width:1500px;margin:0 auto;width:100%;box-sizing:border-box}@media(max-width:576px){.ShopRowSkeleton_shopRowSkeleton__v5hw1{padding:10px 0}}.ShopRowSkeleton_shopRowSkeleton__v5hw1.ShopRowSkeleton_dark__7QXjB .ShopRowSkeleton_itemsCarousel__8m91e:after,.ShopRowSkeleton_shopRowSkeleton__v5hw1.ShopRowSkeleton_dark__7QXjB .ShopRowSkeleton_itemsCarousel__8m91e:before,.ShopRowSkeleton_shopRowSkeleton__v5hw1.S
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8938
                                                                                                                                                                                                                                  Entropy (8bit):5.223079266740925
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:0z3GUIiT+Oz2NgSo5gK+ZE3bQH4R6RtTNdq9loHO/1NV/1Nd/1N86kB6vQZgxTC:CGUj/seUO5JA6KZ9
                                                                                                                                                                                                                                  MD5:FDEA62352A2723A0E6BEE8750899A2B1
                                                                                                                                                                                                                                  SHA1:24869EED9B54832A60413F2F584C5C3577783C0A
                                                                                                                                                                                                                                  SHA-256:82D9CD95D827445B9C62333D4496A8A07791C74F18F7C4B6E54663C85B2C1290
                                                                                                                                                                                                                                  SHA-512:6A2A8EB78C75E54F095B61820824F51D77A4FEE64DB2C06B61779791F715F1E3EA249A6C1B80DD83A47B8D69759D0AE632E430114BB05EA1A67E2FD648E66E2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.segment.com/v1/projects/gXQdyBtrJ5m0m0Mk6YgoFgOjlw2zvfXU/settings
                                                                                                                                                                                                                                  Preview:{"integrations":{"Google Analytics":{"anonymizeIp":true,"classic":false,"contentGroupings":{},"dimensions":{"ww_marketing_opt_in":"dimension2","wb_marketing_opt_in":"dimension3","pottermore_account":"dimension4","house":"dimension5","patronus":"dimension6","country":"dimension7","wand_core":"dimension8","wand_flexibility":"dimension9","wand_length":"dimension10","wand_wood":"dimension11","created_date":"dimension12","location":"dimension21","share_platform":"dimension14","merchant":"dimension15","offer_type":"dimension16","content_id":"dimension17","content_name":"dimension18","content_type":"dimension19","cta_text":"dimension20","link_url":"dimension21","link_name":"dimension22","parent_content_id":"dimension23","parent_content_name":"dimension24","parent_content_type":"dimension25","overlay":"dimension26","position":"dimension27","total_length":"dimension28","session_id":"dimension29","full_screen":"dimension30","watched_percentage":"dimension31","activation_date":"dimension32","cc":
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 4482 x 240, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7097
                                                                                                                                                                                                                                  Entropy (8bit):7.776132908174049
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:D+stP7uFPuTvjI5kq2eajkhbmNdBFUqlJqn9Cu1M:D+WuluTvjwkq2TGbOUqLq9Cb
                                                                                                                                                                                                                                  MD5:C62BB74C39301905DA3301B1C5122564
                                                                                                                                                                                                                                  SHA1:142259FFEE13653A342E29D99800ACCD01CE30F0
                                                                                                                                                                                                                                  SHA-256:1F32D3202FFA27B06FB51BFF828E8B7AD750820C9823A52A0FBC94990E8C2D35
                                                                                                                                                                                                                                  SHA-512:E5006A4E481E8C9D7B4F0B507874914637489F4A75E7F3D74ECD0F300E7A5E42B036B5009B6377A5ABDBA34C82C53D58D8C132E35559456F21DF0522E549A68C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Q......$PLTEGpL.................................0......tRNS.{Y ...0.@.fk.....8IDATx..........W.....B.R,...................................................................................................................................................m~......e..u.G...W..T.;......FL..E.....6 ....'Y...@T&.Y..+..M.M.l.~.}V..nI......p..Q"'.T......'..]%.#......+..........t.......(.&..@.+.pA...7S0.G.....W._...........D..9.....iG.z..........K...(.......Z..`.....Th.H.KTb...p.f.-q....k.D...."...]I..._|......`......ZnD...I..}..&......r...S........jy.4Q[........Z....3.*H9..,'...Z..}...3....fv.........sGR...`V.>..w~......j.6*.@...P0.....P...!1.N"-...2F...:....?.Y...V>..<.C...'.L=...p..h.+...Y.Z......W.....?...5......|..U.<>/.tD.{d.M7*zUq1z.c8]B..b...n....N.5w...f..2......(.fS0...\.^..Em...%..?.V..>.....LK....:A..)...H[..M.!..B....7$.M..Z...5K.c.[..m.>...v.EA........<.`|(..`j..G .O.6U..`......I...`. ..Q....Ua...Y.\..8.../.I...SB7.BW-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2488)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2547
                                                                                                                                                                                                                                  Entropy (8bit):5.435220179602849
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbv4bl0KsG/WSPlPCwq0BdjMTYyM2k+W2P42qEvivxAIeAARdgngoW6EmQVS:DHKFPCwq0HITYLp2PbJWANtRd6goWnmL
                                                                                                                                                                                                                                  MD5:25E5FA57B16259D0E497788AC61B1D9F
                                                                                                                                                                                                                                  SHA1:E2C3092E119652510CE7B9312870C3E95477958B
                                                                                                                                                                                                                                  SHA-256:A5BEE8B9CABD6F90F5BB0EAAAAB9F7B59BB9F24EF2163ABB258BF6E4F667E11A
                                                                                                                                                                                                                                  SHA-512:CABC187904EFA9FFD3B8ADC19662344D94D360B2FCE8867AE66D1A4636A2429290B11319F64AD9A7772BE0E95DE9AFB34CED5A15F32F8AAE5BF7913733F592C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/terms/%5BancillaryId%5D-ff3f40d788ebff5e.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7029],{96395:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var l=r(23810),a=(r(18529),r(90227)),t=r(51912),i=r(14962),c=r(48282),o=!0;e.default=(0,a.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,a=n.slug,o=void 0===a?"":a,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(t.Z,{statusCode:r?r.statusCode:404});var d=(0,l.Z)(u,1)[0];return(0,c.jsx)(i.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return j}});r(3241),r(26477),r(33425);var l=r(18529),a=r(50202),t=r.n(a),i=r(44713),c=r.n(i),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,a=void 0===r?null:r,t=n.slug,i=(0,l.useRef)(null);return(0,l.useEffect)((function(){for(var n=i.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1632), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1632
                                                                                                                                                                                                                                  Entropy (8bit):4.927662341657815
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ibRxK4lQ1DX090McO9MTPYnnIXy01dFt4:QBlQ1jwID3G
                                                                                                                                                                                                                                  MD5:6EC67EBB8C9CDC4580FF61470ADBC3DE
                                                                                                                                                                                                                                  SHA1:CC3B9DACA2A398A6543968F98B1108710162F966
                                                                                                                                                                                                                                  SHA-256:16E5ED6EDEF8365677703E5EE34F2653CA609786649C1E1ADD10DEDAA3A5494F
                                                                                                                                                                                                                                  SHA-512:C30099CFCDC0FA9A00085D52E5A4BD73EDFF6A54BFA5AB37B59E05332985F4681F6A69AFB2050A4885681B3CDC3C36D78ED26A4DCC70EA311E160C0BA7206335
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/7542.16b41c1749cb37fa.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7542],{77542:function(e){e.exports=JSON.parse('{"sign-up":"Sign Up","login":"Log In","login-short":"Log In","privacy-terms":"By proceeding you agree to our <termsLink>Terms of Use</termsLink> and acknowledge our <privacyLink>Privacy Policy</privacyLink>.","email-address":"Email Address","password":"Password","new-password":"New Password","sent-an-owl":"We\'ve sent an owl","didnt-receive-code":"Didn\'t receive the code?","send-again":"Send again","forgot-password":{"reset-password":"Reset Password","trouble-logging-in-prompt":"Trouble logging in? That\'s the problem with Muggle technology...","reset-password-prompt":"To reset your password, enter the email address associated with your Wizarding World account.","sorry-text":"Sorry - an email to {{email}}. Please enter your confirmation code below to set a new password.","once-complete-text":"Once complete, enter your new password below","password-reset":"Password Reset
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3703
                                                                                                                                                                                                                                  Entropy (8bit):4.014504080416854
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:IKygWYCnUmLruNYeasUT1uKkRdU3e+5wLuoTiuNJ:IKxWimLru2uAcRKpKKoTigJ
                                                                                                                                                                                                                                  MD5:CCD24A5C158E61E2876E45C8BEAC6ED7
                                                                                                                                                                                                                                  SHA1:68A6D02751422DB7DF5E180150AE741B3CB88E24
                                                                                                                                                                                                                                  SHA-256:170CAAD72F553BF741D4DA9A2A820E232A521F4B351345351D758676BAFD6A7A
                                                                                                                                                                                                                                  SHA-512:A702880B7EB500140FF6DEB900ED9B8E3834BF8807259F9FEA4E3764E71859733EACFF4AC9CB7223D415AA4A04CE62F449418DDB59085C55C930241D947F646A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/components/FeaturedQuizList/ravenclaw.svg
                                                                                                                                                                                                                                  Preview:<svg width="27" height="36" viewBox="0 0 27 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Symbols/Crests/Ravenclaw">.<path id="Crest-Ravenclaw" fill-rule="evenodd" clip-rule="evenodd" d="M18.6053 29.6244C21.8197 25.8595 22.3231 22.3015 21.8893 19.215C22.3651 19.7786 22.8764 20.0761 23.4191 20.1013C23.443 20.1023 23.4668 20.1028 23.4904 20.1028C23.9338 20.1028 24.3683 19.9105 24.7721 19.547C24.6427 20.8655 24.4698 21.9675 24.2386 22.6599C22.9257 26.5943 20.8684 28.2566 18.6053 29.6244ZM13.5134 32.9803C12.3073 31.8589 10.9665 31.0927 9.66452 30.3486C7.77309 29.2675 5.95437 28.2274 4.49891 26.158C6.14173 27.0846 7.82053 27.4385 9.38825 27.4382C11.8322 27.4382 14.0049 26.5849 15.344 25.7286C18.7641 23.542 20.3335 19.6059 20.3392 15.9432C20.4553 16.2835 20.5669 16.6316 20.671 16.9865L20.6646 16.9898L20.6889 17.0479C21.8247 20.9646 21.9863 25.7508 16.2467 30.997C15.3092 31.5581 14.3768 32.1775 13.5134 32.9803ZM12.3645 8.33557L13.1644 10.1542C13.102 10.1295 13.0407 10.1071 12.983
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18618
                                                                                                                                                                                                                                  Entropy (8bit):5.640300193320173
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                                                                  MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                                                                  SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                                                                  SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                                                                  SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9328)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9377
                                                                                                                                                                                                                                  Entropy (8bit):5.191898842915698
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:fPK0b2zvcw8H8u0ykEFcRN5OjnXTF57u+IaN8Il:bKcHPYkn37u+75
                                                                                                                                                                                                                                  MD5:61350A83EFA50AB6ADDC932B8662E05A
                                                                                                                                                                                                                                  SHA1:A16A3232007F56669A603843365754A24986405B
                                                                                                                                                                                                                                  SHA-256:834D1604AC3F292FE03562A425D7E56BFC2F0F89C77502837371E8B8A2EA8AA7
                                                                                                                                                                                                                                  SHA-512:542D1D07A294CBFF528E8AD72237343C5555AE40C70A8972A1B2483D5EC4F4714F58DBC330C204DF01D1A5F67DF94FF6C021BE55693508CDF02B561B07A1F886
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[961],{59557:function(t,e,r){r.d(e,{x:function(){return n}});var s=r(20664),i=r(7489),o=r(26101);function n(t){var e=i.useContext((0,o.K)()),r=t||e.client;return(0,s.kG)(!!r,49),r}},50961:function(t,e,r){r.d(e,{a:function(){return w}});var s=r(94978),i=r(20664),o=r(7489),n=r.t(o,2),a=r(47346),u=!1,l=n.useSyncExternalStore||function(t,e,r){var s=e();!1===globalThis.__DEV__||u||s===e()||(u=!0,!1!==globalThis.__DEV__&&i.kG.error(58));var n=o.useState({inst:{value:s,getSnapshot:e}}),l=n[0].inst,h=n[1];return a.JC?o.useLayoutEffect((function(){Object.assign(l,{value:s,getSnapshot:e}),c(l)&&h({inst:l})}),[t,s,e]):Object.assign(l,{value:s,getSnapshot:e}),o.useEffect((function(){return c(l)&&h({inst:l}),t((function(){c(l)&&h({inst:l})}))}),[t]),s};function c(t){var e=t.value,r=t.getSnapshot;try{return e!==r()}catch(s){return!0}}var h=r(25233),p=r(25138),d=r(26101),f=r(44986),b=r(26733),y=r(20368),v=r(59557),g=r(82710),k=r(765
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):29539
                                                                                                                                                                                                                                  Entropy (8bit):7.971029405184864
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:81k0G1IvSoN/fdNZzLWpQLq/zHxwJpvbLDXQ+JozjVGTiu:8G0G1IvSo/fdLvqz0vb/gAozlu
                                                                                                                                                                                                                                  MD5:5C95E6EDBDF3E420B5F611495F1E356E
                                                                                                                                                                                                                                  SHA1:19BA7CEE4EE700167F169A49E3DE2835A51DFC79
                                                                                                                                                                                                                                  SHA-256:37D1BC7E044BB08087B99CB130A61CE26995A41AF80549ABF0B4DBCB630CBC1A
                                                                                                                                                                                                                                  SHA-512:855DE16303730EB221409A2FA034516ECFA2E77FD08C7C39960958BDABA14039AD2F237A15C6D93ACC5CB8C3D959E8C28F6F5CD5F2576543EA88122E36EEE81A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/2rKPV5EVaYczpJBf2kMxjx/44f7e71c9f3bd6a7a49865da7681e50d/HP-F3-prisoner-of-azkaban-hogwarts-express-rain-gloomy-web-landscape?w=380&h=285&fit=fill&f=top
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|...........................................;........................!1.A."Qa.q..#2.....B..R...$3b.r.C................................3.....................!1..A..Q"a..q.2......B..R.#b............?..... .`gj.[G...,.|.v...6jY.z.jh..[d!.8.T..j..;{./...v..t...d.F{...=....._r...(...>pG....3.... ..|.hr..zVyF....c..aK.....p1...l..*FQ..@.Y..s.[..o.Mz...._...S-..l).2|...lZaVd...B.7VT\"..)[AQl...........3.R..i^.g..8..JRTtE...T...~k......<....]..Om....d....;.M.H...`...?.5.....i....0.......Y.H\g&.......j...d.`.a..l..*....i...!.N2E=.RW....(..@;..#tQ!&.f...4...........CA.[.....#|QC$,N.3.o...Pp.}...f,......+9.an..Oc......g"A....w;QcV2......}.t6v.t.q...Y<..k|m.v....6..a..."M....j....0.C.c4....2..qI`z.Q..K.H4c8...........x'H....6l..lS.eI..t2.......9...$..(............l..4Lk.mm^Er....>...U.#....L..> 7....q
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):53178
                                                                                                                                                                                                                                  Entropy (8bit):7.980907378303704
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:hNJacI2I/VGy1x/gw/43jePSVXaxhKPNFb8:ocIPR/d43Gip1Fb8
                                                                                                                                                                                                                                  MD5:54AC86B7817DCFE906D0AF42B2D14F8E
                                                                                                                                                                                                                                  SHA1:350B2AC460312A963DDD78D4E35C711202EC8CA4
                                                                                                                                                                                                                                  SHA-256:8239FBC83C0D1E1BD57279F4B3A62C2AE9686E5C4E5F74F8A7A0DB6BD1F74881
                                                                                                                                                                                                                                  SHA-512:C8464CD1532BA9EB1FB7B088EB15274A944F6A4B7A965AD6FE16484785CC26AB14F9DD896C5B38DA9F5ABF0CB9A209DB38AB3D13C43248F25B2A120FECDDE5FC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/6I3xsjXKPvzvBEuFnJWBOS/a4a4343c1ed9236b39c5208aefb45aa3/HP-F3-prisoner-of-azkaban-harry-ron-seamus-eat-sweets-in-gryffindor-common-room.jpg?w=380&h=285&fit=fill&f=top
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|.............................................I..........................!.1A."Qaq..2....#B....3Rbr...$%C....4..&5DSc..................................>........................!.1A."Qaq.........2#B..3R.$bC.%4................?..UoLyyf<...^Y./,...Z.5,.<J.?..F.56...V.......).%...1...~.......8..5.....p.^.'.KQ...GW..c....uU..../Q..[|.%.X.t........N".R.=..%.........$|E....9k.RMW.{.V..........UM..!fp../.....#...J.|....".....f.pA....C.1....M....C...|.c......$Nav.b=...~..`..j^.l.O1.......{...d.&..J...<@s.$tW.....c....w........T...ajB.Ck...., \.4.Z....r..M...p...R...C..e...e]:....I.X...z....`wH.c.S.4.. ....a.c.w.R.n.9e-.)w..>....v.R;.!:..*..(J.B@...H......{:.......u..k@..^.?,..4.j...^...)...CR..w..-....h...h....B.N;D./.Lv.#B...X.X.....|..7.C.sF...P..^q..Om..u.*i+#.....r/k.X .j......url.1.."*J.....p...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24744)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):24794
                                                                                                                                                                                                                                  Entropy (8bit):5.1859171734975025
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:2ptQDj8UmyS8N1Ahojvw6kh7KC7ttHAijlDvMfYC:YItLS8N1Hvzkh7KC7ttgijlD0fYC
                                                                                                                                                                                                                                  MD5:CCC722A97C331B424F301BBA1891AF2C
                                                                                                                                                                                                                                  SHA1:7295A42257DE1B105773F402A3146F403614B883
                                                                                                                                                                                                                                  SHA-256:A0307F22CF456A9A791C7DF52CAA48C6BA9022546FFB4E0906279DE292C61A1F
                                                                                                                                                                                                                                  SHA-512:3D3042773F71717B0D47A0F4004673E4541B1B748C2E519DCFBD3219E9ADCB7F56D983BDBD12EFE944219B42BA66905EA42E7C27CD5C1209059FD86C842A7594
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/3567-eff8972500b3165e.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3567],{24082:function(e,t,n){var o;!function(){"use strict";var r=!("undefined"===typeof window||!window.document||!window.document.createElement),a={canUseDOM:r,canUseWorkers:"undefined"!==typeof Worker,canUseEventListeners:r&&!(!window.addEventListener&&!window.attachEvent),canUseViewport:r&&!!window.screen};void 0===(o=function(){return a}.call(t,n,t,e))||(e.exports=o)}()},45271:function(e,t,n){"use strict";function o(){var e=this.constructor.getDerivedStateFromProps(this.props,this.state);null!==e&&void 0!==e&&this.setState(e)}function r(e){this.setState(function(t){var n=this.constructor.getDerivedStateFromProps(e,t);return null!==n&&void 0!==n?n:null}.bind(this))}function a(e,t){try{var n=this.props,o=this.state;this.props=e,this.state=t,this.__reactInternalSnapshotFlag=!0,this.__reactInternalSnapshot=this.getSnapshotBeforeUpdate(n,o)}finally{this.props=n,this.state=o}}function l(e){var t=e.prototype;if(!t||!t.isReactCompon
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):468078
                                                                                                                                                                                                                                  Entropy (8bit):5.359728134095758
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:S+0PRTALxBZyE7qE5bLpie8zXNhLYVyjJMmFDl/brQuFsvF:bYALxBZyE7qEEjJ9n5s9
                                                                                                                                                                                                                                  MD5:CADCDB26DF9952C645702E9FDB10210F
                                                                                                                                                                                                                                  SHA1:48A5BDA24A876D9B5D20F7DD05CCA19EAA25E9CC
                                                                                                                                                                                                                                  SHA-256:81A50B09CB85E4FF68788F763B8DCDC549414CECF42CA228A55AB77C971F1286
                                                                                                                                                                                                                                  SHA-512:42344314D05C9BA722AC04652FEFDE5F4F374197527D36C6F05C0D71A77C026363516FD0D49D80CD4AA37DA9CCDF65D8C17A0EDAD418DAE317F6D0251B41CD9B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/** . * onetrust-banner-sdk. * v202409.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function x(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18661)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18711
                                                                                                                                                                                                                                  Entropy (8bit):5.435704838057586
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:5fYH0EQmwwuLChMg0FqvDDWnloCF+IRZrSeCdmbkWb8:5m0/mWB6IsmFw
                                                                                                                                                                                                                                  MD5:0E9D20486FA23C873CE7318B6F0DD346
                                                                                                                                                                                                                                  SHA1:286BDB7CC1751703EB6B2F72F3B8A3F04AFE7556
                                                                                                                                                                                                                                  SHA-256:683EC3078FCB20272080C649DFE95F9735B691D4847BB90E4D03A0E74E5875BA
                                                                                                                                                                                                                                  SHA-512:5AF90371E678B48F56215EE1D1D9960F2D511AE3A478F4A2513152BA7F50588ED352CBA334709AB325427D183C6C8272E2CE7C910F9D1528141395A5B195E9A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3590],{22801:function(t,e,n){"use strict";var r=n(25716),o={"text/plain":"Text","text/html":"Url",default:"Text"};t.exports=function(t,e){var n,i,c,a,l,u,s=!1;e||(e={}),n=e.debug||!1;try{if(c=r(),a=document.createRange(),l=document.getSelection(),(u=document.createElement("span")).textContent=t,u.ariaHidden="true",u.style.all="unset",u.style.position="fixed",u.style.top=0,u.style.clip="rect(0, 0, 0, 0)",u.style.whiteSpace="pre",u.style.webkitUserSelect="text",u.style.MozUserSelect="text",u.style.msUserSelect="text",u.style.userSelect="text",u.addEventListener("copy",(function(r){if(r.stopPropagation(),e.format)if(r.preventDefault(),"undefined"===typeof r.clipboardData){n&&console.warn("unable to use e.clipboardData"),n&&console.warn("trying IE specific stuff"),window.clipboardData.clearData();var i=o[e.format]||o.default;window.clipboardData.setData(i,t)}else r.clipboardData.clearData(),r.clipboardData.setData(e.format,t);e.onCop
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (353), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):353
                                                                                                                                                                                                                                  Entropy (8bit):5.13218202890031
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:+hjbdHhjbzr6X+8aBt9FZP+EK75NfuXiA/86lERemjEjj7sNRPC3g3Y0R7PXvzMp:+dbjYBgNZGEKdsXY6ORemjE/wD63g3ro
                                                                                                                                                                                                                                  MD5:916AE32573CA18FDB22157DF6921E0B1
                                                                                                                                                                                                                                  SHA1:78C57984E64584DEB8305F345060F343076414F3
                                                                                                                                                                                                                                  SHA-256:F5D5708B8072ED69F1D4F4AB69628BCEC7A1E8202AF16DD00A166FF1416DC21C
                                                                                                                                                                                                                                  SHA-512:26BD6AADF5D9D59C418059C901DA23C9FDB4D05C3B040B70197ABFD2D9A6BEAF24782985E2EC0D9DC6EC27A874DA65B8F75BF4FD9A53CDD9280FAF6A63208D0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/2423.4859ad051e38579d.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2423],{2423:function(e){e.exports=JSON.parse('{"eyebrow":"Sorting Ceremony","header":"Discover your Hogwarts House","description":"Don the Sorting Hat to be placed into your rightful Hogwarts house. The Sorting Hat\'s decision is final.","button":"Start the Sorting Ceremony"}')}}]);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9679
                                                                                                                                                                                                                                  Entropy (8bit):4.847391990093616
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4BlQ1FDCLCjpx4/ifhaEY+bfRccmH1zjk5hrowmcpR1FgB8Xgu:48hECjvIjEDbxmH1zjkrUwTVS8X/
                                                                                                                                                                                                                                  MD5:0B179DEFF0525706F6AC157DBD5250AC
                                                                                                                                                                                                                                  SHA1:18DAE84F739F2D70F1AF09BC255797F57715F2B0
                                                                                                                                                                                                                                  SHA-256:D68B22ADB1E745EB731C3F890B19F28F6EB45F7D725E1B7B2498137C5D71E182
                                                                                                                                                                                                                                  SHA-512:98902E2F07B0562867F5B31164FBE2068BB71B43AF0A43AA1A631CFB4D6E140F81BEE0DE2AF4DC1AAB95698903B7686E270F8872E48D5B2C9C096CE42A42107E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"__lang":"en","__namespaces":{"common":{"test":"This is a test english string","houses":{"gryffindor":"Gryffindor","hufflepuff":"Hufflepuff","ravenclaw":"Ravenclaw","slytherin":"Slytherin"},"date-format-MM/DD/YYYY":"MM/DD/YYYY","date-format-DD/MM/YYYY":"DD/MM/YYYY","date-format-YYYY/MM/DD":"YYYY/MM/DD"},"auth":{"sign-up":"Sign Up","login":"Log In","login-short":"Log In","privacy-terms":"By proceeding you agree to our <termsLink>Terms of Use</termsLink> and acknowledge our <privacyLink>Privacy Policy</privacyLink>.","email-address":"Email Address","password":"Password","new-password":"New Password","sent-an-owl":"We've sent an owl","didnt-receive-code":"Didn't receive the code?","send-again":"Send again","forgot-password":{"reset-password":"Reset Password","trouble-logging-in-prompt":"Trouble logging in? That's the problem with Muggle technology...","reset-password-prompt":"To reset your password, enter the email address associated with your Wizarding World account.","sorr
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):201191
                                                                                                                                                                                                                                  Entropy (8bit):5.382008510246846
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:86Q9kWUaFl2R6Dtgtjvv+iqHRD5Wc3oSyRhRj2mg7M7:igtjvv+iqHRD5WAoSyzRj2miM7
                                                                                                                                                                                                                                  MD5:381BA4DE26AA5000078E53A7DDB3F9C5
                                                                                                                                                                                                                                  SHA1:C35B72F99B2D40B0B40181C7C7E7F73451BA8CA9
                                                                                                                                                                                                                                  SHA-256:24C623CA85AEB7EB9E6B4FC98D9C0B5666DBDFE290680AD484998F04667BC19B
                                                                                                                                                                                                                                  SHA-512:AC47762134BE5221C930A44488B94700BE094368F19A650011197A7CAEC815FAEC172826CC6994EAFC8CE7B4BCF86830E89AD4B781570C7364B1F5AFDAC7568A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(()=>{var e,t,r={7948:e=>{"use strict";const{AbortController:t,AbortSignal:r}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=r,e.exports.default=t},1291:(e,t,r)=>{"use strict";const o=r(6150),n=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?n(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+o(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const o=r(1209),n=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=voi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11117)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11170
                                                                                                                                                                                                                                  Entropy (8bit):5.389049542315082
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ifh+1pLxQ39owFkqtsuqWAu9f3LVL3CWjGPr8DZchHtLyzOqTff3pCk/CAHbmXDI:Ifh+dQrkSsuqWAWf35LS9r89IH1RqTfB
                                                                                                                                                                                                                                  MD5:6FA35EFD9B6E780A3624FA9780DCF397
                                                                                                                                                                                                                                  SHA1:12B8F7755B8B961975CD483AAA8764D6C3E9F9B0
                                                                                                                                                                                                                                  SHA-256:58606BA39D50317EEC71C2AD5E84AD5C620133786B9BBCB5DA2C35B534ECBA15
                                                                                                                                                                                                                                  SHA-512:81E3ECA196729E9CFBC339D2B9FAFD72846200E2B8643496BFDB4F61BCEC46419570DBB76DB3D54E20702CF2C7A2DB3E5FD74F244B506F8FBFE6C9BFD8981CA6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/webpack-176663f243a3c352.js
                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},c={};function a(f){var d=c[f];if(void 0!==d)return d.exports;var t=c[f]={id:f,loaded:!1,exports:{}},n=!0;try{e[f].call(t.exports,t,t.exports,a),n=!1}finally{n&&delete c[f]}return t.loaded=!0,t.exports}a.m=e,a.amdD=function(){throw new Error("define cannot be used indirect")},a.amdO={},function(){var e=[];a.O=function(c,f,d,t){if(!f){var n=1/0;for(i=0;i<e.length;i++){f=e[i][0],d=e[i][1],t=e[i][2];for(var b=!0,r=0;r<f.length;r++)(!1&t||n>=t)&&Object.keys(a.O).every((function(e){return a.O[e](f[r])}))?f.splice(r--,1):(b=!1,t<n&&(n=t));if(b){e.splice(i--,1);var o=d();void 0!==o&&(c=o)}}return c}t=t||0;for(var i=e.length;i>0&&e[i-1][2]>t;i--)e[i]=e[i-1];e[i]=[f,d,t]}}(),a.n=function(e){var c=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(c,{a:c}),c},function(){var e,c=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};a.t=function(f,d){if(1&d&&(f=this(f)),8&d)return f;if("object"=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37131), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37155
                                                                                                                                                                                                                                  Entropy (8bit):5.421307800338054
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+JiR2TfKZs1AN6fKZs1ANnB:CEkJq1s3isSw+f6saN6f6saNnB
                                                                                                                                                                                                                                  MD5:8926FDB5871C61681BA6CB2DB973838D
                                                                                                                                                                                                                                  SHA1:0E335086814557FD0C883D1307D46BDA8338E517
                                                                                                                                                                                                                                  SHA-256:743095BFF10FFBF2884BF81219ED42899D16AB47D83CA058064C818E70EE0059
                                                                                                                                                                                                                                  SHA-512:DD8249D111EF54DBA6EF1F517D7A7EF202E10A79442F772E1F4B17E676C8ACEF18A8AFB34EC86A65CB04A47CDBAA4193B2AA41C952645B76E32568FB0199AEE1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 2200 x 1096, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1164363
                                                                                                                                                                                                                                  Entropy (8bit):7.9945271221153815
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:T2dhK4Wdk4KNnKFid3VCpZVss4SwLDefmQ4P9Q5yJiApjLfQRNka:T2fK4W4NeEusvSw/Km9o7ApwRP
                                                                                                                                                                                                                                  MD5:B8D8E28CB7880FAE009D40E96A04F2EF
                                                                                                                                                                                                                                  SHA1:4114812DD12B356F6738274777B059302E21F8C8
                                                                                                                                                                                                                                  SHA-256:1D8A16FE14B5AFD0794F8CEF64403D99F3CE6B05253930A60D5B8372CBE2392F
                                                                                                                                                                                                                                  SHA-512:31207EB73524DEB4CC82F5EBE11CDCB30CCE3AB62770DCF1196741B46C24AA92AE76BE081A202C6DB935AD84FF7551C5ECB14C4DCF0E50F230A5FDF94E6B1DAB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/images/quiz-smoke-background-b8d8e28cb7880fae009d40e96a04f2ef.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......H.....Dp.X....IDATx....r..&.~..A."-..m.U.....qB..P..`.O..z.7NW.#*b.....B^.,K2i^@$.4......D..1M........o0........`K.g.v.........%...[C?...9[.]u. ..N..cE .2............d/...q|.YC .....@xM........2.@x*.TW.........k.~...y..\\...+y....@.....<.u6..U.W.h4.m...A.~.....(.u.q,.y...|.]\...s.....'.y..,...=sV.'.,GFc......[q..r.}m.......{.:!..or.r.k....V.r."cJxJ.J.$../y.T[.6.. [N....@ ......kx.5.+.\..zW..4.@X.v5.o...sz..F.{..{...g..s.h...r,.YN......KL.<H...L&..p.e]..pX....N...)py9{<..=..^+k8~..E.......n.5&7..2..}.[0Q.eXa...|b=X......>.K.h.......U..f.....u.....t.@ .....@.........=.s`~..?.i!...e.I...u..@x:....;..L{v~^M|ss.....@.|...4L........T..*.......Op./....z....>3u.z\..........h...........Yn.t..___..jeF.........,P..gD.(..`B.m...M...D@ .....@ .....@ .....@ .....@........zS.).R.r...'.y..m...Y.!.ux..v..w{N.. 9...e....]...+Z......@ ......`......./_....>./...Q9.*......;;;...?........%.p........J.....n.7.E..8LL.b..N...-J-...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 68532, version 0.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):68532
                                                                                                                                                                                                                                  Entropy (8bit):7.994171163355398
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:CujXaQkbgyZGkLFI4MNG1lc2Mn8fPlColFfJL1+BUmWN+y1Mfn1lmDvZeAG27rve:CCTksyZGQI/NG1lLXLlBJL7N+y8n1Av6
                                                                                                                                                                                                                                  MD5:93B50C25C3DCA84494C44A7AE8793663
                                                                                                                                                                                                                                  SHA1:B271C2077CEDFE1E70C2DF1C52DBEF2F57B864DC
                                                                                                                                                                                                                                  SHA-256:C3840AC469DB1188A112276605ADD674E4DF077B1C653668D20417D80047CCA1
                                                                                                                                                                                                                                  SHA-512:39F1C7108B4F42532EF995DFC0A217DA05EEDB8F8D0981916BA4C603D4EBF075D9BDD2BF211A38D83FACC5230FABEABB8C361FF1160AC96BB4A2BAAF2ED1BA9A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/fonts/sofia-pro/normal_normal_800.woff2
                                                                                                                                                                                                                                  Preview:wOF2OTTO...........<...m...........................5.`....6.$..L....*. [......1.....0"I..pDrR..LUUUUUU....^......G?....._.._........?..?...................G..9o.....E8.9.2.........a,.7.M.......`u.....d..w.=g.@.@.`...u..)E..J.U.t._%Ap).$.m&U.mO..)gJ...$.)..ze....."/._.+..WG.$S.?....w|}.JR.....8.;x.\..a.3..;.g..0..F.!Q. .m......gl..ME.DPl5.J...DbLS.:.=..<.....&.C....x..j.PQ.......B@p0....-.......K.'qA.TP<x..[..x"Q{urY\..^R.5....E...../.>..t4....m.p.9.?........og...u..c^.W.n.>.'A.].Z...`-`+`A.....K..v.." ............X..x....l.Y...Q.2..nf."...5.T..Q..QD.(......Il.;....(.,..b.b..`...m....'......I.u.,....Fl`G.4.tP.E....... ,R.Tk.b.......(i.4......i.(.......".F..Y.R.8q.1..1.DD.T.*.....G.{.|g.....z.]>......Q.!.8`.....L...\...'.|.efp...9.]f.Z....F..DR..AP...Q.7..Mb..P..a..P.T,A..-.[....]...M_.$\..K...Lv7B.....?...7x...&.9.....,X:.R..v..5.*'....:.Zfs/...A....."....A..ND.5..m....i...Fj1!q .......[.zYx..m./6:.y....v2P.W.E..^t.E.wU.}......}.$$....T....s~W.r.6
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21215)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21216
                                                                                                                                                                                                                                  Entropy (8bit):5.306175166588735
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:TRFZRwWtdbD5ABwXwLrekrff8eTr+x5RxMcKn9LuJ4vV/:T7wAD5ABwXw+krfflyxzxin9D/
                                                                                                                                                                                                                                  MD5:A3E7570799838F456EA59051EDF9B177
                                                                                                                                                                                                                                  SHA1:714E869857B96DDEEF2578B26F7151A494254BE3
                                                                                                                                                                                                                                  SHA-256:91B0809D8B9DC57EAA09CB0E13C210B24EDFAEADB94A8CFF0FEE02751C1B0B5F
                                                                                                                                                                                                                                  SHA-512:05C30ADB56D3D9F0AB84E4E5D0BFFFEADD2FEAA815EE7700E7A5806D01173AEB548BBE390E8487E0E541B27E08663F156F8AD49B7C5D3F6A4202A3FC4CE475FF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):132758
                                                                                                                                                                                                                                  Entropy (8bit):7.959853708170244
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:2qdYZz3eOq9dmdW4MbJPrBbqgQh+C9qkRS3mEB3qiLYLydCZYdVhfMiWp/s:t04dmdW4M5FcrqkQ3mERE+CZYd/f0p/s
                                                                                                                                                                                                                                  MD5:C5725BE04C9B673AD1D6177B1A5A44A6
                                                                                                                                                                                                                                  SHA1:490AF47D6624D09A62640E10C37BD87BBC6BED10
                                                                                                                                                                                                                                  SHA-256:4A4EAC4E23C3BF29E027A02D2E0C87D8E37B6FF6CD3E3053C063EB3672118C3C
                                                                                                                                                                                                                                  SHA-512:84A40A60974B45E5C663F872D872DE9223E716369E317B8B3A70361D0B0A167E05946CDF3072C15808CE17A8D894812CC5292F127F81BFCA0C85DE1A018D42E2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE...lZNt]NVD?I:7/9:-46.nkD63.)9nZ.q_..`O4==jU.=10N<7.%4*13738=86.fc.e]YD<412T>9$)4K94....cV).;.o.G;8.]L6,,kOD...PB<7@C.a`0;DISM...zZE$. 5(%rTBE2,FNF--.vd.A;>.w..#!.z..lcOYd=GK?-)gK=S:1;8?,().z..u.cPG.x.x^OgY..s.....x.DNSbE7`K@.tc.kN.}.6=JaU.N/6.j.sVL.kZ.jkX09@=H....YD"%*MXX.ulD.4m5AL6.24B.iMfS.N`sYA4HCHv9E...HB>c2<zQ@>E=.tQYICQGC.5FJR^.rwpN;.rS7ARZiqECS..f.q[&3FWLJ.}Y.eG.}X.jWUbe+:N..i.u.t[.~^Yza..pvdr~\P~.._NGP..daBA...~..nh...u......iSNW.\Y........fUR..u\TOkZI.|xQ$+.l....x.sb^v..aF{n..BI...K;A...[:;..]..n..r..Y~^fh`X.EMwW[.8Ivh_`<5[X[.~k...ATi.z..z.....lE:.dbNtNEa.vQibf...UKr.MS?J\C!)...o....w\Zg.m}..T@E.}pYKf|..Wi~p...ZX.y...h..sr.rS|..s...zz{oNX..............il.VI.....}krm.......ebx....hauhu....MSqKj.......haEQ..a...,D].....~Y...........U&1......tRNS.Cx...NI....@IDATx..ohju..s.:/..d.. ...!)!...@|.:b(.....6%.5.n.@..#..dg.......s.E..Atq..^Hm.6...e.../F...FE..G..9..2..|.~.......%.....[.....;..Zmww.FsSG.=.'hr...,...M.4..Q.3.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35718
                                                                                                                                                                                                                                  Entropy (8bit):7.973732555612181
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:DBss+o/ybe1xdJHtG7Hhd8zLKzVFZJC/rgtYakvRoNoAKu:Dq36yK3dJHtEH9Z3Q/ryYakvWNo5u
                                                                                                                                                                                                                                  MD5:568BF91F4C16344A6F4DD2FBF61B8131
                                                                                                                                                                                                                                  SHA1:1B7CE7192C93C9F2D45056BF1B4CE762F799471D
                                                                                                                                                                                                                                  SHA-256:2E9CEF783EAA9420A298D1E91EC0698E79F09E60419F52080CCE201426DE52E1
                                                                                                                                                                                                                                  SHA-512:86409C6B1BB94FA7DC071744B8FE5FFE60BB4AE49B66EE5CEEDAC8F0D8E5E77FDF3FBD63B93A181636DA8AD06220EFC4B746926566FBB0D28C16F9ACAE36F17E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................E.........................!1.AQ.."aq.2....#B....R...$3b.r...%4C..s..................................5......................!.1.A"..Qa2q.#B.3......R..$C.............?..f.#.C....T.\. .c.Ef.....N.WK%.....*....n..kM.Ghw_...pn..w{..bW...P.4.....a.#..<.J*&Bd.65.9....k.B...&.GHQ.C....u.2....h=...}b.......0.......F..+.5.+..Q...b.....f?:...?. ..$....Z..f7?A...0.T.@.D.~TzCU.h....%@.Wr...hmX<.l...'z..-CAC.p.j..5%G.0.V.{.r.O....U...I....M.w...7v....J+a....9A.....I e.w......u.&OQR..j;.....\..G*......_..^!`&.....R.S..Vl.N,?.F.>6\.q..c.t.|MHM....S0..Y.......JF....{h...k.l..o].fR3e+._.....<IJ.S..?...u..S ...,.D%x}..>.8..O._^.....$d~.HKq.V..LI......h..f.;..Y....GU.>u.$..oa|.......N.f..N.;....Q.."w...e.B...2.....UrJ.J.a.yv...).N.....:..I...(.... .M..,.E@.~|.1..%.....Td...t=.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):746427
                                                                                                                                                                                                                                  Entropy (8bit):5.504639274932737
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:rVqwTkN3rVGMijHRdyBCEh3d2ErC9ZA4pG9g057FMkQkmk+k4VAyMnWQ:kwTmpijyBfrt
                                                                                                                                                                                                                                  MD5:7AC6A27CFE550E2577830EB406C38EDD
                                                                                                                                                                                                                                  SHA1:653EE2BA824AD072746CFC040912275E461C881A
                                                                                                                                                                                                                                  SHA-256:C239CA74CF0493B0757546CC247401FE42579206EA7D9D3858E82D7D4476F702
                                                                                                                                                                                                                                  SHA-512:00A4E2864CA86A690CD49E1C3A6007C41E4E56F5D0069351674AFEBCCAECEE85E6D34B9A290CE4A01FB1C216F9090C91B3A83B5581E457D9308F65021EFA9179
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/_app-df4caea6932a3263.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{30242:function(t,e,r){var n={"./de/auth":[67754,7754],"./de/auth.json":[67754,7754],"./de/common":[21545,1545],"./de/common.json":[21545,1545],"./de/house-results":[85658,5658],"./de/house-results.json":[85658,5658],"./de/login":[22517,2517],"./de/login.json":[22517,2517],"./de/newsletter-opt-in":[4660,4660],"./de/newsletter-opt-in.json":[4660,4660],"./de/register":[7622,7622],"./de/register.json":[7622,7622],"./de/sorting-intro":[44405,4405],"./de/sorting-intro.json":[44405,4405],"./en/auth":[77542,7542],"./en/auth.json":[77542,7542],"./en/common":[40464,464],"./en/common.json":[40464,464],"./en/house-results":[19025,9025],"./en/house-results.json":[19025,9025],"./en/login":[16318,6318],"./en/login.json":[16318,6318],"./en/newsletter-opt-in":[19973,9973],"./en/newsletter-opt-in.json":[19973,9973],"./en/register":[32946,2946],"./en/register.json":[32946,2946],"./en/sorting-intro":[2423,2423],"./en/sorting-intro.json":[2423
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):132758
                                                                                                                                                                                                                                  Entropy (8bit):7.959853708170244
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:2qdYZz3eOq9dmdW4MbJPrBbqgQh+C9qkRS3mEB3qiLYLydCZYdVhfMiWp/s:t04dmdW4M5FcrqkQ3mERE+CZYd/f0p/s
                                                                                                                                                                                                                                  MD5:C5725BE04C9B673AD1D6177B1A5A44A6
                                                                                                                                                                                                                                  SHA1:490AF47D6624D09A62640E10C37BD87BBC6BED10
                                                                                                                                                                                                                                  SHA-256:4A4EAC4E23C3BF29E027A02D2E0C87D8E37B6FF6CD3E3053C063EB3672118C3C
                                                                                                                                                                                                                                  SHA-512:84A40A60974B45E5C663F872D872DE9223E716369E317B8B3A70361D0B0A167E05946CDF3072C15808CE17A8D894812CC5292F127F81BFCA0C85DE1A018D42E2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/4ht9iX9pzj37kWnaTkO4rN/9f78ffef066a5b01b51a0d5691643d9e/Books_Discover_Flexible_Carousel_Promo_image_no_next__1_.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE...lZNt]NVD?I:7/9:-46.nkD63.)9nZ.q_..`O4==jU.=10N<7.%4*13738=86.fc.e]YD<412T>9$)4K94....cV).;.o.G;8.]L6,,kOD...PB<7@C.a`0;DISM...zZE$. 5(%rTBE2,FNF--.vd.A;>.w..#!.z..lcOYd=GK?-)gK=S:1;8?,().z..u.cPG.x.x^OgY..s.....x.DNSbE7`K@.tc.kN.}.6=JaU.N/6.j.sVL.kZ.jkX09@=H....YD"%*MXX.ulD.4m5AL6.24B.iMfS.N`sYA4HCHv9E...HB>c2<zQ@>E=.tQYICQGC.5FJR^.rwpN;.rS7ARZiqECS..f.q[&3FWLJ.}Y.eG.}X.jWUbe+:N..i.u.t[.~^Yza..pvdr~\P~.._NGP..daBA...~..nh...u......iSNW.\Y........fUR..u\TOkZI.|xQ$+.l....x.sb^v..aF{n..BI...K;A...[:;..]..n..r..Y~^fh`X.EMwW[.8Ivh_`<5[X[.~k...ATi.z..z.....lE:.dbNtNEa.vQibf...UKr.MS?J\C!)...o....w\Zg.m}..T@E.}pYKf|..Wi~p...ZX.y...h..sr.rS|..s...zz{oNX..............il.VI.....}krm.......ebx....hauhu....MSqKj.......haEQ..a...,D].....~Y...........U&1......tRNS.Cx...NI....@IDATx..ohju..s.:/..d.. ...!)!...@|.:b(.....6%.5.n.@..#..dg.......s.E..Atq..^Hm.6...e.../F...FE..G..9..2..|.~.......%.....[.....;..Zmww.FsSG.=.'hr...,...M.4..Q.3.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 4482 x 240, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6936
                                                                                                                                                                                                                                  Entropy (8bit):7.7283387447168135
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LypPVrt4DNOz44Ir68jvLSDTZozyVu4eGqFEd+fVXX:2PVrt4Dmqr68zL4ZozyVcFEkfVXX
                                                                                                                                                                                                                                  MD5:3E63B09965377E05D7C6D3EEA92077DE
                                                                                                                                                                                                                                  SHA1:22F98C02B58C55345BDD7620A9FA8F364BF5AC34
                                                                                                                                                                                                                                  SHA-256:BB75880B86C604544E4AA20C24843A44EF5697C9746769FD9B73F5B6E05CEB19
                                                                                                                                                                                                                                  SHA-512:1848E79D4A6235CCFB1D6450ED0430E36578CD59F8BB7D6BA6F43952443E5CED189CF09FED6E5124A90C7F1B3C2928B165BEFF14C310042F208FACC3349730E3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Q......!PLTEGpL..............................i\......tRNS....).C..f..].....IDATx...1N#.....#t..jo.....S..w.T7X...)..U..yl.,..a......&).O55......................................EHrj.........R....(....].5.A.#....|..Y~.....H..u..&.......w+..|.....53.Y...15.uM....Z..k..w(....7.5.Y..{.j.]....&S0_....L.......^.R......ju.`...Y....9....![^e@.{.......P0+.......j.R0wE..|.....Y.R0....t..sB...U9,..dn.....S.........rij2`.U.k..9..........s.......]....c.%RTs...^./['..gU....b.:e.../.....j...B2..i.cr.".Q.S..%.....`V....{....LR...`.:..Q.Q.TG....q.I..5w.I...f-.....5....&...f.b.o.*..WoQd.f....S.jvy..{........`..f....t..N.4.....1}.'.L..r.....y......`....|.`tR.t.U......`2.....U..k.f...;<G........`<.FW..L.d...`.W.........L.\......'...L.F......\B....t..;...S.<Ii.`d..yf......`.V....RU..;.&d...~......Qt.S.V.......H......WB}_...+..<4...6G..".}..'.....`n..s.:m.,)...0.0.\.U0..U\..g........*...@.....`\.-Z1.....9..N....+....S..B....0}.W0].^M.;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15367)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15417
                                                                                                                                                                                                                                  Entropy (8bit):5.423045124165659
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:BeIeb7W5N7BikOqXujX33OhHY9Z0ORrfQKS0gHBUaL4nvkgi5xL/JNWYxGkNWYxL:BemJAtXnIApMRL9zWGWBAWU
                                                                                                                                                                                                                                  MD5:CC7A1C3F8FA0FCD5B793406374FBDC30
                                                                                                                                                                                                                                  SHA1:379306D39F5CEFE8DA9B6C6AA53414080F1B8C2A
                                                                                                                                                                                                                                  SHA-256:FA476D16259E1DDE648BE4B0CF4E8865DCE77D115353F66A2C58C5EE1BA26DD3
                                                                                                                                                                                                                                  SHA-512:942D7E061EF9356CB47C05874FCF7AC697F4EC233756CDD5AC91DF798331049C141868132320FC45B8CBD45BCF8A73D4A1E02FB2BACC0CD663BC5310B9EE5194
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/2194-a074445985567bdc.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2194],{51098:function(e,t,n){"use strict";n(18529);var a=n(79617),r=n(25186),i=n(54893),o=n(14038),l=n.n(o),s=n(48282);t.Z=function(e){var t,n,o=e.content,c=e.analyticsParams,d=void 0===c?{}:c,u=e.compact,x=void 0!==u&&u,p=o.displayTitle,_=o.mainImage,m=o.tags,h=o.externalId,f=o.url,v=o.contentTypeId,k=o.eyebrow,y=o.label,g="article"===v?(0,i.QS)(m||[],h):f,b=d.verticalIndex,j=d.horizontalIndex;return(0,s.jsxs)(a.Z,{className:x?l().compact:"",href:g,onClick:function(){(0,r.uH)({destination_url:g,label:p,location:"Tile",vertical_index:b,horizontal_index:j,content_name:p},o)},children:[(0,s.jsx)("div",{className:l().imageWrapper,children:(0,s.jsx)("img",{className:l().image,src:"".concat(null===_||void 0===_||null===(t=_.image)||void 0===t||null===(n=t.file)||void 0===n?void 0:n.url,"?w=370&h=210&fit=fill"),alt:"Content"})}),(0,s.jsxs)("div",{className:l().info,children:[(0,s.jsx)("div",{className:l().eyebrow,children:k}),(0,s.jsx)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65449), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339981
                                                                                                                                                                                                                                  Entropy (8bit):5.386594775859234
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:CEkJq1s3isSuKlnxvLh15iGDxPMvRuoHrm0LvzaIHvYXepk3hB6vZ6zjyQgXlmAn:CEkJq1zxpzz91DVaxyjye8Wxy74hiwFo
                                                                                                                                                                                                                                  MD5:9E81B2255987E62150F0285DFDCDFD71
                                                                                                                                                                                                                                  SHA1:A1C884696D866B5290305F3AC66403FDDD691555
                                                                                                                                                                                                                                  SHA-256:D5FB89E8ACDD94C80B89D30C7566FEFCD28DD1F65B12594708AF0B83FB641FEE
                                                                                                                                                                                                                                  SHA-512:B0EE6DCFB9DA837D07FA666055021C8ECF84DCBC7D9C69CF5AE98E159CE0A8BF5AA561D3B6656447B53FC1BE460499DBE13A440E8E52407759B313ED18779CE0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):739177
                                                                                                                                                                                                                                  Entropy (8bit):7.9975569220021825
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:12288:yYOFpagKxnCyjdg7/2zfOEMqOzXs0mqwMJjzVuB33yFH20Q6jOqFDKJV11f+AF:yYOAdjdeSfjODtmqwMJXI3Cg0p3MVb+O
                                                                                                                                                                                                                                  MD5:31E236B65277C12A3C83F016CF5CA48C
                                                                                                                                                                                                                                  SHA1:1FE00780157F4E7A9FA1127C47524E9B844CFD74
                                                                                                                                                                                                                                  SHA-256:D90636F3837CDD6862D842DD4061FF3F21BA536714FAD678AB0793A79E7A4D70
                                                                                                                                                                                                                                  SHA-512:F722DCBE88A7703131BCF5C9463090C4AE2F19A876CEC4E009CA4F7A23887C96C27DC7581049FB0CD35C33933672F86E2D7AB1E56D39BEB17413B0C06AD26DD3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a...F.IDATx.....\Wz....V..........A.9..3...'q.4#Y..,.,=+..._./..........~..k.lY..<....0...S.h...9VuW.....{.F..D....Uu..{.9.y.$..u.K].R..2.R.......?.G.H...|..y...XZZ.....C.....b....(...0.30\.~./..1.bw.3..}.].J....-.v_45.........t:..rY...Rm....<...KI.dR.m..X......D..7.2.E..O/..".qO.A@...O.......(..8..'4.b^.T.....^...uW...2@...(c.....,...p.....N...r.N......t...A.f..X.|<.\.z.2..E...[...1x.T.*Ks.*....t...C]...T..?.....g,n.D. |S...O...X.=.;.. ..RY.......r....{..+.>..%?..J.R....o}]..X,.I./..W....u..O.H.[...?wg....}..18....I.....}.T.0._..]...sSX~.@.......M.EXD..{...bqQ......$...@.N..R...)...[.z...:..._E..D.....'p....D.^,..{....qXf...D..E:.A..J.;...@).#....n/a...a.1U..r# .1..-.|.....&.(#...qY..z.J...;-..7.P.}....^T6.(.T!. .*..O.;.3....q. lV........t.....-..J.......)U.)K*@(.^..x.G7B.!,..H......P.c..z....I`...S.?.@....J.".:..^..~...e..G.....2..g+}...2.OJ]Y.\....u
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn2teAmArmihRIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 4000 x 1200, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6550
                                                                                                                                                                                                                                  Entropy (8bit):7.683336745549201
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:tzefO7xY4erAEYHzVaZdTX6zUMEmOZ/bPT99Kcqlk6xjEDkBR3dIiGfZL/31nTIP:ne8EHZV6tENF3Uo6d2ZFBWdIdzuUq
                                                                                                                                                                                                                                  MD5:42EC565A48335A4C335E3792CAD9DCB0
                                                                                                                                                                                                                                  SHA1:F63442FB28586585E5B53B96470200F8DB9CFE9B
                                                                                                                                                                                                                                  SHA-256:56B94AD8EC25C9A901D72C85BDE10D7251604C2DE24399C88EB8BA372721C19C
                                                                                                                                                                                                                                  SHA-512:4E5A11F1EF74E8A37E4EA36F4F257A2AA832B1CDDF4B0DA3B953C54A5DE23E83E72E83B8403757B0CBD82189A3CAE49FA69460DC22E1D0C2E30E2F82ED408D2D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............].....PLTEGpL......^dt....tRNS.MM......9IDATx...n.Iv.........-.8..V0..rp..#&2`>..1...A...D......MVN6.H........n....K.Z......T...................................................................................................................................................................................................................................................................................................................................................................................................+#..M.....&.E.?...~..c..u...XM.c..=$.]4.HC.B....H.x...}%.M.......hi.2..D...x..~..O .....D... (y..]<..p}.b!...4.}C..'.y.....Fg...$....N.)..J.l.B...r|..E........4=..>{...y.K..77..8..Q...'.Jt.......[F>...y...yK...D..S.=.....^c.k..!.Q.......D.$:.t%Z..........+T.9vh....o..m. .C<....]$zS......AH..)..+.T..7.......3.9.A4..Pgo..S..|.H..m7.3Ht.....t.........S..z.]6....9"$:...KV.p6._r......e....6...v........E........lY..x....6.s..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):39038
                                                                                                                                                                                                                                  Entropy (8bit):5.845674532865184
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:5MsnlVivH4ltQHM4/jcKLGJJnsp8BWUi1sDIwfVI14NINrVIB9MRu:5MsnlVivH4ltIXcKCJJy8c0DbfV04NwE
                                                                                                                                                                                                                                  MD5:18C873AB822C99FED6835E27E374BC48
                                                                                                                                                                                                                                  SHA1:564B6C8E5FDB1CDB45F1F9F6D25677E4C49BFEC3
                                                                                                                                                                                                                                  SHA-256:9129E1AC7C36163CA73CDDF1B59E50D7FE2A57543A2DA6134457505631B42FB5
                                                                                                                                                                                                                                  SHA-512:94478A6EAD73A7E93A1FA74DCA2A3D323C7E3BAED376DE3F35FAEBCD08B4D72063B7C8233561FBA29761D5ECCEE1F3BB56A32DAA6A6683C82BD6C6F1C212134B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.LoadingProfile_container__Ka3JE{display:flex;justify-content:space-evenly;align-items:center;width:100%;max-width:1200px;margin:150px auto 130px;box-sizing:border-box;flex-wrap:wrap}@media(max-width:576px){.LoadingProfile_container__Ka3JE{flex-basis:40%;gap:20px}}.LoadingProfile_houseCrest__CkGkh{width:110px;opacity:.15;animation:LoadingProfile_opacityPulse__1AAJo 2s infinite}.LoadingProfile_houseCrest__CkGkh:first-of-type{animation-delay:0s}.LoadingProfile_houseCrest__CkGkh:nth-of-type(2){animation-delay:.2s}.LoadingProfile_houseCrest__CkGkh:nth-of-type(3){animation-delay:.4s}.LoadingProfile_houseCrest__CkGkh:nth-of-type(4){animation-delay:.6s}@media(max-width:576px){.LoadingProfile_houseCrest__CkGkh{width:75px;flex-grow:0;flex-shrink:0;flex-basis:calc(50% - 10px)}}@keyframes LoadingProfile_opacityPulse__1AAJo{0%,to{opacity:.15}50%{opacity:.05}}.LoggedOut_container__sExTS{display:flex;flex-wrap:nowrap;justify-content:space-between;align-items:flex-start;box-sizing:border-box;width:10
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1081333
                                                                                                                                                                                                                                  Entropy (8bit):7.997778620108758
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:WqXDao/OphgQeoUc95jAVQK5fCJ4bWMtF/MerL:RTao/MXeoUcbkQK55DtPrL
                                                                                                                                                                                                                                  MD5:37656353790B614CF6F26F3D571B5EC5
                                                                                                                                                                                                                                  SHA1:A71D264613AD37812D08023696EFE3E1CAFB41B0
                                                                                                                                                                                                                                  SHA-256:4F55A519AE68242D8FB469D4094423A553218C1F298A7C9FB13212E6F334CEFC
                                                                                                                                                                                                                                  SHA-512:A85A2271EBA06A3A921C879E2F3AD1BCE9F4A398CDF308A9A4B952FD2B203434068B3028CFE2FD2257FD662E4F69B567178B267C82BA8CE14644D63F63F1E20F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/2vfIFJmcAdcWFyCew2yXs1/4a4280298b05c87d351da4fb816f1077/Homepage_Flexible_Carousel_Designs-05.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx...[.e.%...yY..#"o'...}L#ww..0.....%...~@Hn..q{.$d......B...X.._..y1<.K#.].dd.n..T....e......k.....u.WU....k.9.._.7../>.|...s.9.....yJ.[..W.}..7..?.s......K..7.........gm...>.5.%./K.s..}.m.>.}...RC.4.O.U.........a....m.~...o|....Khm...&.?..{=.l|.%.].v.....9......)..l.....y....X..C.;.......'...?.$.....O.W.__./a..a..mW.g...M...P..~./.....]{.....B.....W..W...wJ.^\c.z......._...b..._........7...:|..M..O=.]..\C.7...q..l.}....R.>.mCL....~......>....v.................?.+..&...7b...g+'..k.5.Zl..]..r...R(........v.i...?.....G...wac.?.....^_..w..^..2|.....q..S......9N66S.t}h.6d..h....e......`.....Y..Ew.K....`..2...r..8L...]..1\l<_.<..>........&^..9..%.|.........sh.}Z..C.g......N[uqv..|....k......lll1..........0.6.1?+~&...d.3.g..~k..2....h.._...T..b{U...}...A6..>..j.W/xV..^...sl..:....O..s{~.m..z{.....j..:....N.]G...>.../6.....m....cC..o...=....e{.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29375), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29402
                                                                                                                                                                                                                                  Entropy (8bit):5.3646628797236335
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IBWQEkJq1feq23wbVB9TYHEpksC+rRONRbhwFFsLA69C8pO:CEkJq1s3iB9TYHNsC+rR/5qC8M
                                                                                                                                                                                                                                  MD5:4E09A11D0D0C38FBF3ADEE7DAAC144F8
                                                                                                                                                                                                                                  SHA1:FAC892B6CEF3307DE4C2B24FD1033937719F8FE3
                                                                                                                                                                                                                                  SHA-256:7DD82E71463E6CC3B73170CF06F2F7E310F3190A612AF096BAF06717782B14BE
                                                                                                                                                                                                                                  SHA-512:34B79948C8D76C648E0AFBA33445A7A04C5B1E384F892EC82945DF6F239780EF263E78C1D8DC55CA196C2CAACEB3676B06CD6212901478E2698A1C373E038ABB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1920 x 1440, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):97968
                                                                                                                                                                                                                                  Entropy (8bit):7.9616823819158755
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:Lb6975DevKLnMsEYFgH6a/jyvxwp5aI2+Sus5+uWVYeUVwzXGILwqKAP8fpKvhi1:qXZnVpFgZQxwTm+Hs5CWeiQWnfpK5ilX
                                                                                                                                                                                                                                  MD5:DF0743248C126ACEAA6B130B2F2B83F6
                                                                                                                                                                                                                                  SHA1:47833EB363C6C6E6376ACD48966520E68A2A3B2E
                                                                                                                                                                                                                                  SHA-256:3FFA1D011F94F390B145D272B5C4AE9285C97E35C0E014CC48191F6FBE63143B
                                                                                                                                                                                                                                  SHA-512:4A023B13D1937837589ADA866E40D853107ED40A2889E4170502A8FE9204488E80BA5E9CB3366BB715FCCAC9C98A6D430427A62E1092F5D21B3EA8E89E5F134D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATx...y.......9.}_.H*-...$Y..Y.....K..g.."..}..Q.%J$........?.s.u.\3.,....s.3.kf...\s].....PNm.N.j..j....Z.?5]..WM.7.OL......j..B%F....>jMh..........?._t*...........(..Z.S.........5..o.Jt.........m..DsT....0UH...........!D....@......D.....S....@.T...}.....%..&....@..p.;\F;.$.......[CGe4...... .*;..M.....`....O.B...P....o_i..O.H...P....o?.~....A......f.....B.....$......jF......$(.G...k........;h...w.*...... 9..Y.w#:....@...\...p......$..>..jJl......).h...*B.....$..ZgQ.Nb.+....@R=aQ..@\.......D....a......H.....jBT.....$+............H...A..X........T.....Xsu........ y6.D.Y..P.b.....$Ks.aY...D..................z.......$.+>.....&@....@.....-Q..<!..`.........j.>..J..A......w.....\. ......6.A.\.........g...%..2.....B"..L+.....I.G.S...........B...-.t-.G.N{.".D...O.0....`}e.B{.......J.R...."...%.A.......v.sZhPL.....qE`...x.a.......h.EAU...Q..48T...S........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (466)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):520
                                                                                                                                                                                                                                  Entropy (8bit):5.4998268682993645
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:fbjIu0I2U1X/R2ufw/xAU7AH7XrtmIzrRXYKxV4aRq:fbjIu0I2U1X/RjY/xAU7AHrrtpXYcKaQ
                                                                                                                                                                                                                                  MD5:EA7C67B8001B2D9F28D092345FEC467C
                                                                                                                                                                                                                                  SHA1:EBEDE5D8379895AA1A918D1A5F637E5E45A4DEC1
                                                                                                                                                                                                                                  SHA-256:F1A70C2223521B0D7057484EEA37F9699FF6B0642761EFFAB57790C1D12AA44B
                                                                                                                                                                                                                                  SHA-512:0BEA974671CFF9ABC4DA79F1A8BA63B7354F03C65B24DC9D5057C03DD48C8D8BA7E29C0BC27E1E8CB23C0328B66A3873C6F87C973D36D2FCFFEF1935D4C3DC8A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[495],{8073:function(n,u,r){"use strict";r.r(u),r.d(u,{__N_SSG:function(){return e}});r(18529);var t=r(59472),_=r(48282),e=!0;u.default=function(){return(0,_.jsx)(t.Z,{})}},9113:function(n,u,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/register",function(){return r(8073)}])}},function(n){n.O(0,[6771,961,9147,4238,1249,9472,9774,2888,179],(function(){return u=9113,n(n.s=u);var u}));var u=n.O();_N_E=u}]);.//# sourceMappingURL=register-3f9ae30bda074bc4.js.map
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                                                                  Entropy (8bit):5.817026916213926
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAdV/+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQop:VKEcWoKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                  MD5:0904BC8E8271D9FA282252943ED9F8DC
                                                                                                                                                                                                                                  SHA1:EEB48D12FC6BEB8EAD5CE33A6F3B4F55E7566FF1
                                                                                                                                                                                                                                  SHA-256:1A7AF4ECFFB30DD1B9BAFDBD46AE20140ADCEB25E43855AC29E6B22C6E06DF91
                                                                                                                                                                                                                                  SHA-512:0261A244023E85CCFF849A4D9E6EF2300666CFE0A301B0A896890DAA6557F3DFFED5D75D7F3F34B58E1EF88581BC3D8727146638C30311A893529D6A72FE8B6E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (19174)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19664
                                                                                                                                                                                                                                  Entropy (8bit):5.583380314792205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:KaPUxWDSP5CxGZfrvGSUqAqZ3i62qDwDq:faQ6R7
                                                                                                                                                                                                                                  MD5:3D229015E538D5EE24FB0B785F161573
                                                                                                                                                                                                                                  SHA1:EC70A17BD1C94A965ABD717B673D4C5304BA43B1
                                                                                                                                                                                                                                  SHA-256:5EC2C65A1AA46B14B67A682124D3CFFF6F8C6D8AF08DFE0379AA51B170BBAD78
                                                                                                                                                                                                                                  SHA-512:F50E3D9667B33AE204CA9991CD67B4803A4C5345E6101E1D6F64A7640287A2174DFFC3635F4EC12E1D8895492C6505F8EF0DF3FD5E817484CC0B31E675F546B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/81c82ed4437e4dbd.css
                                                                                                                                                                                                                                  Preview:.MyLayout_navigationSpacer__DU_L_{height:108px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:147px}@media(max-width:1150px){.MyLayout_navigationSpacer__DU_L_{height:80px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:119px}.MyLayout_blurContainer__RPQTX.MyLayout_blur__oh2Hz{-moz-filter:blur(10px);-o-filter:blur(10px);-ms-filter:blur(10px);filter:blur(10px)}}.ArticleGambit_gambit__cfP2b{font-family:Sofia Pro,Helvetica,...... Pro W3,Hiragino Kaku Gothic Pro,Osaka,....,Meiryo,.. .....,MS PGothic,sans-serif;font-weight:400;font-size:20px;line-height:30px;color:#000;min-height:120px;white-space:pre-wrap}.ArticleGambit_gambit__cfP2b.ArticleGambit_left__BtgC2{text-align:left}@media(min-width:768px){.ArticleGambit_gambit__cfP2b.ArticleGambit_default__bs8ip{font-size:24px;line-height:36px}}.ArticleGambit_gambit__cfP2b.ArticleGambit_small__dtbw7{font-size:14.4px;line-height:21.6px;min-height:0}@media(min-width:768px
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2493)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2563
                                                                                                                                                                                                                                  Entropy (8bit):5.4339055264916825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbwbl00sG/WH+lFjE5q0BdjMRXyM2b+j2P4cqEUyvxAgAARdgngoW6EmKVd:r0FDjCq0HIRX0c2PNGmAgtRd6goWnmKd
                                                                                                                                                                                                                                  MD5:C26D9EC2BB6E296896851238D361D2C1
                                                                                                                                                                                                                                  SHA1:CD893AFCFAE7973561507923801836ED97B2EDB1
                                                                                                                                                                                                                                  SHA-256:43BEB072B27F0CEA4084A8C8A2F896BFE8494B30EBBBDE1F93C96322A5098451
                                                                                                                                                                                                                                  SHA-512:6EAC783C308CE8F495B874C014E6BDD998F2FA09FFE1E5CAE916D2D87C809BB0E96C2A8A957AC37AAB5FE0B1A5A8D29F4078AFEEBCDF422BDF20B4D8CFDC3F0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4601],{59272:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var l=r(23810),a=(r(18529),r(90227)),i=r(51912),t=r(14962),c=r(48282),o=!0;e.default=(0,a.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,a=n.slug,o=void 0===a?"":a,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(i.Z,{statusCode:r?r.statusCode:404});var d=(0,l.Z)(u,1)[0];return(0,c.jsx)(t.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return p}});r(3241),r(26477),r(33425);var l=r(18529),a=r(50202),i=r.n(a),t=r(44713),c=r.n(t),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,a=void 0===r?null:r,i=n.slug,t=(0,l.useRef)(null);return(0,l.useEffect)((function(){for(var n=t.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):903885
                                                                                                                                                                                                                                  Entropy (8bit):7.996390567926211
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:yylERnF9Q6JMM675shsiEZdBkO7+XHWue97pGcPlMiR:SF9Q6qYXEZd77MHmhWK
                                                                                                                                                                                                                                  MD5:83F97E8FC463157E64779CF280544E1D
                                                                                                                                                                                                                                  SHA1:C7C6DA92CF7F40558428170234486437D8D6F22A
                                                                                                                                                                                                                                  SHA-256:4F3663569011ADAF25D414C193A5A274CD0907E35044A6D1A45ABD5B36996F58
                                                                                                                                                                                                                                  SHA-512:6AC05D131B0DD8998004B8C5978B3348C602141900D46E9CE72A1EC1F8F6842DAAE7B6D34221A85ADC63ACC26615536708BA85EC596C0DE59B63668D956C2F4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/225vqSBkPxCAVo42uzHlRw/59421f5599c0f4584779187ed79ada4c/Homepage_Flexible_Carousel_Designs-06.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a....bIDATx...{.fIv..e..........fP3[.....bw..K.`.... ...6M..:,Y.E..6m...VA;`..p.A..e.@+.....Q... b.. ...K.b..h...TOuUWW......d....jvA<..dO..}.'...gz.Q.....B..{...&..i....tlh9.....8,y?{..<.q...........{..x/..}o.k........N.gt......b./................/.c.........t..qe.up.........o..f.o{.....k...k.I..gs.....?>...m..5.Oc..x.F(.N.y..".~K..?o....%?...<...8....Oo.W..+........G..Q...l..d.i...".*.....i..l.%.e.k..v.A.)......}..n..k{..{F.-..w,i...~.c.6.s..>.%........7d~..t..?...r...m..yVo....}V..Akm...}.c....2..s..a..y>.......I7.......N..-.}.>j...!.A..?W3...3..5.......f..u..+.S^.!|..U!(.M...y.....6....%.......3.k.......JU.......}..e............Yv.@.X.g....s....,H,.....m.%.~.....SK..........~w._*..k.5.../yL.......>..p. >5.............X..G....0...?.m..+...5].....f.u.A.q.....c.um.Uf.t.&7.n7.D=...uBh.O....t..<s>6.......k.p....wm..|L2Y...me...........:......L?.o,..J..;_W..8.h...7
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):135135
                                                                                                                                                                                                                                  Entropy (8bit):7.969735513898346
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:T+wlaDAIHejUuPwYqMKm3i3kvksqLFuxeiTAXRDwyYYKAV:JwDAHjpPwCKWksqLFuxaXRnhK8
                                                                                                                                                                                                                                  MD5:878D3DFC16572E9AF9332FB160CF2B54
                                                                                                                                                                                                                                  SHA1:D4E66A0574F60D1F46329B939979679EE6F76FFE
                                                                                                                                                                                                                                  SHA-256:5E610567C910BFB1CA51814F1F416A79B98FE3F1E67AA3031745D92B1E7F100D
                                                                                                                                                                                                                                  SHA-512:5ED07345ADFE4D07CB52CD30A6EF936CE320FF9FD9542429116A24CD5E93B6A608D09842EC299F779500E574CDCA2501FC27348C4CEC357AD8492F763A7D922D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE......D(4...).'.....!r;6N#............... .....$.............................)!.!......$.2:.....A ...+...&.#...$..<'#...6..).8M!.5#"V$.)....$".._&.!..2....?F%!...E-'+..U..M..>.....1.....(..PA?,..m..G..Q,&c..x .3 Gx\SIDRo,%pTJ...+"*K3.T:2WIGfLC...UC3..85Bh-.\.(G99neq..}*#.e^~..tlv]C;.hQQKXA=IS/b....t3)+1-8>)-`Xg.0(.."..jd9-.w>%M.m_...~pkYR_..df^o......r...|r .E../.rWH)W=52.wS..m<....:'.Q{p.^TOD...aQ+...8)lp.xL<..._ImC5...ya.lL...!..cB..haY_6k..~rlb.vn..[...-"...g....w0._ .7ed....v`..}-.U.p..{}......|.7@....v:"..|.....X;.E6.<1.....&'E...qz.6"j=<T..ZWw....N/[......H.k?x.6/LKg.......9....67c...3:..I3LF.I2........VN><r.O.UR.V;......;)..g0.@=.u7...JH....B.......\.ac.....Y.......5.u.xQ....=M.rt..u.i.jE..l!sNc.....;..o..kM..[j.`V.....q.......tRNS..B.k...`I......IDATx...k#e..%i.6....C.w`...A..\B..(.`.7q..]X.....1..\.E.P([(..PJE...CY<H.....@.=...........UwU.|3...~.>..>.'._..rO>9_.......0?.......S.7../.....n%.<..P.rg
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):314274
                                                                                                                                                                                                                                  Entropy (8bit):5.577621741184616
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:n4HRpmFU7cli04d7z3KsOemveANnX0fxnQn:4H6W7c4nhDn0
                                                                                                                                                                                                                                  MD5:1642A81245B70DEC040CDC8600DE3EAD
                                                                                                                                                                                                                                  SHA1:5A10D0B3744C5622C9DC972D706E92525BD0754C
                                                                                                                                                                                                                                  SHA-256:00902649C445260221A243D59B9C24DB1327E31546E0F20135CD626B0D5A175C
                                                                                                                                                                                                                                  SHA-512:8F2A5B7E5821A437D958ED418F8B7BF38E407C38CD85E6B64A15E9927EA37101A24A7C7F57786F2455E45FC6FB253397FC11915FA787A2CB6A0177B11269F00F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 4482 x 240, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7097
                                                                                                                                                                                                                                  Entropy (8bit):7.776132908174049
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:D+stP7uFPuTvjI5kq2eajkhbmNdBFUqlJqn9Cu1M:D+WuluTvjwkq2TGbOUqLq9Cb
                                                                                                                                                                                                                                  MD5:C62BB74C39301905DA3301B1C5122564
                                                                                                                                                                                                                                  SHA1:142259FFEE13653A342E29D99800ACCD01CE30F0
                                                                                                                                                                                                                                  SHA-256:1F32D3202FFA27B06FB51BFF828E8B7AD750820C9823A52A0FBC94990E8C2D35
                                                                                                                                                                                                                                  SHA-512:E5006A4E481E8C9D7B4F0B507874914637489F4A75E7F3D74ECD0F300E7A5E42B036B5009B6377A5ABDBA34C82C53D58D8C132E35559456F21DF0522E549A68C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/home/horizons_train.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Q......$PLTEGpL.................................0......tRNS.{Y ...0.@.fk.....8IDATx..........W.....B.R,...................................................................................................................................................m~......e..u.G...W..T.;......FL..E.....6 ....'Y...@T&.Y..+..M.M.l.~.}V..nI......p..Q"'.T......'..]%.#......+..........t.......(.&..@.+.pA...7S0.G.....W._...........D..9.....iG.z..........K...(.......Z..`.....Th.H.KTb...p.f.-q....k.D...."...]I..._|......`......ZnD...I..}..&......r...S........jy.4Q[........Z....3.*H9..,'...Z..}...3....fv.........sGR...`V.>..w~......j.6*.@...P0.....P...!1.N"-...2F...:....?.Y...V>..<.C...'.L=...p..h.+...Y.Z......W.....?...5......|..U.<>/.tD.{d.M7*zUq1z.c8]B..b...n....N.5w...f..2......(.fS0...\.^..Em...%..?.V..>.....LK....:A..)...H[..M.!..B....7$.M..Z...5K.c.[..m.>...v.EA........<.`|(..`j..G .O.6U..`......I...`. ..Q....Ua...Y.\..8.../.I...SB7.BW-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1090, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):41172
                                                                                                                                                                                                                                  Entropy (8bit):7.661874646309927
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:V+1O4EuyC4tOsleZfRfSdOigy1I89OTWslM3cNGrQRZRQL0ah2aUQV:4I4Eq4b6Rq5gymvTWse5QRZRq0r9s
                                                                                                                                                                                                                                  MD5:26E89FC86CC5343CE0263F25D15704C7
                                                                                                                                                                                                                                  SHA1:652CC33B7C64CA96355DD033A6D9339A6E11FE24
                                                                                                                                                                                                                                  SHA-256:8AA46BBCDB666C1860DE76067105433F55BA01C77C9BBDA79EA0BC9AFB82DF47
                                                                                                                                                                                                                                  SHA-512:5AC806DAA0B99E90AAFE4CA9E3EB7547C742F3A83D4F2ACC7F258A41345A8AE39A4D6548B7DE05C62D4ABF54495FD7C1888E80640668FFE664CB823C839C4B51
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/images/bg-26e89fc86cc5343ce0263f25d15704c7.jpg
                                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......B...."..............................................K}..s..omo......c=0.><.|..MY1.%.7.....q.sg.].[.-k+.33........B.ivM.]:%.nfZ.-.&.ovc...o.zz4.}.......u.$.9..n.?......=..Mk:.s..o9.../..s{.W,...]...3..9..w}..d.33..s"f$$..QiE7V..oNx.)n..kW.g.J.7.E.u.Y..k..n.......4..S.kZ.......z..5Nz.......i.^s8...q..91...[.o.........bI..@...*.5...n.).RM.qt..]'^......g..o..z...<..#I3...]-]..6.-.L.%..W.X.9q...u...6..r.c.8q^.o].o..D....s&I....PZR..u..1.a...7.[z.;\.....6a..^.#..a353.y.g.m..Z.kIz...Z.b7...2..s.-p..]u..|.r...~l.y]v..I..L.s..7.E....QiJ.Kz]^..j&S6.+.'F..U.m..L.vg.N..zw.C..f..j..ZkU.#i.a.M.s..k...)....u.....5.yp....kS..y.I..A.fL.....QiUi.......Z.D.........]4...7..Yk.F..E.......4...D..TC............L.<.9..^~w....{0L.1.y.fH....(ZQh7.[5..J.]n.3f.z....5.K.S......a.:\,..o)..Z.ku.j....^vL.gL...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2476)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2529
                                                                                                                                                                                                                                  Entropy (8bit):5.435831473562842
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbhblivxG/WbPlPAJq0BdjMRLM2kW2P42qzcXAvxAnAARdgngoW6EmLVJr:yv8Suq0HIR+W2Pb5XYAntRd6goWnmpJr
                                                                                                                                                                                                                                  MD5:5AE5198CC2C30A47A1EB31FBDA56A99A
                                                                                                                                                                                                                                  SHA1:23327BE4DEF2EDEB854254E0AB00DFD15575BBBE
                                                                                                                                                                                                                                  SHA-256:AEBC7C83B16C6805A1FDAABF911D99E4E3AD7047409AC6CB576EE3621D19AFED
                                                                                                                                                                                                                                  SHA-512:847045A995B648F559D00D7A4826216B4492B298536C747090ED13CB27F15876B90C259273CE2520E19F1F867ACB62D4B0C468CA8DA45B92D10EBE222911D3DD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8915],{66493:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var a=r(23810),l=(r(18529),r(90227)),t=r(51912),i=r(14962),c=r(48282),o=!0;e.default=(0,l.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,l=n.slug,o=void 0===l?"":l,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(t.Z,{statusCode:r?r.statusCode:404});var d=(0,a.Z)(u,1)[0];return(0,c.jsx)(i.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return j}});r(3241),r(26477),r(33425);var a=r(18529),l=r(50202),t=r.n(l),i=r(44713),c=r.n(i),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,l=void 0===r?null:r,t=n.slug,i=(0,a.useRef)(null);return(0,a.useEffect)((function(){for(var n=i.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):305338
                                                                                                                                                                                                                                  Entropy (8bit):5.258301107583807
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:eeEhZjDNqAvPSIoPayIYafq52w2GI2y0mMXE2ml+s9xqFYIzB6k:eNjDNqAvPSIoPayIYafq529XllrfRwBn
                                                                                                                                                                                                                                  MD5:792891A9651E9F1060F026AABA8FEBF1
                                                                                                                                                                                                                                  SHA1:5B6B51848146D18B70C8804C06418234E47F34AA
                                                                                                                                                                                                                                  SHA-256:177FE39DF0136DA3B2B6FD4E8D162DECF9D8EFB87EC7C80A7429F61B4963EF2E
                                                                                                                                                                                                                                  SHA-512:6C8616A92A1AF11712680921A3EA15A149FC719740EA7872B7A8BDA2A70245E053E112C854B64067E07532C9FEA4D04F4F2D103D289F45BFC362D50D1108CD90
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/ea88be26.acf8c58a12eeef78.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[296],{54761:function(module,exports,__webpack_require__){var factory;"undefined"!==typeof navigator&&(factory=function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(t){_useWebWorker=!!t},getWebWorker=function(){return _useWebWorker},setLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var i,r,s=t.length;for(i=0;i<s;i+=1)for(var a in r=t[i].prototype)Object.prototype.hasOwnProperty.call(r,a)&&(e.prototype[a]=r[a])}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=1,this._isMuted=!1}return t.prototype={addAudio:function(t){this.audio
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13396)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13446
                                                                                                                                                                                                                                  Entropy (8bit):5.270106990336201
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:OImZxA7Q55aVrzmA8lzLHHAeCnGRAEdBT6TDq/sOG9CGydsjA:OIlKLHHAeCn49ryOGOj
                                                                                                                                                                                                                                  MD5:ABD82818385221B3939D778B41E5F6B0
                                                                                                                                                                                                                                  SHA1:B8E1E8180B2CDE2F395E85F8515E6117A94C6885
                                                                                                                                                                                                                                  SHA-256:9E767DC37E59C35F3C526759FEF2D64215C272D6182C77AFCDE757EE476C4D38
                                                                                                                                                                                                                                  SHA-512:BDB4CFD81D2A32AFB44C95BEA167F3241E9514F52B4DDB63F77F23FFE5E2DA758AB95A55F9627C90F36378F983C4C9793EE0B939A7D0F82C3A75E81C34C63273
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7769],{45145:function(t,e,n){"use strict";n.d(e,{u:function(){return s}});var r={ceil:Math.ceil,round:Math.round,floor:Math.floor,trunc:function(t){return t<0?Math.ceil(t):Math.floor(t)}};function s(t){return t?r[t]:r.trunc}},28716:function(t,e,n){"use strict";n.d(e,{Z:function(){return p}});var r=n(75906),s=n(13206),a=n(31061),o=n(63731),i=864e5;function u(t,e){(0,o.Z)(2,arguments);var n=(0,a.Z)(t),r=(0,a.Z)(e),u=n.getTime()-(0,s.Z)(n),c=r.getTime()-(0,s.Z)(r);return Math.round((u-c)/i)}function c(t,e){var n=t.getFullYear()-e.getFullYear()||t.getMonth()-e.getMonth()||t.getDate()-e.getDate()||t.getHours()-e.getHours()||t.getMinutes()-e.getMinutes()||t.getSeconds()-e.getSeconds()||t.getMilliseconds()-e.getMilliseconds();return n<0?-1:n>0?1:n}function p(t,e){(0,o.Z)(2,arguments);var n=(0,r.Z)(t),s=(0,r.Z)(e),a=c(n,s),i=Math.abs(u(n,s));n.setDate(n.getDate()-a*i);var p=Number(c(n,s)===-a),l=a*(i-p);return 0===l?0:l}},74153:function(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1008 x 567, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):914930
                                                                                                                                                                                                                                  Entropy (8bit):7.990185369964255
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:I7avPzSNE2r0192nJtow9fq8JhuUVCuJ7i:1vPzSNEB2fkai
                                                                                                                                                                                                                                  MD5:1591C061319086911B94BC23450AF04B
                                                                                                                                                                                                                                  SHA1:5C97056207B8665560BCF1A7E15175476535A72E
                                                                                                                                                                                                                                  SHA-256:622DB14A5D9433C8849004F2727E0730784B71BD6CC827896C608459A577318E
                                                                                                                                                                                                                                  SHA-512:6A8759FB7A0C3E039CBA7C93AC392C3B6E02E0AEAEA79599B0D3725DDB038C5BDD964FC60D4F723FB53586607CF3ABFDADE3191179C591F1BAA11191379A37BF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/4bvgYof9YFdDOpmT3uFAlN/903ed895b33c1a7f42536d5dde49760e/Promo_module_August_Portrait_Maker_BTH_Free_Assets.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......7.....<......pHYs.................sRGB.........gAMA......a.....IDATx...i.-Y..........|.YYYc...A...m3)5dQ ......mX.AX.m.. ..W0...,[?...G.e1m..~XV..l.rS...nvfwWUWeUee..t.......#..w...=..X...s.D..c8.[.[.rn..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..~8..&.l..&.........+...0Z..,..uF...o.......]m..m0.d.M6.d......'.l..&.l.>..^o{x].y ..l....*....o....;.|..........v...{.-...p......o.....]....../....p..._.._...\....k..?..0.d.M6.d?.6...&.l..~.........d|.A....An..c.-..|.;....=y}7......g|..g3|?..F....;|9p...?_]w..wjW.y.....}...c.........Bt Dg......P..o..:.....s.:.?^>>........a..&.l..~dm..M6.d....'E\........=...E.i....E....8......h.._.f.z(._.w.../}q....../....m_.n.ax..G.<......e...o......c........O.~.f.............o7.?@..r.5y...d.9.....N...s.............{0^.:.?.\.S...&.l..&...&.?.d.M6...]...B.... ....J)7*9..1:.G...`.?_.k..S0..*...s....Ou=.....n.t......|........~.w.<..../...y......|..=..`....f.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24745
                                                                                                                                                                                                                                  Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                                                                                  MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                                                  SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                                                  SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                                                  SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                                  Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                  MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                  SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                  SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                  SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 22460, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):22460
                                                                                                                                                                                                                                  Entropy (8bit):7.98822435628124
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:/jrNQbZHBoZqNb3C3rcHMznFkePCkG+y/+4eFgpZjWVICYLR0/MbEVyIRnCDP+DJ:/jGhooNbybAda1yhFb8DRO+DJ
                                                                                                                                                                                                                                  MD5:2A665F2815D8C07338BBB35C51813971
                                                                                                                                                                                                                                  SHA1:1DE0F473FE60A3A49D778DF96378FD876CC3A278
                                                                                                                                                                                                                                  SHA-256:DA576F08FA0A4FC5F6BA3E5857912D0CA82AB849AEB28360943860363BE44B41
                                                                                                                                                                                                                                  SHA-512:E77751413329705EAC6C0625D57A529955BE228F23CE1A4A057A50D62FE3EE0368D2F0CB2AD431653B7FEA3D26B6E82E3EFF2B4792D5786B3B99F32307C04EEA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/fonts/BluuNext-Bold.woff2
                                                                                                                                                                                                                                  Preview:wOF2OTTO..W...........Wi..............................N....`....6.$..L..F...... .&.5l.F.m....w7W.E....jRf...B.~<.....c.p.,,.)...e.>6.l....{...f.i.w.~.......a...:...6$..W.].c..#....T...`.b...J.;.wM..\..M....e...U..N=....E......+..o..GH2...ti.....@...R..6........}k..G.p.a....E[R.H..~B.k...]P.4q..F..B(...:Kz.v..X..f......O......;Y....$......6C......0.P.M.6`"l3s.1].+u{s..._W.ls...q.&|.~{...;G.x...y..7/{'..W..3.....].4.....Bh%..,.R[ . E...VvW..3y...w..x.;....PF.Y.......aktB3h.u.z8.L.j.[.L.df.%..t.w....$........WPu/X..[............\6E.`...Cd.1.@..(.!.......M......FLh.......k...{.,........+T.>$N.iS...2.*b.EZ ...M..%.B.t{LIg..}.........g.....,.H..Pq._6A);0.E.$.@.q.Q<.q||<yIz.L..c..<.w....K......9bI4D.OD:.y7k.F....o.*..[^K3...K`........0..........N....l-X..I..<......".$y.F.ay..}.[...8.$.0.$&.......r\..I0.<.,....#s.}L[..e....!..8...+.q.q?....2.CP....VS....?..~P....+[z;......1....I.e...h.)Y.|....%M.".4.L..u7.h..Qb.....Kn..W>...eT.Or.j.....2.bk...vs.C
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):105589
                                                                                                                                                                                                                                  Entropy (8bit):5.174610204763146
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:MLMeCBCBkyC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBNR/E1D82vnCjRBKFgTmbRFnOoh2
                                                                                                                                                                                                                                  MD5:03FB2D398AA81BA1115D2CE30000E0DE
                                                                                                                                                                                                                                  SHA1:E3F8DCD6A3630CAFD2E259DA1FBF074AB522ACB5
                                                                                                                                                                                                                                  SHA-256:0429B082CFD05881C4015A52EFB67A4477E96B092E5621A56DBCA1C964501313
                                                                                                                                                                                                                                  SHA-512:EE3986BC9BBF3356763BE9290F3FC9A762C9F8F48E56CE441FB2A2B77AFAED96927F6E31F5B178B88AC492B8445E7F19F431CBA0355C7113A411A48A59C9B2F1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1174 x 476, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12049
                                                                                                                                                                                                                                  Entropy (8bit):7.845309776199969
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Z27O62p9BNTj6C3T1emaMYpefVyHFm0MaaVsADDJzvdb4UvtUBw2HjgNy78xR:87GTj6Cj4iLylm0vaV/dU1gNaC
                                                                                                                                                                                                                                  MD5:7031EF0D886B707CBB18A0118C950EE2
                                                                                                                                                                                                                                  SHA1:CA3EFA4183B8A3FCFACB54F7E3574530C420EA3A
                                                                                                                                                                                                                                  SHA-256:B5A55C16CFFBE2DDC1E7BD5744138DBC42C08763CD6252D107B51F5AFC293419
                                                                                                                                                                                                                                  SHA-512:879A0D59F46F867FB037D1F92AC5618A048D259AB94F4B1E8E8994E4C3AC691BE319A5A024833A1AAA8C80662C2B65B9002C6DB869E0D915DEC68A82A89105D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/images/clouds-right-7031ef0d886b707cbb18a0118c950ee2.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............vB=....!PLTEGpL...............................A.....tRNS...5Zv....$..b....IDATx....-E...S$....Tdp{H`0.~!.<...5Z.yT..]..VWO....zt+&.....z&Wn.....2.E..N...*..6(Q.E.K..l?..~..![..0...*.!C7....^K*..Gw.U...zJO...v..[..k.Y....1.ogB.....q.-a..czw)7P...lw...."&D.>r.........]2.=....._.*4?.@...>....]".q=[r3..p...Q4*r...(...*.P.L.%F....*b..7.~.rzwI..mp:...gK....An.zn...K..6@.l.S%.P......;.......K.......*.....L...~-.l...&......"g..W..o...R...Q.0.%......L=....^K..<(...].z..%4..q.U../.....>....9(..T....A...Z.."P.&.q.m.B......O.+...N..S...:...).-..j,..'I.?.... '.&.`t.A.~.*&*..'(..<S..mI..* 8....R.A.f...,.}.q}...n...E....B...KS..L).'...^B .L.2.......TE_J......nK......N.dK.....T.DV..;r.z)>.0}^.._.|.y....}...]y.....mFe.......*dK.w.t[..l.o!tN.f....4:...W.d.z.D.S..W..?.d.oi...g..g.....nK...........*.(.Q.~..w..wv[J.6d.:A......V..'d+...)}..4..w....`......*.7[...wK.9..>...:.*.4D....^..s...GC...!.*ACE.l3..>Sz...-}F#.<C....yPQQ<..N..q}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2577
                                                                                                                                                                                                                                  Entropy (8bit):4.673108343179903
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:WOl2Km5Rui/9es0OYklyLweSkrXc2u9H4ZabzjgTRdo1l3xDe3E:12Kmai/9X0OWwX0e4ZkmPm63E
                                                                                                                                                                                                                                  MD5:278BDE6BE7AA63E669F60402F69706FE
                                                                                                                                                                                                                                  SHA1:52CBFDADB2A7423795179A784467E9D04D3C4A41
                                                                                                                                                                                                                                  SHA-256:E0BF475BE1FDF8C3699368496F6C57A98B9071E14C7F523F590387A4FC800E44
                                                                                                                                                                                                                                  SHA-512:E30F3C6568217DA962287B534AF2A5D140C4F6C0E38ABA558F56E8D3CE47D73BB44091D3D0838F64BC1B98B2B60BEB982BA4B16132963F6A886A10708EFFC73C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/components/FeaturedQuizList/imageFrame.svg
                                                                                                                                                                                                                                  Preview:<svg width="348" height="235" viewBox="0 0 348 235" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.15">.<path d="M14.4163 4.20483C121.538 4.20483 227.642 4.20483 332.776 4.20483" stroke="white" stroke-width="1.20135"/>.<path d="M14.4161 0.60083H332.775" stroke="white" stroke-width="1.20135"/>.<path d="M14.4163 233.61C121.538 233.61 227.642 233.61 332.776 233.61" stroke="white" stroke-width="1.20135"/>.<path d="M14.4161 230.006H332.775" stroke="white" stroke-width="1.20135"/>.<path d="M0.600586 14.4165C0.600583 83.5226 0.60058 151.972 0.600577 219.795" stroke="white" stroke-width="1.20135"/>.<path d="M4.20471 14.4165L4.2047 219.795" stroke="white" stroke-width="1.20135"/>.<path d="M342.987 14.4165C342.987 83.5226 342.987 151.972 342.987 219.795" stroke="white" stroke-width="1.20135"/>.<path d="M346.591 14.4163L346.591 219.795" stroke="white" stroke-width="1.20135"/>.<path d="M332.775 233.61L337.393 233.61C336.751 232.582 336.375 231.371 336.375 230.07C336.375 226.369 339.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1005
                                                                                                                                                                                                                                  Entropy (8bit):4.921502089612574
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:2dfN3L4TUSDEOeFeaxM2BD63ZcLhaOyQuk8V:cFb4vDkDLryQwV
                                                                                                                                                                                                                                  MD5:5B2238EEF03CF3480C07B9D5A3DC1F6D
                                                                                                                                                                                                                                  SHA1:FE9EC5A30C4B6EC38F5522E7844BD3631AE7EB47
                                                                                                                                                                                                                                  SHA-256:ACFA625A794E2EAA1A5609F49290A4B46945848595AB2B412F717D7FE3378E26
                                                                                                                                                                                                                                  SHA-512:7B03DE8462F4120A0BB1C3E6065056CF7BA382F49859D71F08A7923C380F5EA0656B737973BCEB9B88C04C73B5D2203F33BDEE68079F783F726BCF6B495AD748
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="12px" height="18px" viewBox="0 0 12 18" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 56.2 (81672) - https://sketch.com -->. <title>controls copy 3</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="WW-global-nav-strip-logged-in---nav-overlay-state2-mobile-p3" transform="translate(-30.000000, -41.000000)" stroke="#FFFFFF" stroke-width="1.7">. <g id="controls-copy-3" transform="translate(30.000000, 41.000000)">. <g id="BT-Previous-Copy">. <g id="Group-5">. <path d="M4.0777,10.8346464 L10.6777,16.906075" id="Stroke-1"></path>. <path d="M0.7777,9.82274167 L10.6777,0.71559881" id="Stroke-3"></path>. </g>. </g>. </g>. </g>. </g>.<
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 46438
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15523
                                                                                                                                                                                                                                  Entropy (8bit):7.9848149139495606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:NdPel5Yo4/vEeT+5Lp9Kp/L6zCub0Sy3UWQOkpjGNHiU:jP65YoteTYLpE9D3ZT00HR
                                                                                                                                                                                                                                  MD5:1E6ED20AE1EF59E0A54725D717B8454F
                                                                                                                                                                                                                                  SHA1:F97DCA2C9DEF900F6237F28D93E821522F7854A5
                                                                                                                                                                                                                                  SHA-256:3BFCB8D73A7AFFCC57371402F83CF8F483FD30240F055B908120FA447F2B0C97
                                                                                                                                                                                                                                  SHA-512:CC717C4C994D8E334D0F56A0D6AF73880676423C8A79A53822722D9C5F7AAEF944E1416BD9BDCC36F5EC631F58A98A448A6C11B2958E53EBD5785B2160894373
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/integrations/visual-tagger/0.3.5/visual-tagger.dynamic.js.gz
                                                                                                                                                                                                                                  Preview:...........}.z.8...}..;GC.aF..;..hs..3..8.Y... ..E.y...s^.<.*\.R.....=.X$..@.Pw...x....x.fE....t..w|.....0..4..0..g..j..F.|..np.....`.h.7....7.......55.!..<..'E<.&m...Jy^.qK.cU.y_~...k..[..p...m..RV........O.e.w."...........|.vv......;...G..H.<.......]|.&.....(.";a...$...Y.."..x..s.^..>.#m.qk.<...K.I;..W...8........Sg.f.p....%.B..,....l..B?..+.........j...........~..........`=.3..ap..}?....6T.9...B7[D...bw......]......*.......X......y...qVt....pb...G......H.<..b...z.E^...C.a.R...%.q..e1+......xu.p.~..w....c...g..P..^:...1..1WSJ..x\.y..D..<.......ZE,..[m..#.....7I.._7O..4....i....u..VTp.:K.E...6.l]_.LVS.....ye.4)..Gd.......p5Cy....S+.OY..S...?..R...K.Q...q.E.6....M]...%A..V..b.9.z.:..\J .&..Ps.f..K.....@..{......U/..a.W....~m.....V].....Pc0..3+........O.4.....-......w.f....9K..u....Au.T.I...@P$.W......nF.A.7.z..(+Iq.D...0....'..J........u%....._..-..HE.Y.Vu..=....L..9R_.I......"$8....J..h"....p9..G.).........t......N..9.......N.O.;.&.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):33487
                                                                                                                                                                                                                                  Entropy (8bit):7.9680052727299975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:VISVJRjg3J843m3BiaGjEdJuGrCZdazwjemwQ5kQk:2SVL4baTnOZszwjegkx
                                                                                                                                                                                                                                  MD5:D50770852FC787457134A4492DB642B4
                                                                                                                                                                                                                                  SHA1:14D0FD1CBDD410EB84BB9C08C82CE32CE6F5280F
                                                                                                                                                                                                                                  SHA-256:DD562AB26BE8656DB19ED606FB842DA84FC1E512A1F311CA10D1A47ADAB2B287
                                                                                                                                                                                                                                  SHA-512:DDB83C86700DD283FD4842E66241709B90481A1ECCA75955E6A0C9E5DC1D621F06ADA608FCE72F7BD7A6AE5820F003E6DBD388FEE46ACCD3F9FE49440347B71C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/4H3HLZMPB6ScQsw2AIKe6O/f324ccb325ed55ded43449620557d97f/CormacMcLaggen_WB_F6_CormacClose-UpInGoalHoopQuidditchKeeper_HP6-VFX-00070.jpg?w=380&h=285&fit=fill&f=top
                                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....C....................................................................C.........................................................................|............................................G..........................!1.."AQa..q.2....#BR.3b...$r...C4c...%DSs..................................-......................!.1.A."Q2a.B.#q.3b...............?..K....+Vj.a...X$'......B.. . ..$..*.B.B.5.<...C.....B.*.8.=hh...R..j.....^....2..^\W.(.#...(.o.db...v%..8.ts.k........8G.....1-O.'i..-.].......#.8.................kl...].\..1*.pR..7w.)......$..X......"3Ib...{.6'.B.e.Z}..Q.~Y..`..U|l....L.6J._,Q.@<....0R.. g)....sV.e..-.c.2#..%.J.9.in4...H8p9pl.p.x..U..O%Qn..$.u..b.....8.\.'K........$.....B..JP.....m.@.1'C.}qn).T......*.U.H...!v.r.>.....iy..$f....Q}.....h.%ie.@..h...2.....+..1y3_.[...M.......&......\..y.{....G...`...t..i...az.j;.b..."Z.....8...[qd..y1.5f..;"..gz..pB..!..1Z.- ..4..H..V..S.(.=/|.. I@.5IY.T.6..<..T...k`Wm.kN.....m..U.3...4..I.=..}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11242), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11242
                                                                                                                                                                                                                                  Entropy (8bit):5.120511562834067
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6bd2o0DVOmpDPoL1BbjDl5qs6HX8IaAj5QHLP3o0oMdovw7/z+jLsC/d5nBJ9rbT:6bd2rROmpDPoL1BbjDlaHX8IaAjWHLPc
                                                                                                                                                                                                                                  MD5:CC5D0DAB20967896569779B9003D5455
                                                                                                                                                                                                                                  SHA1:61897530B75C7A1FC1A1D8C270CA9D4AD9AF591C
                                                                                                                                                                                                                                  SHA-256:438A3058678FF3EE83336C0D089152E73074F8EDAAE4659E65895524863F0317
                                                                                                                                                                                                                                  SHA-512:9D7F126640D84B6084E9D0FB01B6EEF1F3CCC5177E9B4090289F814EA443740CB6E67BCA4740B904BE16F3C437BB8A63256265939C20C9ED19E5513C0CE0B325
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,c,a,e,t,i,n,r,d,f,u,g,p,b,l,h,o,k,j,y,m,I,w,v,x,_,N,q,z,T,P,B,F,A,D,E,L,M,S,U,C,G){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[a,s,e,f,b,c,t,i,o,"static/css/45953330c71e41fe.css","static/chunks/6755-6516e928d80660b0.js","static/chunks/2194-a074445985567bdc.js","static/css/40f898e267bd6abe.css","static/chunks/pages/index-4e9133b85f267559.js"],"/404":[a,r,s,e,c,t,i,n,d,D,"static/chunks/pages/404-4371dce1678b9c7f.js"],"/_error":[a,r,s,e,c,t,i,n,d,D,"static/chunks/pages/_error-14b86126e8e13302.js"],"/about-us":[a,r,s,e,c,t,i,"static/css/67265cf7a9113f9c.css","static/chunks/pages/about-us-1ee35598861c58d2.js"],"/access":[a,s,e,c,t,i,"static/css/40fb0520a74f8c20.css","static/chunks/pages/access-a28768514aeb6c01.js"],"/affiliates":[a,r,s,e,c,t,i,n,d,u,g,"static/chunks/pages/affiliates-891516986495bbf1.js"],"/bug":["static/chunks/pages/bug-b76e821336c2814d.js"],"/childrens-privacy-policy":[a,r,s,e,c,t,i,n,d,u,g,"static/chunks/pages/childre
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndication.twitter.com/settings?session_id=8dcf574ba2f5f82475fd6bf94c96fba2edb15d31
                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (55337)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):56099
                                                                                                                                                                                                                                  Entropy (8bit):5.50644588264341
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:FwaY3+38A0AdfKAd87A8AK22yTyL81y4tQylUyu5IzKMcy3geRf2v:BC+38A0AdfKAd87A8AK22q281y4tQyl2
                                                                                                                                                                                                                                  MD5:9C95A63469B89FA815C60FFD978181CF
                                                                                                                                                                                                                                  SHA1:96FFEA6AE138294568E17C528C43E79C7C3133A8
                                                                                                                                                                                                                                  SHA-256:522D973B76A10FEC3C9403758C523CAF887B4C0B69121E9C25FC86FA115E512A
                                                                                                                                                                                                                                  SHA-512:6091A79F202EABD39E090FC3CF96C027AA57669557DBCCEE523CD19B8EF1792AA235756B0AE6C63BE208955165944873E5D95F28537969727D289BE578F482F4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.Image_picture__eZORe{display:block}.Image_contain__aeDiW{width:100%;height:100%;position:absolute;top:0;left:0}.Image_contain__aeDiW img{width:100%;height:auto;object-fit:contain;overflow:hidden;object-position:top}.Image_contain__aeDiW img.Image_bottom__XjRxO{object-position:bottom}.Image_contain__aeDiW img.Image_center__fUpwM{object-position:50% 50%}.Image_cover__iKBTG{width:100%;height:100%;display:flex;position:absolute;top:0;left:0}.Image_cover__iKBTG img{width:100%;height:auto;object-fit:cover;overflow:hidden;object-position:top}.Image_cover__iKBTG img.Image_bottom__XjRxO{object-position:bottom}.Image_cover__iKBTG img.Image_center__fUpwM{object-position:50% 50%}.Image_static__WUdGJ{position:static!important}.Image_gradient__1Dbew:after{background:linear-gradient(180deg,rgba(15,30,52,0),#10141b)}.Image_gradient__1Dbew:after,.Image_overlay__BKB_T:after{content:"";position:absolute;top:0;left:0;bottom:0;right:0}.Image_overlay__BKB_T:after{background:rgba(16,20,27,.4)}.Image_fade__Y
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1972)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2020
                                                                                                                                                                                                                                  Entropy (8bit):5.270564267470144
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:sbQHQKlJDXVQK9QKrpQKL3EZVxq3VoExt:+UX73EXxmyEf
                                                                                                                                                                                                                                  MD5:1BC7812F04F701E4A13B9672CF350324
                                                                                                                                                                                                                                  SHA1:43B64D035760EF5BB1709B32B5A803CC25C03388
                                                                                                                                                                                                                                  SHA-256:A66A83C3630F28050414C49310840D61E3FFF3E6DB51C83E9E7EE0ECA00C0271
                                                                                                                                                                                                                                  SHA-512:F3163747DF2A03BEA63FFBAAC24A04E763AE937EA18073995A11E947347662CDF3D99C46E2AE6846690BE83BA6BE9EF369B05694C4B45A86D6175EE126B31D45
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/24973f496ac4a2c1.css
                                                                                                                                                                                                                                  Preview:.InfoModal_innerModal__om3aU{background:#fff;width:100vw;height:100vh;position:fixed;color:#696b78}@media(min-width:768px){.InfoModal_innerModal__om3aU{width:600px;height:auto;min-height:454px;padding:20px 60px;left:50%;top:50%;transform:translate(-50%,-50%)}}.InfoModal_innerModal__om3aU.InfoModal_autoSize__whr_n{height:auto;width:auto;padding:0;min-height:auto}.InfoModal_innerModal__om3aU.InfoModal_bumper__myqd1{width:80vw;height:auto;min-height:20vh;position:fixed;left:50%;top:50%;transform:translate(-50%,-50%);padding:20px 25px;box-sizing:border-box;text-align:center}@media(min-width:576px){.InfoModal_innerModal__om3aU.InfoModal_bumper__myqd1{padding:20px 60px;min-height:280px}}@media(min-width:768px){.InfoModal_innerModal__om3aU.InfoModal_bumper__myqd1{width:570px}}@media(min-width:1042px){.InfoModal_innerModal__om3aU.InfoModal_bumper__myqd1{width:596px;min-height:328px}}.InfoModal_childCloseButton__Qj29x{position:absolute;padding:0;top:18px;right:35px;width:32px;height:32px;backgr
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):903885
                                                                                                                                                                                                                                  Entropy (8bit):7.996390567926211
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:yylERnF9Q6JMM675shsiEZdBkO7+XHWue97pGcPlMiR:SF9Q6qYXEZd77MHmhWK
                                                                                                                                                                                                                                  MD5:83F97E8FC463157E64779CF280544E1D
                                                                                                                                                                                                                                  SHA1:C7C6DA92CF7F40558428170234486437D8D6F22A
                                                                                                                                                                                                                                  SHA-256:4F3663569011ADAF25D414C193A5A274CD0907E35044A6D1A45ABD5B36996F58
                                                                                                                                                                                                                                  SHA-512:6AC05D131B0DD8998004B8C5978B3348C602141900D46E9CE72A1EC1F8F6842DAAE7B6D34221A85ADC63ACC26615536708BA85EC596C0DE59B63668D956C2F4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a....bIDATx...{.fIv..e..........fP3[.....bw..K.`.... ...6M..:,Y.E..6m...VA;`..p.A..e.@+.....Q... b.. ...K.b..h...TOuUWW......d....jvA<..dO..}.'...gz.Q.....B..{...&..i....tlh9.....8,y?{..<.q...........{..x/..}o.k........N.gt......b./................/.c.........t..qe.up.........o..f.o{.....k...k.I..gs.....?>...m..5.Oc..x.F(.N.y..".~K..?o....%?...<...8....Oo.W..+........G..Q...l..d.i...".*.....i..l.%.e.k..v.A.)......}..n..k{..{F.-..w,i...~.c.6.s..>.%........7d~..t..?...r...m..yVo....}V..Akm...}.c....2..s..a..y>.......I7.......N..-.}.>j...!.A..?W3...3..5.......f..u..+.S^.!|..U!(.M...y.....6....%.......3.k.......JU.......}..e............Yv.@.X.g....s....,H,.....m.%.~.....SK..........~w._*..k.5.../yL.......>..p. >5.............X..G....0...?.m..+...5].....f.u.A.q.....c.um.Uf.t.&7.n7.D=...uBh.O....t..<s>6.......k.p....wm..|L2Y...me...........:......L?.o,..J..;_W..8.h...7
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):122149
                                                                                                                                                                                                                                  Entropy (8bit):7.981234544000842
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:AMXSKdI0f/CIMOAT19JeJWPJlAHgSAOhsQH4kWzPwsdeeGPede7nrEjJE/ju2nvV:BiOAT19JQSJWpeQ6zzKdro2vvv+TZ6V
                                                                                                                                                                                                                                  MD5:A3B0FE460A5437FF0093EFA393D454DA
                                                                                                                                                                                                                                  SHA1:A8146CA962721F668F572D35C9C0F2B1AF20EDF8
                                                                                                                                                                                                                                  SHA-256:57C41EA8B7146A7B66977E0050DC2B1324AE6BE32A8B27DA7522B57E8030A886
                                                                                                                                                                                                                                  SHA-512:5EB692C5FEB07BC1433B5A556C2F80156761017668CB779378F6BC0986C63E96742A8840D51CEECFF0C3DD7D2831C1A159F22F92DCEC836A4C2225FFA3AEABB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE...K:5<10.../&%4+,......qSE.........}.<29...5*/"..?6=D9@G=E(!....6.6...MGT.%";02SMYHAL...............>:HECSjgy...<.)...........&+A>N...6'%fcrNCN[VeD4+..a]oSFP&",................bMM90qm........._[h..oSOc2%....+(2...qkwYS^UFBWA4YKS75EbU^.......ZKG.....c`w]OYfak...lgq.....M@G...2-(aH8.mU......@1.hZd........OA<oUF...t\G2..yd...N8!fMC..znO8.........=*..hR..OQkMI\......B63..k`QN...6,...#."......c....k^....vXy[F...|lo`j..vymy10AvfqDE\w^O.................b...xt.........gWTyV;....qP.eX++:H<7.............+.........}Z.]?V>".oe.......n]Y...........gH.z.........p..YVr...z.GJd.....`E(ue`......`...xmWZ....|Oef......Z.hh...qG^b.oG/.g>.~.88Q.s{.lrTP..~M0...}[Y.y.um....il................vroLPw...vz..X3...zh:!..J....l.j8.S;.N.....tRNS.Cx?...f....b$.%?....IDATx...;..a..`!0.>Z.`e,.R.`1.X&E.T.ca.*.....&...f..h.6.b.i...X.Y......s.{.N|.o.9..DW..?......T*.Z.U'.."z4.FQ.R9T...<.j..4..F..L..Ti<.....J.%...a.$w..T..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 4482 x 240, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6936
                                                                                                                                                                                                                                  Entropy (8bit):7.7283387447168135
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LypPVrt4DNOz44Ir68jvLSDTZozyVu4eGqFEd+fVXX:2PVrt4Dmqr68zL4ZozyVcFEkfVXX
                                                                                                                                                                                                                                  MD5:3E63B09965377E05D7C6D3EEA92077DE
                                                                                                                                                                                                                                  SHA1:22F98C02B58C55345BDD7620A9FA8F364BF5AC34
                                                                                                                                                                                                                                  SHA-256:BB75880B86C604544E4AA20C24843A44EF5697C9746769FD9B73F5B6E05CEB19
                                                                                                                                                                                                                                  SHA-512:1848E79D4A6235CCFB1D6450ED0430E36578CD59F8BB7D6BA6F43952443E5CED189CF09FED6E5124A90C7F1B3C2928B165BEFF14C310042F208FACC3349730E3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/home/horizons_quidditch.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Q......!PLTEGpL..............................i\......tRNS....).C..f..].....IDATx...1N#.....#t..jo.....S..w.T7X...)..U..yl.,..a......&).O55......................................EHrj.........R....(....].5.A.#....|..Y~.....H..u..&.......w+..|.....53.Y...15.uM....Z..k..w(....7.5.Y..{.j.]....&S0_....L.......^.R......ju.`...Y....9....![^e@.{.......P0+.......j.R0wE..|.....Y.R0....t..sB...U9,..dn.....S.........rij2`.U.k..9..........s.......]....c.%RTs...^./['..gU....b.:e.../.....j...B2..i.cr.".Q.S..%.....`V....{....LR...`.:..Q.Q.TG....q.I..5w.I...f-.....5....&...f.b.o.*..WoQd.f....S.jvy..{........`..f....t..N.4.....1}.'.L..r.....y......`....|.`tR.t.U......`2.....U..k.f...;<G........`<.FW..L.d...`.W.........L.\......'...L.F......\B....t..;...S.<Ii.`d..yf......`.V....RU..;.&d...~......Qt.S.V.......H......WB}_...+..<4...6G..".}..'.....`n..s.:m.,)...0.0.\.U0..U\..g........*...@.....`\.-Z1.....9..N....+....S..B....0}.W0].^M.;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):71745
                                                                                                                                                                                                                                  Entropy (8bit):5.292472707522026
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:82uB0DdnFpVMQfuhkGT0iCfWXRFGY+9Tj:4AVm6GT0BuhFSTj
                                                                                                                                                                                                                                  MD5:E40AFA4F60048D21A38F191956698713
                                                                                                                                                                                                                                  SHA1:24936E0FC5884AA1DBFA3EADBE97254E9A6701E9
                                                                                                                                                                                                                                  SHA-256:B58CE0FBA14FACEB3C7B7A649DBE911DBE726B7728A9E7392E2CE2535E70BE2D
                                                                                                                                                                                                                                  SHA-512:83C250CA10998B298F1551BC2138F09E10A4F78C0A538DCD7CA4F89CBF954701ACB17B3496559178697D0E5E3DD60C69736EDE777B9818A899DB5275E88D7610
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3662],{85361:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34047)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):34098
                                                                                                                                                                                                                                  Entropy (8bit):5.622855629263496
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:PGRP/keHC7dDCnn33ww/WevLh42L7Sl3P20oNPsjc3IC4:MDHC7dDCnnHJ/WUh42L7Sl3P20oNPsj1
                                                                                                                                                                                                                                  MD5:F7BCCEE800F1D41793115AD0067DEC01
                                                                                                                                                                                                                                  SHA1:ED839DB55594C867C2EF1F395D03511D4542AFDD
                                                                                                                                                                                                                                  SHA-256:3E66C2426D97067B89440836837AD4612D4277654205F8BC3D85575AD218D3B1
                                                                                                                                                                                                                                  SHA-512:E22B6BE7281D4898D49CF684D146E7C9E148BB9CF3DC67F74B5DC13D80848DC99B5F3882E2732F934796207985CF5925BD2493476BE7799D39EC0AC90879E7C5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/index-4e9133b85f267559.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405,6140,6149,4134,8529,4905],{28649:function(e,t,n){e.exports=n(85711)},48312:function(e,t,n){"use strict";var r=n(7145);function o(){}function i(){}i.resetWarningCache=o,e.exports=function(){function e(e,t,n,o,i,a){if(a!==r){var l=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw l.name="Invariant Violation",l}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:i,resetWarningCache:o};return n.PropTypes=n,n}},71610:function(e,t,n){e.exports=n(48312)()},7145:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},35407:function(e,t,n){"use strict";Object.defineProperty(t,"__esModul
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):328618
                                                                                                                                                                                                                                  Entropy (8bit):5.57031787112769
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:34iWpmFU7Glq04d7z3KsOemve1NAX0fxnQq:Ii/W7GQnhDNl
                                                                                                                                                                                                                                  MD5:E24C3FBFB70F64F49AFDDB2ACE53D4D6
                                                                                                                                                                                                                                  SHA1:C06E3EFCBF4E66E2B10A3A84476372035CA9E3FD
                                                                                                                                                                                                                                  SHA-256:9F45B9ACE1AD236E7DD97F1DC801A183A24D6C1D8D515F2942EC33E1369D2863
                                                                                                                                                                                                                                  SHA-512:E0F5C3B6D78459A5A03358C6EEEF9618F3DE5A1F3D8350F0F85A688290BBDF908E2851D13FD98FCF60FCED301831F79C2AE06AD829FE32F021D23945D79BD711
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64456)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):64506
                                                                                                                                                                                                                                  Entropy (8bit):5.235419908657337
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:G3vEwtNjpUhCT/v/hg3HMdlXiW55jpX5RpD3wg9DF/f:yjpUYT/v5g3Mzi2jpXjR/9DF/f
                                                                                                                                                                                                                                  MD5:852B30AB1DD3957139DC46EFB81E1293
                                                                                                                                                                                                                                  SHA1:3136B9F6634F52E1112E0FF799937C42EE72AE4F
                                                                                                                                                                                                                                  SHA-256:E7585B10E8F16D4E7BB1B9565540EDA4A79D4AB17BD92B4D80E90C99BF80FCBE
                                                                                                                                                                                                                                  SHA-512:0E197664F6188B734B1E6E05F2E569E18AFDBB624D25C60690A09531ABDEBAEFD7B43F5A83F7D6585B21D76D1340EB7BA9EAE1B822DCCF534B7C28B2478B3BD0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5916],{11378:function(e,t,n){var r=n(48682),i=n(36694).each;function o(e,t){this.query=e,this.isUnconditional=t,this.handlers=[],this.mql=window.matchMedia(e);var n=this;this.listener=function(e){n.mql=e.currentTarget||e,n.assess()},this.mql.addListener(this.listener)}o.prototype={constuctor:o,addHandler:function(e){var t=new r(e);this.handlers.push(t),this.matches()&&t.on()},removeHandler:function(e){var t=this.handlers;i(t,(function(n,r){if(n.equals(e))return n.destroy(),!t.splice(r,1)}))},matches:function(){return this.mql.matches||this.isUnconditional},clear:function(){i(this.handlers,(function(e){e.destroy()})),this.mql.removeListener(this.listener),this.handlers.length=0},assess:function(){var e=this.matches()?"on":"off";i(this.handlers,(function(t){t[e]()}))}},e.exports=o},49023:function(e,t,n){var r=n(11378),i=n(36694),o=i.each,a=i.isFunction,s=i.isArray;function l(){if(!window.matchMedia)throw new Error("matchMedia not p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1632), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1632
                                                                                                                                                                                                                                  Entropy (8bit):4.927662341657815
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ibRxK4lQ1DX090McO9MTPYnnIXy01dFt4:QBlQ1jwID3G
                                                                                                                                                                                                                                  MD5:6EC67EBB8C9CDC4580FF61470ADBC3DE
                                                                                                                                                                                                                                  SHA1:CC3B9DACA2A398A6543968F98B1108710162F966
                                                                                                                                                                                                                                  SHA-256:16E5ED6EDEF8365677703E5EE34F2653CA609786649C1E1ADD10DEDAA3A5494F
                                                                                                                                                                                                                                  SHA-512:C30099CFCDC0FA9A00085D52E5A4BD73EDFF6A54BFA5AB37B59E05332985F4681F6A69AFB2050A4885681B3CDC3C36D78ED26A4DCC70EA311E160C0BA7206335
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7542],{77542:function(e){e.exports=JSON.parse('{"sign-up":"Sign Up","login":"Log In","login-short":"Log In","privacy-terms":"By proceeding you agree to our <termsLink>Terms of Use</termsLink> and acknowledge our <privacyLink>Privacy Policy</privacyLink>.","email-address":"Email Address","password":"Password","new-password":"New Password","sent-an-owl":"We\'ve sent an owl","didnt-receive-code":"Didn\'t receive the code?","send-again":"Send again","forgot-password":{"reset-password":"Reset Password","trouble-logging-in-prompt":"Trouble logging in? That\'s the problem with Muggle technology...","reset-password-prompt":"To reset your password, enter the email address associated with your Wizarding World account.","sorry-text":"Sorry - an email to {{email}}. Please enter your confirmation code below to set a new password.","once-complete-text":"Once complete, enter your new password below","password-reset":"Password Reset
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22721)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):23342
                                                                                                                                                                                                                                  Entropy (8bit):5.8177356241030616
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ULSTqj61sM8fCc2MKLVkwwjFNoiLECjvI/EDhN0H1zjkrcwTfQ8XZYBB:aSn1sHfCcJKLqHELEDIVHkwLdBB
                                                                                                                                                                                                                                  MD5:9020BA047DAEC6E66FF59A91D64AB5DF
                                                                                                                                                                                                                                  SHA1:446D46FA23F0CE557367AE5C127ED2C12727C831
                                                                                                                                                                                                                                  SHA-256:D3775BFFBACE5228F5A79E4A91E472732915A2BB14A32090EA01B0381160A9BF
                                                                                                                                                                                                                                  SHA-512:DB994CB3D5B8DE5BDBDDCEA8470C7FD1FA8ADAC8CD33DAA2939C0E48BF2E842E030F052F406D25B1EA4AA8CB8D9AE3CF928B0D25FDEADC7B818F9CBFB584D01A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/register
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><script class="jsx-918936809">window.dataLayer = window.dataLayer || [];</script><script class="jsx-918936809">(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':. new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=. 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);. })(window,document,'script','dataLayer',"GTM-KWZ6WWS");</script><script class="jsx-918936809">window.twttr=function(t,e,r){var n,i=t.getElementsByTagName(e)[0],w=window.twttr||{};return t.getElementById(r)?w:((n=t.createElement(e)).id=r,n.src="https://platform.twitter.com/widgets.js",i.parentNode.insertBefore(n,i),w._e=[],w.ready=function(t){w._e.push(t)},w)}(document,"script","twit
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1181
                                                                                                                                                                                                                                  Entropy (8bit):4.823259429327174
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:2dAo5cqL4TREOeFeaxM2WGHj63Zihix06a3Cwb:cABu49kZHNi6mwb
                                                                                                                                                                                                                                  MD5:17152DA2345FE00EAC68C93FC1E042C5
                                                                                                                                                                                                                                  SHA1:92F393353FC8C78C8F7C12E04DBCF52812B6DCC4
                                                                                                                                                                                                                                  SHA-256:7B5C7D804BD74A5E2613F33A0D44FB3CC2F81DB16C1B63E67E161DDDDD4E2B90
                                                                                                                                                                                                                                  SHA-512:DCBC426CCDC22A665C3A0F8857C697E96C23F8D37DF5D6102752C5A0BD17D974C15526BB33A58B9EDB6A2FE16443C5AC1E3E764DFE7D47FC7DA48EFB66DC422D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="10px" height="15px" viewBox="0 0 10 15" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 56.2 (81672) - https://sketch.com -->. <title>Group 5</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="WW-global-nav-strip-logged-in---nav-overlay-state1" transform="translate(-546.000000, -160.000000)" stroke="#FFFFFF" stroke-width="1.7">. <g id="Group-4" transform="translate(98.000000, 151.000000)">. <g id="controls" transform="translate(453.500000, 16.000000) scale(-1, 1) translate(-453.500000, -16.000000) translate(449.000000, 9.000000)">. <g id="BT-Previous-Copy">. <g id="Group-5">. <path d="M3.3363,8.92265 L8.7363,13.92265" id="Stroke-1"></path>. <path d="M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):53178
                                                                                                                                                                                                                                  Entropy (8bit):7.980907378303704
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:hNJacI2I/VGy1x/gw/43jePSVXaxhKPNFb8:ocIPR/d43Gip1Fb8
                                                                                                                                                                                                                                  MD5:54AC86B7817DCFE906D0AF42B2D14F8E
                                                                                                                                                                                                                                  SHA1:350B2AC460312A963DDD78D4E35C711202EC8CA4
                                                                                                                                                                                                                                  SHA-256:8239FBC83C0D1E1BD57279F4B3A62C2AE9686E5C4E5F74F8A7A0DB6BD1F74881
                                                                                                                                                                                                                                  SHA-512:C8464CD1532BA9EB1FB7B088EB15274A944F6A4B7A965AD6FE16484785CC26AB14F9DD896C5B38DA9F5ABF0CB9A209DB38AB3D13C43248F25B2A120FECDDE5FC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|.............................................I..........................!.1A."Qaq..2....#B....3Rbr...$%C....4..&5DSc..................................>........................!.1A."Qaq.........2#B..3R.$bC.%4................?..UoLyyf<...^Y./,...Z.5,.<J.?..F.56...V.......).%...1...~.......8..5.....p.^.'.KQ...GW..c....uU..../Q..[|.%.X.t........N".R.=..%.........$|E....9k.RMW.{.V..........UM..!fp../.....#...J.|....".....f.pA....C.1....M....C...|.c......$Nav.b=...~..`..j^.l.O1.......{...d.&..J...<@s.$tW.....c....w........T...ajB.Ck...., \.4.Z....r..M...p...R...C..e...e]:....I.X...z....`wH.c.S.4.. ....a.c.w.R.n.9e-.)w..>....v.R;.!:..*..(J.B@...H......{:.......u..k@..^.?,..4.j...^...)...CR..w..-....h...h....B.N;D./.Lv.#B...X.X.....|..7.C.sF...P..^q..Om..u.*i+#.....r/k.X .j......url.1.."*J.....p...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32027)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):32823
                                                                                                                                                                                                                                  Entropy (8bit):5.636551773524446
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:OXtaVmz6gUFeR+i+rbZkL8UpFn3yOddno8BC3:staVA6gUFeKrbZkL8Upt3yOdVo8BO
                                                                                                                                                                                                                                  MD5:4140BDB556DF9A950207932545A26827
                                                                                                                                                                                                                                  SHA1:906F177538694757D26692A9479D69C47912E30B
                                                                                                                                                                                                                                  SHA-256:C990BE2BC282AEEBAB932E2EF8D73891739989585784A581D47552D170F50CF2
                                                                                                                                                                                                                                  SHA-512:5E6960D0C87748022FF875FA144DC7A66A7A40A92C35E897C59366EE76E368B7AE23508B5A65A0AEF1D23B30501BC60EA6020B9D17BA3C06FB0A21B483D65C73
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/07a2881563eebb61.css
                                                                                                                                                                                                                                  Preview:.QuizSplash_root__Et2EP{text-align:center;padding:0 30px 73px;margin:0 auto;box-sizing:border-box;display:flex;background:var(--splashBg) no-repeat 0 50%;background-size:cover}@media(min-width:768px){.QuizSplash_root__Et2EP{min-height:881px}}@media(min-width:1042px){.QuizSplash_root__Et2EP{background:var(--splashBg) no-repeat 50% 50%;background-size:cover;min-height:565px}}@media(-webkit-min-device-pixel-ratio:2),(min-resolution:192dpi){.QuizSplash_root__Et2EP{background:var(--splashBg2x) no-repeat 0 50%;background-size:cover}}@media(-webkit-min-device-pixel-ratio:2)and (min-width:1042px),(min-resolution:192dpi)and (min-width:1042px){.QuizSplash_root__Et2EP{background:var(--splashBg2x) no-repeat 50% 50%;background-size:cover}}.QuizSplash_root__Et2EP .QuizSplash_purpleRingAnimation__BWwCe{position:absolute;top:0;left:0;right:0;bottom:0;z-index:1}.QuizSplash_root__Et2EP .QuizSplash_coverImage__YgsO2{border-radius:50%;position:relative;width:168px;height:168px;overflow:hidden;margin:12px
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18661)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18711
                                                                                                                                                                                                                                  Entropy (8bit):5.435704838057586
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:5fYH0EQmwwuLChMg0FqvDDWnloCF+IRZrSeCdmbkWb8:5m0/mWB6IsmFw
                                                                                                                                                                                                                                  MD5:0E9D20486FA23C873CE7318B6F0DD346
                                                                                                                                                                                                                                  SHA1:286BDB7CC1751703EB6B2F72F3B8A3F04AFE7556
                                                                                                                                                                                                                                  SHA-256:683EC3078FCB20272080C649DFE95F9735B691D4847BB90E4D03A0E74E5875BA
                                                                                                                                                                                                                                  SHA-512:5AF90371E678B48F56215EE1D1D9960F2D511AE3A478F4A2513152BA7F50588ED352CBA334709AB325427D183C6C8272E2CE7C910F9D1528141395A5B195E9A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/3590-5c10304332986bdc.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3590],{22801:function(t,e,n){"use strict";var r=n(25716),o={"text/plain":"Text","text/html":"Url",default:"Text"};t.exports=function(t,e){var n,i,c,a,l,u,s=!1;e||(e={}),n=e.debug||!1;try{if(c=r(),a=document.createRange(),l=document.getSelection(),(u=document.createElement("span")).textContent=t,u.ariaHidden="true",u.style.all="unset",u.style.position="fixed",u.style.top=0,u.style.clip="rect(0, 0, 0, 0)",u.style.whiteSpace="pre",u.style.webkitUserSelect="text",u.style.MozUserSelect="text",u.style.msUserSelect="text",u.style.userSelect="text",u.addEventListener("copy",(function(r){if(r.stopPropagation(),e.format)if(r.preventDefault(),"undefined"===typeof r.clipboardData){n&&console.warn("unable to use e.clipboardData"),n&&console.warn("trying IE specific stuff"),window.clipboardData.clearData();var i=o[e.format]||o.default;window.clipboardData.setData(i,t)}else r.clipboardData.clearData(),r.clipboardData.setData(e.format,t);e.onCop
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):69965
                                                                                                                                                                                                                                  Entropy (8bit):5.2013163767948605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+r6V8NFtQyhqB673qJC006gpgG48ImV26Z:CEkJq1s3isSrfFdqB673kP0npfJI6x
                                                                                                                                                                                                                                  MD5:8EC96024500CAC3AD2A76BB793E25A41
                                                                                                                                                                                                                                  SHA1:21B9C195F83F020D30F9C101D9D8627B6733A18A
                                                                                                                                                                                                                                  SHA-256:AE82EC2B8B27FE238568AAE7B621A23567EAA0BF970235568231A56EBD503D96
                                                                                                                                                                                                                                  SHA-512:CD60180FFA46A59BFD602FDE4534C71E3C2BAE6F19D64EF1964D2203FDA91BAF5244FF85E3B0073EA2437E76D8BE645AEBB050F976581A801BA76F247A172134
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/privacy.json
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):638
                                                                                                                                                                                                                                  Entropy (8bit):4.47705087703634
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:trZvnltuCvVapqdWcLlJqgT9hC3QNVN8o1SSVKeHQZ1AgleIpqkTvFKbJM:tVvnjuSjdbnH03+SABUlBY2IO
                                                                                                                                                                                                                                  MD5:10A04F4204500378866961AE74F18E80
                                                                                                                                                                                                                                  SHA1:4A67E8E68C14E713311287D09F7F1A3979B5A15D
                                                                                                                                                                                                                                  SHA-256:3FCABB12FD950CBF7789F498A6F6B9DF40BB9BB943121EAF7A8DB25ADCC287CB
                                                                                                                                                                                                                                  SHA-512:BC3FFFD376CD9DB262BFBC069F3F021A2BEA505838532D43358C0524FF5D694A4D8C0661E1DC0AFF155A1AC36E341186788BAD8DA9F6AC3D01BA7A66AE4D6E7E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/748Es9LXDJWQlPX2rQNSQt/0fb75c230054cc5e7b5d54eb2f5caed6/facebook.svg
                                                                                                                                                                                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.4737 8.02768C15.4737 3.88566 12.1159 0.527832 7.97385 0.527832C3.83183 0.527832 0.473999 3.88566 0.473999 8.02768C0.473999 11.5448 2.89555 14.4962 6.16219 15.3067V10.3196H4.61572V8.02768H6.16219V7.0401C6.16219 4.48745 7.31746 3.30428 9.82361 3.30428C10.2988 3.30428 11.1187 3.39757 11.4541 3.49057V5.56803C11.2771 5.54943 10.9696 5.54013 10.5877 5.54013C9.35802 5.54013 8.88283 6.00602 8.88283 7.2171V8.02768H11.3326L10.9117 10.3196H8.88283V15.4726C12.5965 15.0241 15.474 11.8622 15.474 8.02768H15.4737Z" fill="#B2B2B2"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3081
                                                                                                                                                                                                                                  Entropy (8bit):3.9253656001582122
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:IXJR1pcFrMYdDxPN+kEVDz2QyoC/64m3UVpOIbUGMXlMch03RkCmyvg0SMMvSCBk:Q7cCbBDz2TL/1mEzbOlMNLN66Wsgkl
                                                                                                                                                                                                                                  MD5:A7C00F7A2CFBE7C0A9DE47FA60E5F921
                                                                                                                                                                                                                                  SHA1:07710F5487B854E23E52B6EE4FED1E0D95B1D0E6
                                                                                                                                                                                                                                  SHA-256:0EB8F135BD163120FA1D363B6E4A6AF8324608875C83401F4BF1A1CE744063E9
                                                                                                                                                                                                                                  SHA-512:167C79129F0DB2DFCB4BA2DDCD79146C90C1A5EC500AB32F9D04626B3ED3B75949D020B7A832C6EDA0D7977F9EC72F9F8B2111BD4D7F67B4FB1FD935AAF968DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/Pq2nbUSEQggfSTxclkSro/bb7c7e7c35a001e66f3c6e4ab3591259/instagram.svg
                                                                                                                                                                                                                                  Preview:<svg width="19" height="18" viewBox="0 0 19 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.75593 2C7.77829 2 7.53028 2.00832 6.75361 2.04348C5.9785 2.07855 5.44918 2.20069 4.98596 2.37929C4.50714 2.56389 4.10102 2.81093 3.69619 3.21256C3.29134 3.61422 3.04237 4.01712 2.85628 4.49217C2.67625 4.95174 2.55317 5.47689 2.51779 6.24589C2.48235 7.01646 2.474 7.26246 2.474 9.22455C2.474 11.1866 2.48235 11.4327 2.51779 12.2032C2.55317 12.9722 2.67625 13.4974 2.85628 13.9569C3.04237 14.432 3.29134 14.8349 3.69619 15.2365C4.10102 15.6382 4.50714 15.8852 4.98596 16.0699C5.44918 16.2484 5.9785 16.3706 6.75361 16.4057C7.53028 16.4408 7.77829 16.4491 9.75593 16.4491C11.7336 16.4491 11.9816 16.4408 12.7583 16.4057C13.5334 16.3706 14.0627 16.2484 14.5259 16.0699C15.0047 15.8852 15.4108 15.6382 15.8157 15.2365C16.2205 14.8349 16.4695 14.432 16.6556 13.9569C16.8356 13.4974 16.9587 12.9722 16.9941 12.2032C17.0295 11.4327 17.0379 11.1866 17.0379 9.22
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):44691
                                                                                                                                                                                                                                  Entropy (8bit):7.976632702977687
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:qN21DhhSYHBdHe0p36A3Z4A5LPdKgCELveFxlxQiDkECiUx4YR/oA4rDtFG:Z1DPSYhpIAJ9LqavugTmOy9tM
                                                                                                                                                                                                                                  MD5:750AD80ED85553988BD201FBEE424FB2
                                                                                                                                                                                                                                  SHA1:F3CE50BE3F018EF263DBAD77BEF1CA6293E62E87
                                                                                                                                                                                                                                  SHA-256:AB01D221F95902C72D43E3E55BA99BB8C96F84D80ABDD5ED01A9E1A4592F5654
                                                                                                                                                                                                                                  SHA-512:DCDFDFB004EDE82128FEC1F02F463733734C58AA3DF287A3FBC1A5EC0EAD51B2BB706A2BD0CBD7560DE40D5A1FFBDD8192E37B1D8942AE46AB81626E7AE640A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/5XUHoeDH8pV401oLqbhJMA/0e33f12e8139bac7c1759c1ecae18035/HP-F1-philosophers-stone-harry-sorting-ceremony-sorting-hat-eyes-closed-web-landscape?w=380&h=285&fit=fill&f=top
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................R..........................!1A.."Q.aq.2....#....BR...$3b..Cr.%4.....6dFVcfs.......................................8........................!1.."AQa.2q.#B...3R......$b.4C............?.j..../Q%.ko5......<..:..b...............7.zc.a..B}dc...)...# .5...W.......&........Kc.U]..#... B./.+7.<...)..#jwW.B....UC.%u}.....yr...\+.kO.7.gu.U.j....7[.y.9.m..(.?.Z$".J.*.2D..4h...Z^C_..P.8X.2......al.:x..../.%..f.)t...........pq.,..p.F{..G...$..$....`lWf'8"kjZ......$..H.'.)[...#.Rc..S.......v...........c...*....}.9.,../..EhS.y.......2P............uE...O'mzk.c.S.5..NH..(J.FI..}G..iW.#.?.+V......:Y<ML..B...W...q.[..mX..~ef..0....,o...5.b..lE.r..:.~.jk:0.}f....&......0.J......c.._;...<fmu....*;....k.!C....|..?..N.V........S)H.._\99..0.u.QY..o..-.._O.|.>!./
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 15942
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4743
                                                                                                                                                                                                                                  Entropy (8bit):7.949959131960823
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:5rk2n5vDZODWx7VwegK1sURWyRr+iie1VjiJ7zSIwWpYsdhMobUn:G2pDVx7Vbl1sURhhie1ANNisdGAk
                                                                                                                                                                                                                                  MD5:6A3ED21F9B6777C0C37E6E248EA22387
                                                                                                                                                                                                                                  SHA1:3BC32DC9AFFC61AA325B418166CF18E7C275B0E8
                                                                                                                                                                                                                                  SHA-256:4ADDCD9471A0DC0B228983E72308047F37BDFDD04CE20A9B97F43DE101AFC334
                                                                                                                                                                                                                                  SHA-512:5EE0DCD9A594DE8E9B1DA6366811CCE4AA83C27EA09AD80C188C203B5C3FA7BA0F65656937B6421C13E1F7BA6A054C4585E0FDB9A85EB8765F792DEC38F33E76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........[.o.9.......h..N.....J...$..n...y|...f.2.V..d..Y......aK.v.8 ...&...U...Y.....Z..{..tc$.D..[N.d....U..T.>..0.8.j..j.~<M~...?.J.&..?.=........o.KDai_..G.a4....E6....ig.".%mf...OLh.......0.Y.,..?.K....KR......|..Td+s=/.<...rI._~...y..2.\..L...>.*.....iX..M..-..u...:..|,"X.'s\G6..DG...$...XdK...R...v5_.+....W&..h^.L...,..M(I...`.*.v.k..pF...3.dM...^E..,IF.N...s.L..8..1..._.O.(-..x....h.AI.:O%....{r..AY.b...v............dG$.J.b..)...V.U..../.*....b...3C...).:g..]....,.U=.(...*Nq.M..k*..9.1..O.!*.g..b..Vg..+...D.{..kQ..T..J...E;.Wt.7(37;..(....|./U:....Q.M!..l5.>...X....b..SI..`...&...BW..iG'n...}{(.S...G+...mj...s..+...~*....t....K.$w...x!..aV.i..a.zh.......}..]...S. m..2YD..@=...4..H.].'D...l.]..j.}.y.u..i.......5T.j..Hg#...C........T..248.i.4.,.9u67...9.7..*./2.....=h.Z.0...$....]...'<..88._O..%.%N.../.0..S.5s."....T6..w........<t..s..Uap.........F.Z.&O..0,.!_((s,...y.e...O......?...(.....?.5.|p......?.(..V.....r...(.XN...?.|......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 4482 x 240, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8202
                                                                                                                                                                                                                                  Entropy (8bit):7.773475506116283
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:q/s/MRM2143sVNSRhqoJ14dJH35LnNIp4RQUTHF6v0zEFRuZ:qE921jVse21OJSp4iUTlbEq
                                                                                                                                                                                                                                  MD5:E335A09E07551D786FD302607C97CB23
                                                                                                                                                                                                                                  SHA1:1C251F4A9C1F16A6B6BBDC66995014F943DD7045
                                                                                                                                                                                                                                  SHA-256:7765F05FB8C78A261A5C1832EEF784491DBEDA3EAC6D73CBE20E07728345B5BF
                                                                                                                                                                                                                                  SHA-512:41D2D5D327B79C02D2D545EAD978396AE0C14F30C306CC863300E5DC97FDDD8D3D920BD12D5EAE2F9E057E985F8B294507145A47E2BA9DF445A9FD30BA4A3FC8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/home/horizons_village.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Q......!PLTEGpL...............................M|.....tRNS.(@}....P.`i&.....IDATx...Q..0.....$..j.......d."..v...s..............................................pe...;.........@..d....d........4.........h.........u.............Y>.......I].}....~.'<.=y.SE|Sl.f.\......d'.._..UufTq..A.>Ug...s.........P'{..J...h.lH=..|c.dBDDDk...q...X@......<.....u...7..3..."B..!..#"n.Q....,....CDD.^6x.y#[..E+B..."Z9"b..G.\.([!.....z..=m.Z.QM.'..i..BH.|..`..^...`..`.$............)3+".e."Q@....W.O..8Y.""".:.L.+..X0.`....f......AQ.E...]..O.`.Q.[....<..{...9.............@..a..[..%..`Ke......`.c.d7.........Y."".W.... .....6_...U."(..@DDd.(w.S...._..7....)e=X0DD...[.l...... ..aG.A...DD.).$....`X0.ZY."".vU.`.. [..P...T...B+DD.....c..)..K.a....V[.Z(..x....._a.(vZ...8!"..,....L..d......!"".d.V.......]..j.$.sB......X0.. .)..C..e.......UAFpf.m0..4...`.9.TV......L.]0.*1B....+.""R......YE.#)...CY0DD.a.T,....!"...e8u3.(.q.f.DZ.`..BDD.X0.n...X0.q.CDD..2\.d>.z....,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1192 x 476, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11936
                                                                                                                                                                                                                                  Entropy (8bit):7.893576822076543
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:L1m3UGDeKk5MnMF3WudMhk/QTtuvh3FY1Edp66rVKEQBOHTKCoZQhXje/jod5ERI:RzaDCEgb3dw068V/HTKCOQhXK/joSKwe
                                                                                                                                                                                                                                  MD5:B85ACC1B6AE89695809A91420440641E
                                                                                                                                                                                                                                  SHA1:6C7141E729A53FE449CCF33ADABA31DE89E1D4A9
                                                                                                                                                                                                                                  SHA-256:9F6A5136D2C7718FF29C8BB3451C235FDE4A9352957EF9B4EC761E6BEC5CE9FC
                                                                                                                                                                                                                                  SHA-512:17AA4AC679E128ABC15FBBFADC5FEEA94B0215B92E3876FA4F37A230526E0460D57E489B23885E69E2C959613BCF3C7C4C2606DD34387EB24245554DC64ECC43
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/images/clouds-left-b85acc1b6ae89695809a91420440641e.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............x.f...$PLTEGpL.......................................tRNS...+AZv....I+.v... IDATx.....H.D..0.........*......T.*.....?R'.A..~..@.aJ..q.."...)Q.....r..s...n....[).PSw.M..P!..z^T.G.].O.[7.Dm.D!~.j...B.cS.zr.\...:.q..n..W.{6(wQ...+.l.zr......l..{!;.N..s.T.....E7....rA.j..r...tC.)Be./...V.]..l..A(...nP.....(s^TO....pw..l.....g.....w!K...zpQ..K......5.T.."..@....E..B.....d.....B\A...R..b....t.K....Y.5E.Rhlp.sFu.+/.gV.l.....p.j.T'...QD78+..9/.g.Te..):..I?..g...\...fCqw#`..+p%..F..jC6.A.D!~.... I.$G..#..!n.s.*.L.........!.=<*.(...D22<3..U*.......v-..GT.Hg....u...@k..8.........\....kD.q........q.T;...!.0.....>....s.+@Y.@-.(...-1.v.SB.......D.2....?........u..L..H..w....6T...T...sV....P...D...k......P8;.|......GZ.FT...R<z.@.8...>.n..#.A..+...#.....N.F...SS.&O....g....>.S.F.a......D..M.Lf......(..}....>..%....X..x/........8.yr.O...G....n..o.@...Q.B.0......!G.)`.5%....QK...ZSq.?'(..!.B..hoy..W..x=K.E......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 118x118, segment length 16, baseline, precision 8, 370x210, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19267
                                                                                                                                                                                                                                  Entropy (8bit):7.962303872801374
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:jAS7vN7EvyBOnAQndQouiOeBE852tYtGAPhTgEw+5/:M0KeOnRQouiOKE34GohcEL
                                                                                                                                                                                                                                  MD5:75DE32462989FBB03EA29945E97F4CC5
                                                                                                                                                                                                                                  SHA1:CC1803160A81ECEEABA96528C897C2245B300C36
                                                                                                                                                                                                                                  SHA-256:E5220250A69A587C89D622506CA9698F1BE6A5D8EE57411EB5E23115BCFC2F6A
                                                                                                                                                                                                                                  SHA-512:D543453AEE1D2C598A08239C53F72BD96097592091B2FE1FA97A9EA013E9787AF52F5C6B1D065132318633958D35E425F96ECA6D3B178212BCB3EF9C579F3C50
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....v.v.....C....................................................................C.........................................................................r............................................F..........................!1.AQ.."aq.2..#BR.....$3.br...CSs..4ct....................................7........................!1A.Q."2aq..#B....3R...4$Cr..............?..}...V..}..@q..`.Qm.@-..h!......]..`.....8.:.'hH.S{.......aA..:c.$5c...iZ.b..AP..N..\.b.8|(..4\Y-1'.f.F.M...H.4..v...'/.z....6.e.R..<..Fq../..xg.9|O..W....v....h..7.y.........9..*...KL..4...Z2..J.....V.Q..Ro.ZU.9...%+..,..mB5......OX...rn....3r..G..T.....h7_...@...H..HjCph.9/.z.x..n.9...v..VZ.x.]..|1.'.q.e5.$.R~.'..y..G..Kj.)..G.0....ajd.UJs.J.!n.N.(_|.j.!>k.'.h.1.!..,.q..S..qm....+2R!....m..,.T..6..k.vo....R......e.G1=.hm..........E...'SK......u....%....*.,.)VyiN.'V\lz^....2j.c:.j.....\'U.......7#..h..\..N=..R...~Yi/^.p..........MZ)u,_^e...V..!O.N..y.r>i.|.nO.Q.+].U.?.*.J..R..8...s
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (595)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):645
                                                                                                                                                                                                                                  Entropy (8bit):5.584704006450623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:fbjcEPmcR0IMVyugPx1B5IXaeMNGbSo2oxAU7qC9tmvMNqsLkn2RXWxVqsL:fbjc4mcR0IMVy1Pxb53saoxAU7qC9tWh
                                                                                                                                                                                                                                  MD5:C1854F809D68314D9D7DEBE3291C43DC
                                                                                                                                                                                                                                  SHA1:6BAD80E0485CD9EFC73C83E3866D65BCB861F006
                                                                                                                                                                                                                                  SHA-256:C74F0652685095C112D91B302D6D777087AB863AB3EF11CACAB8906A05F60C79
                                                                                                                                                                                                                                  SHA-512:B5450BB233A41776811A3DE126D2C15BC15F4C61FFC90D0A7BE8891296B6AE9A02EA1A91A4EC7064448B4B7B19B7F45C6C146F05A2FA0B9D1AC558D8ED3535DB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[498],{65973:function(n,u,o){"use strict";o.r(u),o.d(u,{__N_SSG:function(){return e}});o(18529);var r=o(55535),t=o(48282),e=!0;u.default=function(n){var u=n.content,o=void 0===u?[]:u,e=n.moreToExplore,_=void 0===e?[]:e;return(0,t.jsx)(r.Z,{hubName:"quiz",hubData:o,moreToExploreData:_})}},2342:function(n,u,o){(window.__NEXT_P=window.__NEXT_P||[]).push(["/quiz",function(){return o(65973)}])}},function(n){n.O(0,[3662,4027,6771,8566,4238,2762,7805,1912,9287,9774,2888,179],(function(){return u=2342,n(n.s=u);var u}));var u=n.O();_N_E=u}]);.//# sourceMappingURL=quiz-e930750b02cac8f7.js.map
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):82
                                                                                                                                                                                                                                  Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                                                                  MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                  SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                  SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                  SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1181
                                                                                                                                                                                                                                  Entropy (8bit):4.823259429327174
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:2dAo5cqL4TREOeFeaxM2WGHj63Zihix06a3Cwb:cABu49kZHNi6mwb
                                                                                                                                                                                                                                  MD5:17152DA2345FE00EAC68C93FC1E042C5
                                                                                                                                                                                                                                  SHA1:92F393353FC8C78C8F7C12E04DBCF52812B6DCC4
                                                                                                                                                                                                                                  SHA-256:7B5C7D804BD74A5E2613F33A0D44FB3CC2F81DB16C1B63E67E161DDDDD4E2B90
                                                                                                                                                                                                                                  SHA-512:DCBC426CCDC22A665C3A0F8857C697E96C23F8D37DF5D6102752C5A0BD17D974C15526BB33A58B9EDB6A2FE16443C5AC1E3E764DFE7D47FC7DA48EFB66DC422D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/svg/chevron_next.svg
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="10px" height="15px" viewBox="0 0 10 15" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 56.2 (81672) - https://sketch.com -->. <title>Group 5</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="WW-global-nav-strip-logged-in---nav-overlay-state1" transform="translate(-546.000000, -160.000000)" stroke="#FFFFFF" stroke-width="1.7">. <g id="Group-4" transform="translate(98.000000, 151.000000)">. <g id="controls" transform="translate(453.500000, 16.000000) scale(-1, 1) translate(-453.500000, -16.000000) translate(449.000000, 9.000000)">. <g id="BT-Previous-Copy">. <g id="Group-5">. <path d="M3.3363,8.92265 L8.7363,13.92265" id="Stroke-1"></path>. <path d="M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37131), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):37155
                                                                                                                                                                                                                                  Entropy (8bit):5.421307800338054
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+JiR2TfKZs1AN6fKZs1ANnB:CEkJq1s3isSw+f6saN6f6saNnB
                                                                                                                                                                                                                                  MD5:8926FDB5871C61681BA6CB2DB973838D
                                                                                                                                                                                                                                  SHA1:0E335086814557FD0C883D1307D46BDA8338E517
                                                                                                                                                                                                                                  SHA-256:743095BFF10FFBF2884BF81219ED42899D16AB47D83CA058064C818E70EE0059
                                                                                                                                                                                                                                  SHA-512:DD8249D111EF54DBA6EF1F517D7A7EF202E10A79442F772E1F4B17E676C8ACEF18A8AFB34EC86A65CB04A47CDBAA4193B2AA41C952645B76E32568FB0199AEE1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/news/harry-potter-wizards-of-baking-releases-trailer-and-launch-date.json?articleId=harry-potter-wizards-of-baking-releases-trailer-and-launch-date
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):122149
                                                                                                                                                                                                                                  Entropy (8bit):7.981234544000842
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:AMXSKdI0f/CIMOAT19JeJWPJlAHgSAOhsQH4kWzPwsdeeGPede7nrEjJE/ju2nvV:BiOAT19JQSJWpeQ6zzKdro2vvv+TZ6V
                                                                                                                                                                                                                                  MD5:A3B0FE460A5437FF0093EFA393D454DA
                                                                                                                                                                                                                                  SHA1:A8146CA962721F668F572D35C9C0F2B1AF20EDF8
                                                                                                                                                                                                                                  SHA-256:57C41EA8B7146A7B66977E0050DC2B1324AE6BE32A8B27DA7522B57E8030A886
                                                                                                                                                                                                                                  SHA-512:5EB692C5FEB07BC1433B5A556C2F80156761017668CB779378F6BC0986C63E96742A8840D51CEECFF0C3DD7D2831C1A159F22F92DCEC836A4C2225FFA3AEABB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/AznhfDm2bhsnc9UIan7cu/07e5d51d70f791acda0bc4b87dae5344/Portkey_Games_Discover_Flexible_Carousel_imaged_no_text__1_.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE...K:5<10.../&%4+,......qSE.........}.<29...5*/"..?6=D9@G=E(!....6.6...MGT.%";02SMYHAL...............>:HECSjgy...<.)...........&+A>N...6'%fcrNCN[VeD4+..a]oSFP&",................bMM90qm........._[h..oSOc2%....+(2...qkwYS^UFBWA4YKS75EbU^.......ZKG.....c`w]OYfak...lgq.....M@G...2-(aH8.mU......@1.hZd........OA<oUF...t\G2..yd...N8!fMC..znO8.........=*..hR..OQkMI\......B63..k`QN...6,...#."......c....k^....vXy[F...|lo`j..vymy10AvfqDE\w^O.................b...xt.........gWTyV;....qP.eX++:H<7.............+.........}Z.]?V>".oe.......n]Y...........gH.z.........p..YVr...z.GJd.....`E(ue`......`...xmWZ....|Oef......Z.hh...qG^b.oG/.g>.~.88Q.s{.lrTP..~M0...}[Y.y.um....il................vroLPw...vz..X3...zh:!..J....l.j8.S;.N.....tRNS.Cx?...f....b$.%?....IDATx...;..a..`!0.>Z.`e,.R.`1.X&E.T.ca.*.....&...f..h.6.b.i...X.Y......s.{.N|.o.9..DW..?......T*.Z.U'.."z4.FQ.R9T...<.j..4..F..L..Ti<.....J.%...a.$w..T..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27734)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):27783
                                                                                                                                                                                                                                  Entropy (8bit):5.2125804841894
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:PCh2wVWTs+jIrKu5N4jtOlkiutC5rYrW1vsd+2R5tntlN0p6YqR/guSIcZasS7xj:Nw4jesHdYqZguSsZ
                                                                                                                                                                                                                                  MD5:FA32AF4FB4B851CEBC554C5C458878C3
                                                                                                                                                                                                                                  SHA1:AE84873833621699DDC6A2C25112B677429956C7
                                                                                                                                                                                                                                  SHA-256:AD4EC56C04477D9ACC30CE9A07150D3B241EA38D96EC99AA0C6617E2379F1445
                                                                                                                                                                                                                                  SHA-512:63E33311FA1B45F0B9121A9AFDD93F5A4A1FD2B1D80837BA07E7C8C07A1B52174A042B427F5E930623C882747B4F615CBE6E1E113CE136291215B0BCA304B760
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/actions/845/d41568b7f25714884231.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunkDestination=self.webpackChunkDestination||[]).push([[845],{1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class a extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=a},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,a=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,s=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{cons
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 4482 x 240, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6932
                                                                                                                                                                                                                                  Entropy (8bit):7.807300509697326
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:mN78pPY6zjtY9nBLgrIHdTV1bxGGCZxJNwIA0ZbZp60w6l3cOrUMiM+mZ:mF8pYIjMBTH1VclwIAL0ww3BrUzM+s
                                                                                                                                                                                                                                  MD5:78B6CF1535C80C8F05E9D049892D0386
                                                                                                                                                                                                                                  SHA1:9A1782F31B0CD80D35EB38A334602CE83D463853
                                                                                                                                                                                                                                  SHA-256:77177A30EC6E4AFFE779874CC219120969E6A3C49289AD5403C5B181C4AF3204
                                                                                                                                                                                                                                  SHA-512:69E9970BD682200B955AF659626AC6866D4641B11A08F3B93A9FD6540388194531A1A3FAD125B90605380D3591CE288F69BD003EFB1552D17A03EE73F55723F7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Q......!PLTEGpL..............................".......tRNS..|.(@X...l.WX....IDATx...m#Y............g>.&...`.....Fp..."...\Q...(..$R.j}.Q.K.U...s...+.....Z...P0....5....,.w..`N]......h.+..P0..=s].......$....T...`.Ou...s.......(...1......5.V....`...$c..i..u........Q.L.o...6.\W.z..........uk.k.....F.+.. .....0.'.f..Q.[.~..1........2r..fg...}.N].....J....`...5.&..'.....%5M....................?.s.gN..;..(.....p.m...o........m........z.)=......d..>..@...,I.I...,ui=ik.#............^....#..T/....._0..sn.9X..-...>2.@....y`...2.R....@.......R..d.L........7).^......&..m]LK.d.Q.....P0k.1...ELs.6m..^}h.......8N.Z_Fz.......@.m.u.F.P.......>4.@...|.../..K.n.&...|....X.W0c..(..KZ.+..+..@....d..\..G....{+.Q....%7......f...(........h.^..p..O......P0..%MydS..}a.........K.G2zn........6u.V...@{X0.\.`.....i$kv..rc.^.5.Y.......Y...7/..Y.....c....[..h..2.g..(..`...Z......`.w{...P0....'i.5ggd.......L.Y..Y...f(.....<.G...../............`...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5194
                                                                                                                                                                                                                                  Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                  MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                  SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                  SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                  SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 750x476, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):112582
                                                                                                                                                                                                                                  Entropy (8bit):7.982170701543901
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:lSI57Ftk/3qRrnWx+YfAvczI5zpGgtXJPjHj9ShwSpI/D/7rZ8eSYaoGlC:b5cGWxtzCEAXJPjHAls7xotC
                                                                                                                                                                                                                                  MD5:057E10D8D1429A85AAEB2D11A0F3E50A
                                                                                                                                                                                                                                  SHA1:2274AC01DDDADD003CC3AD04721998444CEE793E
                                                                                                                                                                                                                                  SHA-256:6748D03444D91478D517C6594DBF74AABF494C7B70C92DD0EAEB23927071EC46
                                                                                                                                                                                                                                  SHA-512:DBE08DE8585E75FE835AB85534E9A03A93877B258A97A66A31737D4432AD303DDADC05CB190E8F625B53DB38DCC69407D406F8AB08B3C436189A0FF898CA552A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/3ALWZ5AYqst8UORdIZUGa3/ef98675e3a2b91fff618f56ad3f49faa/food-network-wizards-of-baking-youtube-trailer-thumbnail-hosts-homepage-hero-mobile.jpg
                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3aac5db-6608-4be7-9c7b-5094422cc587" xmpMM:DocumentID="xmp.did:113E9333380F11EFA071A1E25DACA751" xmpMM:InstanceID="xmp.iid:113E9332380F11EFA071A1E25DACA751" xmp:CreatorTool="Adobe Photoshop 25.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:97b9b62f-e170-44ed-80f3-8a183b6e4277" stRef:documentID="xmp.did:b3aac5db-6608-4be7-9c7b-5094422cc587"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6184)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6234
                                                                                                                                                                                                                                  Entropy (8bit):5.350387992416422
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:RJyeEiAQeFr0VxYxnLHb1fvhA+TybLJy6HLJTBZk+mS/FpIrwCKVPP2RzH5O7EKd:ye0r0ViLBhCfJ5k+5YX6H
                                                                                                                                                                                                                                  MD5:5CD652860955E651FE06653AE936FFF2
                                                                                                                                                                                                                                  SHA1:431785765C7CD672C0F3BD01F24D82050650688C
                                                                                                                                                                                                                                  SHA-256:291F30B39E486ED4B89CD2529634F68D7E959F7116019412434367B4D92C34B2
                                                                                                                                                                                                                                  SHA-512:42BABDCAB25664C9618D8C6C71CC251C462CD75A3D94A8B6C1952D16E38A7D191D4543BF6EC88A03509F019A5686B461F6B1E6B8E2F909D395B8F4E09A64AF82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5254],{952:function(t){t.exports=function(t,r){for(var e=-1,n=null==t?0:t.length;++e<n&&!1!==r(t[e],e,t););return t}},23023:function(t,r,e){var n=e(68308),o=e(10052),c=Object.prototype.hasOwnProperty;t.exports=function(t,r,e){var u=t[r];c.call(t,r)&&o(u,e)&&(void 0!==e||r in t)||n(t,r,e)}},40556:function(t,r,e){var n=e(96246),o=e(57659);t.exports=function(t,r){return t&&n(r,o(r),t)}},82788:function(t,r,e){var n=e(96246),o=e(99213);t.exports=function(t,r){return t&&n(r,o(r),t)}},68308:function(t,r,e){var n=e(97285);t.exports=function(t,r,e){"__proto__"==r&&n?n(t,r,{configurable:!0,enumerable:!0,value:e,writable:!0}):t[r]=e}},27501:function(t,r,e){var n=e(36098),o=e(952),c=e(23023),u=e(40556),a=e(82788),i=e(35141),f=e(53247),s=e(55953),b=e(63089),p=e(23803),v=e(83046),j=e(54471),y=e(93894),l=e(56731),x=e(44033),w=e(33400),A=e(29232),d=e(45323),h=e(10103),g=e(31346),O=e(57659),m=e(99213),S="[object Arguments]",U="[object Function]",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):63353
                                                                                                                                                                                                                                  Entropy (8bit):5.403338302350647
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Ese3JXhZSMYifvupKWzej38n6XrHoQ0hF:EJBgFzej38nMr0F
                                                                                                                                                                                                                                  MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                                                                                                                                  SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                                                                                                                                  SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                                                                                                                                  SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):116678
                                                                                                                                                                                                                                  Entropy (8bit):7.944693855192527
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:hHMFU2fYE+C/JS+AEwn3wSvJAt3PL/pWyXlzby9CDSS:hHMFfkCxSt3mJPL/BftDSS
                                                                                                                                                                                                                                  MD5:6CB5687CCBFF1D102DD34B45C97BBF9E
                                                                                                                                                                                                                                  SHA1:C59451EDEAE52B8BB7EF6331CA832B8298D0DEA7
                                                                                                                                                                                                                                  SHA-256:3EA2D609EEDBABA694598ACB255CD4F3BD0A0C2A798045D39CC39647A51AE93D
                                                                                                                                                                                                                                  SHA-512:F3C32698FA630D111259E6A06D6BAC165C38FADC0A210A8AC75E26E5837B08C1658140ED79995FABDC9F3CDBAFAD904AC3B527A317ED45CCCAB596DB62BAED48
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/4rME4D1BEYvVIJM5jThmG8/a51e7ee68e60a8ef037b30c7fa8b565f/Films_Discover_Flexible_Carousel_Promo_image_no_text__1_.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE......."0."-..$.......n>z.C|.._~.|....~............................."..'....."........&.....,..3....'<...."6....,B.!0..........,?..<.(7.6K.0D.1H..\.. ..h..`....... U...8O.;Z...%C.7cO....N.Lf.!'+...M..E^9$..Wr./U..#<R6..&^x{...>S2Vk"'-+...yI'$!G(.+EYG...'K.>o.`..Jd...qF.-+.T..^.U5$d@,%19..[..."Qh.4Zu..........k..G\><:..&8F.k..Dz..565@.....=~.F0&....,j. =f!O..r\..Vl..'^...PKp.4u..Z.W..'}........Dg.x%h.......y......R*..jM....Et ...o.Ot.y_...<[qBh{...~..R..3bvIIH.^{WC...g.Y?.dP....w.8AG/..pK6._.m..}garv.q..mS...2Iv`.........N2.....C..baf.................k...vo...TWX?.......s...^..+..onq...?|.t..m..c0....v..V?2..u+u.N|..bH..cM@.f...@MX@.......................]..LYhwA(>Z.mXR_z.Yft........z.oy..V..]e.`v.@j..............]..{.....1....tRNS.tK#..uF...E#.h#.+...iIDATx...IkSQ...:....F..@.J6.f.`..QP."....^j"...P.&Y..1.4.b.o,..*..q..........=..8...&......{.9M.?.E...^.x......h...o~oo.../.s[.T.w1....S.X4...B.P..)..?.E
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (45162), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):45184
                                                                                                                                                                                                                                  Entropy (8bit):5.35117584132304
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+rhHArBxeulDoto2:CEkJq1s3isSrhgtxeWQ
                                                                                                                                                                                                                                  MD5:2EF4ADB5A64860B02601BC8CE3FB5EE8
                                                                                                                                                                                                                                  SHA1:550D1DFA26F6E01BC08310C7C894BFCB372E370A
                                                                                                                                                                                                                                  SHA-256:E2ED0B7F0F03F583D775AE5D1589AD3C09BFA960F9454CBFA2632D7FEB9EA2A4
                                                                                                                                                                                                                                  SHA-512:A0712F6B54A78ED095F6B56943E57576D80F26F70E20D6E7951CE3AB427B8C6F84ABD5B5737BDF5D91D38AAAAD50131CAD230DC0D44DBBF688C024016E7B1908
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/childrens-privacy-policy.json
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):966452
                                                                                                                                                                                                                                  Entropy (8bit):7.99207647217116
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:GWxytY5uk3obVKodloV0PdNkCmejAYYKPfCIUmlcab+6:HyMl3obcu4YQLYYYvUmld
                                                                                                                                                                                                                                  MD5:62C126A7ABD2D6889C9344CF034AC9B0
                                                                                                                                                                                                                                  SHA1:2A6D2E935FEA7B5BFEDA8A58C4450DE44B2911DE
                                                                                                                                                                                                                                  SHA-256:F7406E3C680D5C19C6190853180C0B841F1C762507FE5FB2E25214EE0F639895
                                                                                                                                                                                                                                  SHA-512:083A0545B5DED50021237A86DB49F77817BE9E45869C3A0D02D5365AC13D33DB4E79B2524BD7C3934700A239AF1F63379B1D269151B6C73FCDC6A54154109F9F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx...[.%I...}.....D.....$[R.[...fF...A...+.z....7=......]..o.D..0..BI....:......f...37..OTus.]U..y.}....f.|...d_.e_....x..'.s..9..:......?........s.......m.~.>...w.../...o....o}\&.............wxx.9...~&?..O.S.m..P..7.|...n.q...o.m..^...+'.~).Z...zW.....W.+.z_9.....}(>..W/..d.......s.rR....[_..N........q.n......Tn..+.........-..w...6.{....&....D....6'h.....m.....T..vs.e.u.lw...E^........9./>`{\..,}UU.mW....=/r..(B....^..p..+.{!...}.u.....w.wO.\.....7..?{...{....7o.......o.$.`.7.7...p...}.'G..,u\..........C...~.].-.?.\~...k.g...e.;{n=....m...........|...}.w..D.nX.;.).#....w3..].....q.:=.....;....S{6]....'P......'Pb'..^...m..9.A.....;.?..,6..p..M..@j.0..@..j.c..._J....._...w~.i@...........~...*.u~q.....x9......j.......R.gggR.......t.....`G.v........o..;..z.......!...GGG\....&o..C.H.j.{.....F.../....+w[....@.C.....k.x=9-. ..,?.`h..W..?./.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):44691
                                                                                                                                                                                                                                  Entropy (8bit):7.976632702977687
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:qN21DhhSYHBdHe0p36A3Z4A5LPdKgCELveFxlxQiDkECiUx4YR/oA4rDtFG:Z1DPSYhpIAJ9LqavugTmOy9tM
                                                                                                                                                                                                                                  MD5:750AD80ED85553988BD201FBEE424FB2
                                                                                                                                                                                                                                  SHA1:F3CE50BE3F018EF263DBAD77BEF1CA6293E62E87
                                                                                                                                                                                                                                  SHA-256:AB01D221F95902C72D43E3E55BA99BB8C96F84D80ABDD5ED01A9E1A4592F5654
                                                                                                                                                                                                                                  SHA-512:DCDFDFB004EDE82128FEC1F02F463733734C58AA3DF287A3FBC1A5EC0EAD51B2BB706A2BD0CBD7560DE40D5A1FFBDD8192E37B1D8942AE46AB81626E7AE640A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................R..........................!1A.."Q.aq.2....#....BR...$3b..Cr.%4.....6dFVcfs.......................................8........................!1.."AQa.2q.#B...3R......$b.4C............?.j..../Q%.ko5......<..:..b...............7.zc.a..B}dc...)...# .5...W.......&........Kc.U]..#... B./.+7.<...)..#jwW.B....UC.%u}.....yr...\+.kO.7.gu.U.j....7[.y.9.m..(.?.Z$".J.*.2D..4h...Z^C_..P.8X.2......al.:x..../.%..f.)t...........pq.,..p.F{..G...$..$....`lWf'8"kjZ......$..H.'.)[...#.Rc..S.......v...........c...*....}.9.,../..EhS.y.......2P............uE...O'mzk.c.S.5..NH..(J.FI..}G..iW.#.?.+V......:Y<ML..B...W...q.[..mX..~ef..0....,o...5.b..lE.r..:.~.jk:0.}f....&......0.J......c.._;...<fmu....*;....k.!C....|..?..N.V........S)H.._\99..0.u.QY..o..-.._O.|.>!./
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7166)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7167
                                                                                                                                                                                                                                  Entropy (8bit):5.190466201372114
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:HA0hI++t++85Qfyq8SH2qA4qXOv77NTo6msdA:g0hIjjYq4ifNav
                                                                                                                                                                                                                                  MD5:A5451F021D9CF7B2205C27DA50B288DE
                                                                                                                                                                                                                                  SHA1:5C1B8DBAC95F648FD22F6C6E889AAABA6E3747D0
                                                                                                                                                                                                                                  SHA-256:8C0E1F95AA09754B10449FD8CD7F2E76D8F232D1038B6CF7454DB558AC79962E
                                                                                                                                                                                                                                  SHA-512:564F9F100775FDB6CE2987A7864D2300D600B9A3B88DCBF65A26AE5AE1F0C4B6D4928F55B0ABB0459C6183DA7D40DD7D36F8C11154BFC9546841E1139BF8C9BB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e){}},l=function(e,n,t,r){var i,o;return function(a){n.value>=0&&(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):39038
                                                                                                                                                                                                                                  Entropy (8bit):5.845674532865184
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:5MsnlVivH4ltQHM4/jcKLGJJnsp8BWUi1sDIwfVI14NINrVIB9MRu:5MsnlVivH4ltIXcKCJJy8c0DbfV04NwE
                                                                                                                                                                                                                                  MD5:18C873AB822C99FED6835E27E374BC48
                                                                                                                                                                                                                                  SHA1:564B6C8E5FDB1CDB45F1F9F6D25677E4C49BFEC3
                                                                                                                                                                                                                                  SHA-256:9129E1AC7C36163CA73CDDF1B59E50D7FE2A57543A2DA6134457505631B42FB5
                                                                                                                                                                                                                                  SHA-512:94478A6EAD73A7E93A1FA74DCA2A3D323C7E3BAED376DE3F35FAEBCD08B4D72063B7C8233561FBA29761D5ECCEE1F3BB56A32DAA6A6683C82BD6C6F1C212134B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/45953330c71e41fe.css
                                                                                                                                                                                                                                  Preview:.LoadingProfile_container__Ka3JE{display:flex;justify-content:space-evenly;align-items:center;width:100%;max-width:1200px;margin:150px auto 130px;box-sizing:border-box;flex-wrap:wrap}@media(max-width:576px){.LoadingProfile_container__Ka3JE{flex-basis:40%;gap:20px}}.LoadingProfile_houseCrest__CkGkh{width:110px;opacity:.15;animation:LoadingProfile_opacityPulse__1AAJo 2s infinite}.LoadingProfile_houseCrest__CkGkh:first-of-type{animation-delay:0s}.LoadingProfile_houseCrest__CkGkh:nth-of-type(2){animation-delay:.2s}.LoadingProfile_houseCrest__CkGkh:nth-of-type(3){animation-delay:.4s}.LoadingProfile_houseCrest__CkGkh:nth-of-type(4){animation-delay:.6s}@media(max-width:576px){.LoadingProfile_houseCrest__CkGkh{width:75px;flex-grow:0;flex-shrink:0;flex-basis:calc(50% - 10px)}}@keyframes LoadingProfile_opacityPulse__1AAJo{0%,to{opacity:.15}50%{opacity:.05}}.LoggedOut_container__sExTS{display:flex;flex-wrap:nowrap;justify-content:space-between;align-items:flex-start;box-sizing:border-box;width:10
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (56043)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):327164
                                                                                                                                                                                                                                  Entropy (8bit):5.5061054495525745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:zcLShNRXSBeNN9dDon/kyvRweEXMV6AxBUjqN3Lj1TKid0bGpLsev6nsRs2hW/:W8N9+/k4fMqz9GCNvmszU
                                                                                                                                                                                                                                  MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                                                                                                                                                                                  SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                                                                                                                                                                                  SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                                                                                                                                                                                  SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.wizardingworld.com
                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7845)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7895
                                                                                                                                                                                                                                  Entropy (8bit):5.411500069572823
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:nenoui/p4DkVUQ0Zsr1u8pf+s0cSIrXZ3Caqv3W4/szvOlw2ARTO:nmouUp4DkVUQ0mr5lf0cvpUiO
                                                                                                                                                                                                                                  MD5:DA328D2BB6338431F38A0DF00C571CEC
                                                                                                                                                                                                                                  SHA1:3A3B6277585534EB7CCD1D6FF15334ACA6043CC9
                                                                                                                                                                                                                                  SHA-256:F5966EF15DDDCAB6B6632D5370D4DBB18E1909135441073DA036CDAE623F2329
                                                                                                                                                                                                                                  SHA-512:AF292AA21654955690E3C2F2BB03A48E44612C93D659665112304983FD3CAA51B6F06000417943A251E1980EF49F7D442DF214282998B577E74C6E16BF962335
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8914],{9678:function(e){e.exports=function(e){return e.split("")}},64844:function(e){e.exports=function(e,t,n){var r=-1,o=e.length;t<0&&(t=-t>o?0:o+t),(n=n>o?o:n)<0&&(n+=o),o=t>n?0:n-t>>>0,t>>>=0;for(var a=Array(o);++r<o;)a[r]=e[r+t];return a}},71913:function(e,t,n){var r=n(64844);e.exports=function(e,t,n){var o=e.length;return n=void 0===n?o:n,!t&&n>=o?e:r(e,t,n)}},77338:function(e,t,n){var r=n(71913),o=n(12195),a=n(50508),i=n(24028);e.exports=function(e){return function(t){t=i(t);var n=o(t)?a(t):void 0,u=n?n[0]:t.charAt(0),c=n?r(n,1).join(""):t.slice(1);return u[e]()+c}}},12195:function(e){var t=RegExp("[\\u200d\\ud800-\\udfff\\u0300-\\u036f\\ufe20-\\ufe2f\\u20d0-\\u20ff\\ufe0e\\ufe0f]");e.exports=function(e){return t.test(e)}},50508:function(e,t,n){var r=n(9678),o=n(12195),a=n(2002);e.exports=function(e){return o(e)?a(e):r(e)}},2002:function(e){var t="[\\ud800-\\udfff]",n="[\\u0300-\\u036f\\ufe20-\\ufe2f\\u20d0-\\u20ff]",r="\\
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):140969
                                                                                                                                                                                                                                  Entropy (8bit):5.265502862486079
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:MvvlesNeZ3jR4o2RQ/hmmzJz39rYmqhZ77GbA7RaAWHReQ6:MvaJmmzhm537GbA6v6
                                                                                                                                                                                                                                  MD5:8A8B1EE3094DC73A8FDE2639A9B45526
                                                                                                                                                                                                                                  SHA1:F34064798D5996EF5ED99BB18FB00C6491C56D25
                                                                                                                                                                                                                                  SHA-256:5F4D750A50592A4EC695CCE347C391128119AB5352D48CF01F621E1878D3A5BE
                                                                                                                                                                                                                                  SHA-512:4411909D3D864A2A705F8D17BB078557F1F829C005ED07A0166C480A360D75425EA1D1222DF3EC17456E15A48EFEB0DBA671C7D48A29B83CA1F41BCD511E3970
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/framework-9ac7f58b5d288d9f.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{19210:function(e,n,t){var r=t(18529),l=t(58216);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 370x210, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):30462
                                                                                                                                                                                                                                  Entropy (8bit):7.979498871590104
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:jsNeqBZMQrOTMUUXspOM9NU0YZEPv0Gyit:y7LMCXskiU9ZE30GTt
                                                                                                                                                                                                                                  MD5:61F24E3BE0ED49602DB9067ED0295786
                                                                                                                                                                                                                                  SHA1:74804F66FAB30701FDF85F7218125C3FF14FBE64
                                                                                                                                                                                                                                  SHA-256:2CCE299522E2631D593D5FB61DA3AB89B9A4FE0A3C10FBA9CD89605C5B735A33
                                                                                                                                                                                                                                  SHA-512:D367B4B3A8F2C1985E27A629D48FDA8203743E763D5B059F1F50A0BBFE010A85BCB8F02063DC98F76F08482251F8A24A8E2117A457874D9344B1A32A096FC5F2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=370&h=210&fit=fill
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................r............................................G.........................!.1A.."Qaq....2...#BR....$3r..4Cb..%Sc..T..................................6........................!1A.."2Q.aq.#3.....B.$..R.S.............?...h..._...RUTRE%>.J.)"..o..}:9u.....?.sK.O..X.r.....0.......(.J;.c..r..[...2.....{..r.(F_.b..r:j8....".;..;....rq...#.U&.q.K...r.Ykd.YI...mckyb...d...D.3...h~>.[...T......9%:...!p.AUR0....8..|.D..pM.........~.].RJ..v........cE.g....4..K2...0.=...B9#..vk!92.oy...v...(.R.. q.X...n.P7.`X..p.Q..rC.&w.....;(.4...3..8r%u.e.....(....|y..}a....&.....F....EUrtk...q..0.#..R...59.y.a,..l.............].N..w...}.[...Z..].I......$,.Gr.....m..._5.4..vk....5.Q)d......q..i.x.......\im.....Vo6X.e...:],.=<.k......{.F*m.K..._.r..b6.?.....3z)hkVT..If............9OR^.'..K~I.....+..Wk.2/....e|..[x
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1559
                                                                                                                                                                                                                                  Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                  MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                  SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                  SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                  SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.12, datetime=2019:09:23 15:20:49], progressive, precision 8, 1436x895, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):24845
                                                                                                                                                                                                                                  Entropy (8bit):7.388773190617658
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rChjtf0mvyvbTFY7SbXYw0s9kyItYsQF1fO4Z3JmAf0TPOCzcUwgfTyAN:rChj6mvyvbC7eXoIkZkb2gwoTu7/N
                                                                                                                                                                                                                                  MD5:6DD8CE6D2CC0EA675EE586519BE7270D
                                                                                                                                                                                                                                  SHA1:82850826BF96DC41B1826EEB3A1F7679ABD0D68F
                                                                                                                                                                                                                                  SHA-256:30B9C769609464FC71E454BCEE4AF5EEE013AE582EA3283259A6C0F66D0A7A74
                                                                                                                                                                                                                                  SHA-512:65720134758F0F80B3D23ACEC4E2B19E21F2EC4B8F22377947A8BF88D169CC2D6F6C070D2F25E0005F38087EC432E5D338969C850721440F3BD63FE6D21ED968
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/images/bg-6dd8ce6d2cc0ea675ee586519be7270d.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............6Exif..II*...............J...........R...(...........1.......Z...2.......h...|...,.......,.......GIMP 2.10.12..2019:09:23 15:20:49...............................................................................................E...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:(.. (...(.FU\.]..s..h...(...(.....3..8.R.A.84.QE..QE..QE..QE..QE..QV.+a.........L.6.\.b....E.S...U*.........QE.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3703
                                                                                                                                                                                                                                  Entropy (8bit):4.014504080416854
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:IKygWYCnUmLruNYeasUT1uKkRdU3e+5wLuoTiuNJ:IKxWimLru2uAcRKpKKoTigJ
                                                                                                                                                                                                                                  MD5:CCD24A5C158E61E2876E45C8BEAC6ED7
                                                                                                                                                                                                                                  SHA1:68A6D02751422DB7DF5E180150AE741B3CB88E24
                                                                                                                                                                                                                                  SHA-256:170CAAD72F553BF741D4DA9A2A820E232A521F4B351345351D758676BAFD6A7A
                                                                                                                                                                                                                                  SHA-512:A702880B7EB500140FF6DEB900ED9B8E3834BF8807259F9FEA4E3764E71859733EACFF4AC9CB7223D415AA4A04CE62F449418DDB59085C55C930241D947F646A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg width="27" height="36" viewBox="0 0 27 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Symbols/Crests/Ravenclaw">.<path id="Crest-Ravenclaw" fill-rule="evenodd" clip-rule="evenodd" d="M18.6053 29.6244C21.8197 25.8595 22.3231 22.3015 21.8893 19.215C22.3651 19.7786 22.8764 20.0761 23.4191 20.1013C23.443 20.1023 23.4668 20.1028 23.4904 20.1028C23.9338 20.1028 24.3683 19.9105 24.7721 19.547C24.6427 20.8655 24.4698 21.9675 24.2386 22.6599C22.9257 26.5943 20.8684 28.2566 18.6053 29.6244ZM13.5134 32.9803C12.3073 31.8589 10.9665 31.0927 9.66452 30.3486C7.77309 29.2675 5.95437 28.2274 4.49891 26.158C6.14173 27.0846 7.82053 27.4385 9.38825 27.4382C11.8322 27.4382 14.0049 26.5849 15.344 25.7286C18.7641 23.542 20.3335 19.6059 20.3392 15.9432C20.4553 16.2835 20.5669 16.6316 20.671 16.9865L20.6646 16.9898L20.6889 17.0479C21.8247 20.9646 21.9863 25.7508 16.2467 30.997C15.3092 31.5581 14.3768 32.1775 13.5134 32.9803ZM12.3645 8.33557L13.1644 10.1542C13.102 10.1295 13.0407 10.1071 12.983
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 595x595, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):89080
                                                                                                                                                                                                                                  Entropy (8bit):7.976569367507579
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:bsJPq7artbl8EakTrSmj/N5wv7AlNUqXAjxSyVa2PitsMZr5X1TQn9GJBG:gJPq7MhzvSmTXwDAlHXKV1sF5O9GJBG
                                                                                                                                                                                                                                  MD5:9966096DB61EC32B04F9D6EC7E1CC34B
                                                                                                                                                                                                                                  SHA1:14F631210E266E2EA629D50CDEC5DEC9953A4DDA
                                                                                                                                                                                                                                  SHA-256:16FA3B9FB8F453BED2000F7D491C4E2413332DC30E8FE24743AA6762BFAA371C
                                                                                                                                                                                                                                  SHA-512:E1FE33B91FCCDB4146C6D6E336E73A36E5DE69090459957EDFC5067AF23E880481480D90025D94EDCAA03FE76A1342505437B852DF6DA7392874B1475D91AA39
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/1vSY5tKaArBRZ0tP9eG2TP/2b761d7cecb254e08f50fca88ca332bd/hp-f1-ron-giant-chess-knight-web-square.jpg?w=595&h=595&fit=fill
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................S.S............................................A.........................!1AQ.."a.2q.#B....Rb...3.$r.CS...%4..................................6....................!.1.A.Q"a2q....B...R#3b...C................?..V.[+.$..S.HG..........`.'.SJ,L.N....nv&.{.To..8.L..>....Yw...k&"W...].$.9..)..@....i.@<'....oc.n..Z..Yv...VN..)(.aE.2.cU..8z.D.H....Z%...cr/.{R..T>(t..v.T..D.c.,@..qO...-):..;..T(E.:.FblMh..E...M....U8.?c.A].-~*f.....}.:U...,E....B..*I5.sF.e....l...U..(..z.Tl...`..e*..S......ik...BCVE..b;.ilk...=.........H......-....].Z.9..}.....G+........(.....`z.....S....Z..Oj..V$..,u..wz.j....[...}.L....zH.j8.)7#U.P.vaoqU.+..@.....Zx.7C..i[q....0.Mv.....z..'Ae$...P.....a....Q...E. ....[.o..h...o.,....Sn.%...uki.n..o.....`v.`.."...I;..aFJ.3#T.H...m...e...B.OQzk..C.`.........a+\.'~..{`y..,.u..U.;.I.{V.Q...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):71745
                                                                                                                                                                                                                                  Entropy (8bit):5.292472707522026
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:82uB0DdnFpVMQfuhkGT0iCfWXRFGY+9Tj:4AVm6GT0BuhFSTj
                                                                                                                                                                                                                                  MD5:E40AFA4F60048D21A38F191956698713
                                                                                                                                                                                                                                  SHA1:24936E0FC5884AA1DBFA3EADBE97254E9A6701E9
                                                                                                                                                                                                                                  SHA-256:B58CE0FBA14FACEB3C7B7A649DBE911DBE726B7728A9E7392E2CE2535E70BE2D
                                                                                                                                                                                                                                  SHA-512:83C250CA10998B298F1551BC2138F09E10A4F78C0A538DCD7CA4F89CBF954701ACB17B3496559178697D0E5E3DD60C69736EDE777B9818A899DB5275E88D7610
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/29107295-848826fab194a273.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3662],{85361:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 595x595, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):65024
                                                                                                                                                                                                                                  Entropy (8bit):7.977160534812814
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:bsJPq7artbl8EakTrSmj/N5wv7AlNUqXAjxSyVa2PW:gJPq7MhzvSmTXwDAlHXKV1u
                                                                                                                                                                                                                                  MD5:9CE4EFB161645D78DC2B26AE84782475
                                                                                                                                                                                                                                  SHA1:10550FD5F18BF989184D19095C6940014EEE81EC
                                                                                                                                                                                                                                  SHA-256:B31DF3DB47443C94C4C62C7F496CFDFB095CAA9DEA2D6583266406881D3F0B22
                                                                                                                                                                                                                                  SHA-512:84FCFB784E9A02B903518BC6BC1A27B16EB8E7FD14893AF807E1453C15F4D7CFCBD245B211C01A31D70809BD2728A9A865CDFE357E24D75BFDF88CDDE56F74B9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................S.S............................................A.........................!1AQ.."a.2q.#B....Rb...3.$r.CS...%4..................................6....................!.1.A.Q"a2q....B...R#3b...C................?..V.[+.$..S.HG..........`.'.SJ,L.N....nv&.{.To..8.L..>....Yw...k&"W...].$.9..)..@....i.@<'....oc.n..Z..Yv...VN..)(.aE.2.cU..8z.D.H....Z%...cr/.{R..T>(t..v.T..D.c.,@..qO...-):..;..T(E.:.FblMh..E...M....U8.?c.A].-~*f.....}.:U...,E....B..*I5.sF.e....l...U..(..z.Tl...`..e*..S......ik...BCVE..b;.ilk...=.........H......-....].Z.9..}.....G+........(.....`z.....S....Z..Oj..V$..,u..wz.j....[...}.L....zH.j8.)7#U.P.vaoqU.+..@.....Zx.7C..i[q....0.Mv.....z..'Ae$...P.....a....Q...E. ....[.o..h...o.,....Sn.%...uki.n..o.....`v.`.."...I;..aFJ.3#T.H...m...e...B.OQzk..C.`.........a+\.'~..{`y..,.u..U.;.I.{V.Q...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2493)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2563
                                                                                                                                                                                                                                  Entropy (8bit):5.4339055264916825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbwbl00sG/WH+lFjE5q0BdjMRXyM2b+j2P4cqEUyvxAgAARdgngoW6EmKVd:r0FDjCq0HIRX0c2PNGmAgtRd6goWnmKd
                                                                                                                                                                                                                                  MD5:C26D9EC2BB6E296896851238D361D2C1
                                                                                                                                                                                                                                  SHA1:CD893AFCFAE7973561507923801836ED97B2EDB1
                                                                                                                                                                                                                                  SHA-256:43BEB072B27F0CEA4084A8C8A2F896BFE8494B30EBBBDE1F93C96322A5098451
                                                                                                                                                                                                                                  SHA-512:6EAC783C308CE8F495B874C014E6BDD998F2FA09FFE1E5CAE916D2D87C809BB0E96C2A8A957AC37AAB5FE0B1A5A8D29F4078AFEEBCDF422BDF20B4D8CFDC3F0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/childrens-privacy-policy-bc3afb20e20fba09.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4601],{59272:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var l=r(23810),a=(r(18529),r(90227)),i=r(51912),t=r(14962),c=r(48282),o=!0;e.default=(0,a.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,a=n.slug,o=void 0===a?"":a,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(i.Z,{statusCode:r?r.statusCode:404});var d=(0,l.Z)(u,1)[0];return(0,c.jsx)(t.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return p}});r(3241),r(26477),r(33425);var l=r(18529),a=r(50202),i=r.n(a),t=r(44713),c=r.n(t),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,a=void 0===r?null:r,i=n.slug,t=(0,l.useRef)(null);return(0,l.useEffect)((function(){for(var n=t.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29539
                                                                                                                                                                                                                                  Entropy (8bit):7.971029405184864
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:81k0G1IvSoN/fdNZzLWpQLq/zHxwJpvbLDXQ+JozjVGTiu:8G0G1IvSo/fdLvqz0vb/gAozlu
                                                                                                                                                                                                                                  MD5:5C95E6EDBDF3E420B5F611495F1E356E
                                                                                                                                                                                                                                  SHA1:19BA7CEE4EE700167F169A49E3DE2835A51DFC79
                                                                                                                                                                                                                                  SHA-256:37D1BC7E044BB08087B99CB130A61CE26995A41AF80549ABF0B4DBCB630CBC1A
                                                                                                                                                                                                                                  SHA-512:855DE16303730EB221409A2FA034516ECFA2E77FD08C7C39960958BDABA14039AD2F237A15C6D93ACC5CB8C3D959E8C28F6F5CD5F2576543EA88122E36EEE81A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|...........................................;........................!1.A."Qa.q..#2.....B..R...$3b.r.C................................3.....................!1..A..Q"a..q.2......B..R.#b............?..... .`gj.[G...,.|.v...6jY.z.jh..[d!.8.T..j..;{./...v..t...d.F{...=....._r...(...>pG....3.... ..|.hr..zVyF....c..aK.....p1...l..*FQ..@.Y..s.[..o.Mz...._...S-..l).2|...lZaVd...B.7VT\"..)[AQl...........3.R..i^.g..8..JRTtE...T...~k......<....]..Om....d....;.M.H...`...?.5.....i....0.......Y.H\g&.......j...d.`.a..l..*....i...!.N2E=.RW....(..@;..#tQ!&.f...4...........CA.[.....#|QC$,N.3.o...Pp.}...f,......+9.an..Oc......g"A....w;QcV2......}.t6v.t.q...Y<..k|m.v....6..a..."M....j....0.C.c4....2..qI`z.Q..K.H4c8...........x'H....6l..lS.eI..t2.......9...$..(............l..4Lk.mm^Er....>...U.#....L..> 7....q
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (14160)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14686
                                                                                                                                                                                                                                  Entropy (8bit):5.5653433029989126
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Mwd/gMUD44gLgqgy7TrzEw0U2gDACHC/rdTOgFndg15g4Pg7KT2Ggysg4R4g/gbb:M5M08UrycwPdYcQz7JXy04pZXZLaGn
                                                                                                                                                                                                                                  MD5:76AABE9BD7FD9B95D7B80DD8FB30F42A
                                                                                                                                                                                                                                  SHA1:97E28180CD5E7E4E7F8FA02D499289AC937F82AB
                                                                                                                                                                                                                                  SHA-256:2D5CAC52B7E247634AB040CEF0C2E9C9665C4745E2D316A4588FEE922690DCC0
                                                                                                                                                                                                                                  SHA-512:30495EFF5F4F5862179C2436827399BF202E3C8738B4959C48E1B5710934044A0F9EB7C7B41BB5EF718F6D7089CB3AE1656E2701FE56F370B104D4117F199641
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/ff9e7f3b7e14644e.css
                                                                                                                                                                                                                                  Preview:.BasicInput_basicInput___gq5o .input-txt,.BasicInput_basicInput___gq5o .label-txt{display:block;width:100%}.BasicInput_basicInput___gq5o .col-md-10{margin:0 auto;padding:0 0 30px}.BasicInput_basicInput___gq5o .input-container{margin-bottom:32px}.BasicInput_basicInput___gq5o .input-txt{box-sizing:border-box;font-weight:400;font-size:16px;padding:16px 21px;margin:8px 0;border:1px solid #696b78;border-radius:3px;background:rgba(28,30,40,.5);font-family:Sofia Pro,Helvetica,...... Pro W3,Hiragino Kaku Gothic Pro,Osaka,....,Meiryo,.. .....,MS PGothic,sans-serif;line-height:24px;color:#fff;min-height:58px;transition:border .3s ease-in-out}.BasicInput_basicInput___gq5o .input-txt:not(.error):focus{outline:none;border-color:#fff}.BasicInput_basicInput___gq5o .input-txt .error:focus,.BasicInput_basicInput___gq5o .input-txt.error{outline:none;border:1px solid #ff525e}.BasicInput_basicInput___gq5o .input-txt:disabled{opacity:40%}.BasicInput_basicInput___gq5o .inpu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):78840
                                                                                                                                                                                                                                  Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                                  MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                                  SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                                  SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                                  SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):35718
                                                                                                                                                                                                                                  Entropy (8bit):7.973732555612181
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:DBss+o/ybe1xdJHtG7Hhd8zLKzVFZJC/rgtYakvRoNoAKu:Dq36yK3dJHtEH9Z3Q/ryYakvWNo5u
                                                                                                                                                                                                                                  MD5:568BF91F4C16344A6F4DD2FBF61B8131
                                                                                                                                                                                                                                  SHA1:1B7CE7192C93C9F2D45056BF1B4CE762F799471D
                                                                                                                                                                                                                                  SHA-256:2E9CEF783EAA9420A298D1E91EC0698E79F09E60419F52080CCE201426DE52E1
                                                                                                                                                                                                                                  SHA-512:86409C6B1BB94FA7DC071744B8FE5FFE60BB4AE49B66EE5CEEDAC8F0D8E5E77FDF3FBD63B93A181636DA8AD06220EFC4B746926566FBB0D28C16F9ACAE36F17E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/7oUyTOXuYlQzga0NLJmbuA/226f145030850ae961c63a340c5318e7/hp-f4-hermione-great-hall-smiling-book-web-landscape-16-x9.jpg?w=380&h=285&fit=fill&f=top
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................E.........................!1.AQ.."aq.2....#B....R...$3b.r...%4C..s..................................5......................!.1.A"..Qa2q.#B.3......R..$C.............?..f.#.C....T.\. .c.Ef.....N.WK%.....*....n..kM.Ghw_...pn..w{..bW...P.4.....a.#..<.J*&Bd.65.9....k.B...&.GHQ.C....u.2....h=...}b.......0.......F..+.5.+..Q...b.....f?:...?. ..$....Z..f7?A...0.T.@.D.~TzCU.h....%@.Wr...hmX<.l...'z..-CAC.p.j..5%G.0.V.{.r.O....U...I....M.w...7v....J+a....9A.....I e.w......u.&OQR..j;.....\..G*......_..^!`&.....R.S..Vl.N,?.F.>6\.q..c.t.|MHM....S0..Y.......JF....{h...k.l..o].fR3e+._.....<IJ.S..?...u..S ...,.D%x}..>.8..O._^.....$d~.HKq.V..LI......h..f.;..Y....GU.>u.$..oa|.......N.f..N.;....Q.."w...e.B...2.....UrJ.J.a.yv...).N.....:..I...(.... .M..,.E@.~|.1..%.....Td...t=.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                  Entropy (8bit):4.164497779200461
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:WZoSqaY:WZoSqaY
                                                                                                                                                                                                                                  MD5:3B078A2984514A465E3987254911BD59
                                                                                                                                                                                                                                  SHA1:90413051780DDE8BE17AAF7843D8ABC3470FCCC4
                                                                                                                                                                                                                                  SHA-256:B6B8608EF054951AD24DD7C087293DEF2F3C788B55DBECD47E2E07AA5AB72931
                                                                                                                                                                                                                                  SHA-512:1577CE9D502866EBCEF835C85AD5A57B80AADEF6283A441365A84E4EADEEDE19B2C1C630F4307A9BFFEA4A833FDD2E48FACF758BBA0E645B9D8DF2CFE8F03261
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkwWVqeX_aoBRIFDZFhlU4SBQ2lkzYk?alt=proto
                                                                                                                                                                                                                                  Preview:ChIKBw2RYZVOGgAKBw2lkzYkGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2250695
                                                                                                                                                                                                                                  Entropy (8bit):4.855470993755628
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:uh3d2ErC9ZA4pG9g057FdPFFvpu2OU4jqKtNzf4Eo5St8B0TBWBll0Gvc7eYzgXp:w2Q
                                                                                                                                                                                                                                  MD5:BA920BD6AB7324C01D619B935A01E4AC
                                                                                                                                                                                                                                  SHA1:D436B5047C2056B256D36F4C68EDF5893DF0AFE4
                                                                                                                                                                                                                                  SHA-256:6F996C465F5DDFCBC05E63383990F2B0EA8501F52C620B2F76B20C9257D45EB1
                                                                                                                                                                                                                                  SHA-512:992A89BE7EB68E8DF1DA3BD59D13ED78F4DD15EAAF3746A16ED38A335F45A25EADE532602891FD99E97A06D10F4F682857E84295C5CCB1B4B8FA309F3EB2CD20
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://my.wizardingworld.com/static/js/main.dd33070f.chunk.js
                                                                                                                                                                                                                                  Preview:(this["webpackJsonpwizarding-world-web"]=this["webpackJsonpwizarding-world-web"]||[]).push([[3],{102:function(a,i,p){"use strict";var t=p(0),r=p.n(t),x=p(166),o=p.n(x);i.a=()=>r.a.createElement("div",{className:o.a.root},r.a.createElement("div",{className:o.a.container},r.a.createElement("img",{src:"/img/ajax-loader.gif",alt:"loading"})))},109:function(a,i,p){a.exports={gold:"#cec094",goldGradLight:"#e7da9a",goldGradMed:"#cdb373",goldGradDark:"#996e2d",silverGradLight:"#c2c2c2",silverGradMed:"#999",silverGradDark:"#666",loader:"Loaders_loader__bla-I",loaderContainer:"Loaders_loaderContainer__1x05q",messageContainer:"Loaders_messageContainer__20hGt"}},123:function(a,i,p){"use strict";p.d(i,"b",(function(){return o})),p.d(i,"a",(function(){return k}));var t=p(31);const{setCookie:r,getCookie:x}=t.a.utils.cookie,o=a=>{a&&Object.keys(a).forEach(i=>{i.startsWith("utm_")&&r({name:i,value:a[i],expires:15552e3})})},k=()=>{const a={name:x("utm_campaign")||x("utm_name"),source:x("utm_source"),med
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7357
                                                                                                                                                                                                                                  Entropy (8bit):4.8994441738344205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:FLxV1UgsUgJaKmXUgbGCFpz6v8S1mFJpHX4A:11jsjJfSjbBFpOES1mFJpHIA
                                                                                                                                                                                                                                  MD5:338BB86FE59B0E2C4C5FE667F7361A2D
                                                                                                                                                                                                                                  SHA1:99066BB76FA31B61D8804614FDB3ECF0F4F998F9
                                                                                                                                                                                                                                  SHA-256:E8398E60233F8B4807724615443189CAAA669C1BC90DBBB0E0D3D3156C12CDC5
                                                                                                                                                                                                                                  SHA-512:F1DA43D8AB239E0AA6083348C0E1F10316991F612AAB2012A7B441F44F2EB3A33D646FBEA02009D08070E0AADDA1AC8703A9467598A5EC5B254C692ECAEC130B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202409.1.0","OptanonDataJSON":"8458f511-3cee-4c34-be7d-667f562a8ae1","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01922a43-21a5-7583-b5ee-cdc9dfa81ad2","Name":"DNSoS","Countries":[],"States":{"us":["va","mt","co","ct","tx","ca","or","ut"]},"LanguageSwitcherPlaceholder":{"default":"en","es":"es"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CCPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"WWD WEB - DNSoS GPC OFF","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01922a42-4fab-7b71-a2cd-014f295478b8","Name":"LATAM Opt-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (48566), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48598
                                                                                                                                                                                                                                  Entropy (8bit):5.349068327529797
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+xvqmf17Qt069Lmf17Qt069O:CEkJq1s3isS1
                                                                                                                                                                                                                                  MD5:98AD6023978456332159D0C10F317AA6
                                                                                                                                                                                                                                  SHA1:FFEA22512C49ACB06D75C29760D698FA5014EC47
                                                                                                                                                                                                                                  SHA-256:9E1FB21D5EEB948591898376D8B301E6108595D628F5E3ED332E68F32C420C81
                                                                                                                                                                                                                                  SHA-512:61E95461FBDA7D0E132CF057E3F2F5FC3AC1520C9C8D23BB4FCD61F354B22F54F43FAD1B8AD4F56F4794B142EA5949CEDB1BDC88A86477B2964DD270BF5505C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):845782
                                                                                                                                                                                                                                  Entropy (8bit):7.99651276158838
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:f4pTujSp7A3XyZjF9dod4W/A4wMv96u6tv:f4pD7gyZ3dJe96u6J
                                                                                                                                                                                                                                  MD5:AE18756ECE1022A08697CA6688D8336A
                                                                                                                                                                                                                                  SHA1:063F6D78FB148CA6FD86E515CDF89BDF622BAFAE
                                                                                                                                                                                                                                  SHA-256:302053BA247618839EB31BC1DF1072B645E77794013873C966459CE844D913C3
                                                                                                                                                                                                                                  SHA-512:1B6E2758F556C9C979757793B0B150638D8BDC8DF8394ACE00F16B154AF867A8B72102016460EB6D61DF588EF2764AD684708778E1E9836FAAA8EAF8E49E7FB8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a....kIDATx.....e.......=......Bbid...j...l.#..$.~.h&.1.h.?.._...4.....$...-3q........*Q.........s.....{..(t..h.yU.{..~.n....(.M..6........&...w.#.`=...../....../~..O......A....S:;;S..G.$.....!..c5...>.....'O.......Z...|V*:!zT>R_..D/..Z.K.rDTU.j.q......<.e....e......\..-..no.on..o.[..o....1h....k...fS.>s......s.>.t;j>_..m.n...e...t.]...m.6X.....5....;/..._.$m..}B{......o5....Mg.....8.....M.^....[.z.j6..eS....sWn2!.._..f.*.q/..@..7.F|'nW.....[r..........ts}c...]]]........o....../........Cm.(..........."~%.N..s..ql.....s^.Xv......l....O>.ux..ypp`...;.....A.2.V...........R.O^.s..a..+N.}.M._pQ.)..)........AC..T<.#.. ..w.P....~....W.}..<...~.[,...)FF...?V.a -e.s.;>....C...f........Mg<..[@...K.ta.d...z.]8%...........w...........N....1:.9......L=.Ra...b..9..y..n.wZ.X.F`...a.p...K..{.. ....)..O.......^......P..Z.].nRE.Z ..H...8....o..e).Dcj..=...@.S
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):873738
                                                                                                                                                                                                                                  Entropy (8bit):7.995959855205863
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:mBgQdcEnrOKKRBlSP97tRsJ5h8+kmDfKm6w+g/p4qJ1K4v:2vXiKG6FtGnDFDNgg/p4Kv
                                                                                                                                                                                                                                  MD5:B7ED179D1DA689FA6EF48127A0F69040
                                                                                                                                                                                                                                  SHA1:AF8BC6B6F15000C2AF5798BCB4F2F46A324B5A4A
                                                                                                                                                                                                                                  SHA-256:272259F7784D2120596C30CAB385216F4028EB945E1F0614F11C4B37828A4626
                                                                                                                                                                                                                                  SHA-512:F392B478F03EAB7B29806CFC404B9BE340B34FD451BB9073D56A486A7A450DABCB293FBD0FA0B0427DE6C28FD073648BBF9DA0EBD85F596DBE2D0B99D4DF7E76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a...T.IDATx...[.%.y......../u.N..>hTw.Y@.. ....R.g4.4.....i?...~.w.%//....f=..^..ky.3..HC...f.@.].}.r.N...gf....Ddd.}.. ....}v......./..fh..i.~f......4....6..o....?2....K...........'.....-..{..{....W.............>.=..31......f.....b..=..l3I.....sl....>.U...a..L.gmm.\\\..u.}.u^..-.......>...g{f....4.....u..f.t:f4.c..:.....Km3....i.nQC.K.....r.m.;..m....5[4.N..j.9..4.L.x..O..y8...tjq2?*c..,.|MS...V......O.4..>..sy.2...6...u.|..{2..M..C...t......-;..m....%..F........{h...++.w0...5Z[#..2.+..r..-:?=...I..=.g..3.6...... ..K..F..F.~@....../~...uu..N....m}...n..J;.o.....4x..<.}..P.}.\k....5%.L.L?k...q.U.......D&.....9.g.c...C.o.......{...G..C.~Y. p..0E.@.....'..K{D..Mq..0..wrjO.N........+.....o.........S....PF....0.K|.0hK..N.....H....V..Zj%.(...j..[....O...7..B^.2pLm.H.;%...X.O.f.H......8i.1...c1..6M.N..e%.V..6e...i.U4&.....i...o..?E.u..R.V..R...]X.+...'.....H&c<....{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65486), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):195768
                                                                                                                                                                                                                                  Entropy (8bit):5.366858773325383
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:CEkJq1s3isShZ7xPMvRuf4aDrm0LvzaIHvYXepkEvrcV:CEkJq1zxhpsR
                                                                                                                                                                                                                                  MD5:06500186913AE7E42ED28622721085FC
                                                                                                                                                                                                                                  SHA1:E7A20D072A70365144DF85740177D2D0A897DB92
                                                                                                                                                                                                                                  SHA-256:321C8D586BBD6F694C9E3425378F549CC26CFDC1DB16C0305F1D3E88AAF08146
                                                                                                                                                                                                                                  SHA-512:967C0A10180B8CCC06BA633C6ADF63BB860B423CC792173565931C7E5D8CEF51C0AFB40796FFF4F4A1BF4A9DCDA0B6B67DCBA662D41A29939107204E5E198A0A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/quiz.json
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):370932
                                                                                                                                                                                                                                  Entropy (8bit):6.111559115463646
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:mdhFwycuj8IF6pOFshpw9Xbxbbl3eYdtbgXTBOB+m6Hbn8tDHULBIc3SYiRENM6f:mvCyO5mgmphPgXo+mPe
                                                                                                                                                                                                                                  MD5:8A40991B77656E2D322EDDD7B4AD4E3A
                                                                                                                                                                                                                                  SHA1:78D92BF9588EA933CCDA8E82A5FC1EB6BDE2D356
                                                                                                                                                                                                                                  SHA-256:B8224BDAEBE569A2E4E8AF51C22F904260ED109717AE0EA04303547E5140E398
                                                                                                                                                                                                                                  SHA-512:88A96FD95151BB57CE82CF2C14E1A3FE06D17C3300CCB01B24635526561AEEF437AF0ABD31D7C519D838932D6FC9EF88E56930C32BFE68C395B275E358E107B4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://my.wizardingworld.com/static/css/main.a5ac87b0.chunk.css
                                                                                                                                                                                                                                  Preview:@font-face{font-family:Bluu Next;src:url(data:application/font-woff2;charset=utf-8;base64,d09GMgABAAAAAD5IAA8AAAAAqjAAAD3pAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP0ZGVE0cGh4bjgwcIAZgAIgeEQgKgowwgclvC4VsAAE2AiQDi1QEIAWKdgeQYBv+hAfYNo2eB91BqES3TucyEmG2VKsoSierlf3/n5BsHNIVu6rA/A/UCAojzGlhWWPGqpWowsZJRGCKCXf4eOF+0uyQVtiCRPGxu3qR6qG62Dou6vUfplr60G+q1uR/+rAra2I0JRanZL9PboWCvaZ2I26kCGsIUHfFjNYngmKJgh/FEBrBZnYceh4qtzmo8gmeobH5636Exj7J5fn/3+9/c+2LiVbpJpUolv4gelYNmcQge/Jo1ogvYnaG5+fW+6tgDBbkGBuMwTYYVUtiI5dsMCJHlwESpxgYjYWJGKiEgVHnWYliFKcn2ocVR+9mv5vQJzPJKaF2KjK7E1jalIZe6PFc4Lf8Fk5VoApus/eRJJAQN81mcRbz6SlPGSJenagQYLOsQB6J9f1fTVtev6VWaTEWj7qDfoG+5VqSr5TaJOoT0Ay+a/LfH8DGZtyHNFK11GDY+Oefk933/4AHkmcUaNbxQBMPhLeRax3rbRlWUSDcL/5auUEWJsuRYxfTF/Gioei/sstcujvTlzT9CexzwrZsDjBJp2OH1fITGHRjPVtCFtyw5L8AAh4bmwuwY69uQAAGgQvrCjlf6JAf5DD/qporoHKldV4rwyY3nVOnvmXMyzCB/wNE+WADqEZKEQXyXVhkBxIlnSkpjghCuk8QlGGS4LXSZLiVp6M8pdU2tbpl2Erbbsx4Y8bMWcbLlIxt3LOvgf//v081P2fFszNrOPTAMkwcs2G+Scu3AXor1FUMSJQ7jmD1UkUKbAXkghYe//dbh0jUVInU+M
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):76023
                                                                                                                                                                                                                                  Entropy (8bit):5.961119693651652
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:YkS8GFl03ygJs4Rxs9np3OpMseQMUle2AP3N6Ibr4sJNS/AZ:NFygJs43s9p+pMT2eh3Mor5aAZ
                                                                                                                                                                                                                                  MD5:C94C3807709F89FBBA37D5ABC26CAE4B
                                                                                                                                                                                                                                  SHA1:09705F7282F519CFB6C38004F45161D80DA1A955
                                                                                                                                                                                                                                  SHA-256:84652C672445E97A636598871D067254F08C6C8AD3DBD9953A1866A14C676731
                                                                                                                                                                                                                                  SHA-512:A422D9158A8D6FEF82F1098B3A8FCC48127B4226CB42003FB732F45DBBDEB38A01EB7E5045F7CEDB9DEEFDD53FED221F90F8616667D8F134994BD05AE30179C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[594],{54102:function(V,U,l){"use strict";l(18529);var d=l(28649),N=l.n(d),Z=l(85173),R=l(48282),F=l(66254),a="Wizarding World - Official home of Harry Potter & Fantastic Beasts.",W="Official home of Harry Potter & Fantastic Beasts. Discover your Hogwarts house, wand and Patronus, play quizzes, read features, and keep up to speed on the latest Wizarding World news.";U.Z=function(V){var U=V.title,l=void 0===U?a:U,d=V.description,T=void 0===d?W:d,n=V.dynamicLinkTags,S=void 0===n?[]:n,e=V.ogTitle,h=void 0===e?"":e,t=V.ogDescription,Q=void 0===t?"":t,m=V.ogImage,c=void 0===m?"":m,k=V.twitterImage,M=void 0===k?"":k,J=V.canonicalUrl,p=void 0===J?"":J,E=V.robots,o=void 0===E?"":E,Y=function(V,U){var l=V,d=U;return""!==V&&null!==V||(l=a),""!==U&&null!==U||(d=W),{cTitle:l,cDescription:d}}(l,T),z=Y.cTitle,G=Y.cDescription,i=(0,Z.$G)(G,165),r=function(){if(0===p.indexOf("http://")||0===p.indexOf("https://"))return"".concat(p);var V=F.env.REA
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (499)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):556
                                                                                                                                                                                                                                  Entropy (8bit):5.59714887482155
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:fbju2wtLN0I/63CUg4SqVxAU7vhQHQHtmvEcYJWJqLKCRXhxVVjfT:fbju2CLN0If4SqVxAU7SHQHtWxRq9Xnn
                                                                                                                                                                                                                                  MD5:DDBD446672AF141BD27F8668148DB912
                                                                                                                                                                                                                                  SHA1:15DE486FB6986AA962C6DD6318E01E0FA5C1497E
                                                                                                                                                                                                                                  SHA-256:9E559B4F26387B9A1F073D0DC0BA5F61451752B3B61D9E0EAFBA61E9E34A2796
                                                                                                                                                                                                                                  SHA-512:43A68635EA5FD7EB6FC742A17CDA84F66E68955ED2DA78A93170549CB4D2626212F1C346FA350838B4B3A849D095A440441BE781F4BAA66C95682F45E8AD2D24
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/quiz/%5BarticleId%5D-6f033e804b6c79dc.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3089],{59155:function(n,u,t){"use strict";t.r(u),t.d(u,{__N_SSG:function(){return e}});var _=(0,t(75663).Z)("quiz").ArticlePageComponent,e=!0;u.default=_},92230:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/quiz/[articleId]",function(){return t(59155)}])}},function(n){n.O(0,[3662,6771,8566,961,5916,3590,5254,7769,4238,2762,7805,5393,594,4728,9774,2888,179],(function(){return u=92230,n(n.s=u);var u}));var u=n.O();_N_E=u}]);.//# sourceMappingURL=[articleId]-6f033e804b6c79dc.js.map
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2525
                                                                                                                                                                                                                                  Entropy (8bit):5.425441009087365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbgbl0KsG/WSPlPCwq0BdjMTYyM2k+W2P42qEvlvxAu+AARdgngoW6EmtVD:LKFPCwq0HITYLp2PbJTAu+tRd6goWnmH
                                                                                                                                                                                                                                  MD5:C35A8E70F276295AC4AFDC27153BE6F4
                                                                                                                                                                                                                                  SHA1:0C85B7A77B41417CCCA33133CDD9298B73B1E3BE
                                                                                                                                                                                                                                  SHA-256:EC48FCCBC2141D2974F07E95249A0EC830081CBFB8DAE3C73C9A05149D47C0EF
                                                                                                                                                                                                                                  SHA-512:2DC3C112CF77EA3675CB5ED54832BB23B4428B5F39C62458AE3DE67C2DEF08E4AF6CEC72F3BBB2E8F2944181257290F82D6165F4D45FE3050FBF0B937D8D7979
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/terms-ace2713d6dbcfead.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6890],{75500:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var l=r(23810),a=(r(18529),r(90227)),t=r(51912),i=r(14962),c=r(48282),o=!0;e.default=(0,a.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,a=n.slug,o=void 0===a?"":a,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(t.Z,{statusCode:r?r.statusCode:404});var d=(0,l.Z)(u,1)[0];return(0,c.jsx)(i.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return j}});r(3241),r(26477),r(33425);var l=r(18529),a=r(50202),t=r.n(a),i=r(44713),c=r.n(i),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,a=void 0===r?null:r,t=n.slug,i=(0,l.useRef)(null);return(0,l.useEffect)((function(){for(var n=i.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15367)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15417
                                                                                                                                                                                                                                  Entropy (8bit):5.423045124165659
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:BeIeb7W5N7BikOqXujX33OhHY9Z0ORrfQKS0gHBUaL4nvkgi5xL/JNWYxGkNWYxL:BemJAtXnIApMRL9zWGWBAWU
                                                                                                                                                                                                                                  MD5:CC7A1C3F8FA0FCD5B793406374FBDC30
                                                                                                                                                                                                                                  SHA1:379306D39F5CEFE8DA9B6C6AA53414080F1B8C2A
                                                                                                                                                                                                                                  SHA-256:FA476D16259E1DDE648BE4B0CF4E8865DCE77D115353F66A2C58C5EE1BA26DD3
                                                                                                                                                                                                                                  SHA-512:942D7E061EF9356CB47C05874FCF7AC697F4EC233756CDD5AC91DF798331049C141868132320FC45B8CBD45BCF8A73D4A1E02FB2BACC0CD663BC5310B9EE5194
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2194],{51098:function(e,t,n){"use strict";n(18529);var a=n(79617),r=n(25186),i=n(54893),o=n(14038),l=n.n(o),s=n(48282);t.Z=function(e){var t,n,o=e.content,c=e.analyticsParams,d=void 0===c?{}:c,u=e.compact,x=void 0!==u&&u,p=o.displayTitle,_=o.mainImage,m=o.tags,h=o.externalId,f=o.url,v=o.contentTypeId,k=o.eyebrow,y=o.label,g="article"===v?(0,i.QS)(m||[],h):f,b=d.verticalIndex,j=d.horizontalIndex;return(0,s.jsxs)(a.Z,{className:x?l().compact:"",href:g,onClick:function(){(0,r.uH)({destination_url:g,label:p,location:"Tile",vertical_index:b,horizontal_index:j,content_name:p},o)},children:[(0,s.jsx)("div",{className:l().imageWrapper,children:(0,s.jsx)("img",{className:l().image,src:"".concat(null===_||void 0===_||null===(t=_.image)||void 0===t||null===(n=t.file)||void 0===n?void 0:n.url,"?w=370&h=210&fit=fill"),alt:"Content"})}),(0,s.jsxs)("div",{className:l().info,children:[(0,s.jsx)("div",{className:l().eyebrow,children:k}),(0,s.jsx)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (63667)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):63717
                                                                                                                                                                                                                                  Entropy (8bit):5.90158407394048
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:U9RBj1sW9L6OeXNXOybe5zWybe5z1YXHxGnVqyqaoKFawfHsovMEhpaLv:mHj1sW9+OB3S3OHwnvohD0hpaLv
                                                                                                                                                                                                                                  MD5:7D540CBC63911525B28B44F1691AEEDA
                                                                                                                                                                                                                                  SHA1:3CF405AF8558702D809E9F1BAB070F689359A60A
                                                                                                                                                                                                                                  SHA-256:0E25134748082025F672FFB6E23C01938369E735D3C738BC37B6D65B058F895D
                                                                                                                                                                                                                                  SHA-512:191D0CA2970B62D8C37647DD8F9B0655345E763AC7845D8700A2F53C72D96A52B5621DD4E7C467A8DD2051E15A6154580A5C9D27612660FAB8C1B77FBEFF1EF5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4728,5561,4995],{25474:function(e,t,i){"use strict";i(18529);var n=i(45944),a=i(77434),c=i.n(a),r=i(92633),M=i(48282);t.Z=function(){return(0,M.jsx)("div",{className:c().root,children:(0,M.jsx)(n.Z,{ariaLabel:"Animated scroll indicator",animation:"scroll-indicator",animationData:r,className:c().inner})})}},62115:function(e,t,i){"use strict";i.d(t,{Z:function(){return M}});i(18529);var n=i(45858),a=i.n(n),c=i(47719);var r=i(48282),M=function(){return(0,r.jsxs)("div",{className:a().flourish,children:[(0,r.jsx)("hr",{className:a().hr}),(0,r.jsx)(c.Z,{imageSet:[{src:"data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIxNyIgdmlld0JveD0iMCAwIDMyIDE3Ij4KICAgIDxwYXRoIGZpbGw9IiM3NTc1NzUiIGZpbGwtcnVsZT0ibm9uemVybyIgZD0iTTguMjk1IDBsOC4yOTUgOC4yOTUtOC4yOTUgOC4yOTVMMCA4LjI5NSA4LjI5NSAwem0wIDEuNDE0bC02Ljg4IDYuODgxIDYuODggNi44ODEgNi44ODEtNi44OC02Ljg4LTYuODgyek0xNS44ODMgMGw4LjI5NSA4LjI5NS04LjI
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10240)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10290
                                                                                                                                                                                                                                  Entropy (8bit):5.494749738208143
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:U/oa3HnHWBlVlmAarRy7KHkIpC25o/9UmWc+NVa3jHRshAdKvZn+jxqbI2eR:UN3H2/L3au/McHtQaKvZn+jxgI2eR
                                                                                                                                                                                                                                  MD5:F27E072EB81595A411703DE7B54E0224
                                                                                                                                                                                                                                  SHA1:D75F7FFAC118DAC84CD24EF286F7FBCD0C3E9E6F
                                                                                                                                                                                                                                  SHA-256:2B54D4823A8AA09DFD6DE1A231E9C9F0D2E3C7289A3016427CFB040F5E8E4434
                                                                                                                                                                                                                                  SHA-512:22ABA1083E2FD0E4E84A4D565DAF485359E4F3B5A509E298D1CBE284035998000741CFD145E3E65437BD06E9132A7E2F739D3E549B198F268FDC60CF25839557
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1912,6140],{51912:function(e,o,t){"use strict";var r=t(94713),l=(t(18529),t(23526)),i=t(20126),n=t.n(i),a=t(47719),c=t(27293),s=t.n(c),d=t(46430),u=t(47763),v=t(23696),_=t(26932),p=t(96089),f=t(48282);function h(e,o){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);o&&(r=r.filter((function(o){return Object.getOwnPropertyDescriptor(e,o).enumerable}))),t.push.apply(t,r)}return t}function m(e){for(var o=1;o<arguments.length;o++){var t=null!=arguments[o]?arguments[o]:{};o%2?h(Object(t),!0).forEach((function(o){(0,r.Z)(e,o,t[o])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):h(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))}))}return e}var x=[{src:s()}],g={pageName:"Error",analytics:"Error",analyticsKey:"ErrorPage",hero:{error404:{title:"Oh dear. Are you lost?",subtitle:"Come back in a little w
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1920 x 1440, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):97968
                                                                                                                                                                                                                                  Entropy (8bit):7.9616823819158755
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:Lb6975DevKLnMsEYFgH6a/jyvxwp5aI2+Sus5+uWVYeUVwzXGILwqKAP8fpKvhi1:qXZnVpFgZQxwTm+Hs5CWeiQWnfpK5ilX
                                                                                                                                                                                                                                  MD5:DF0743248C126ACEAA6B130B2F2B83F6
                                                                                                                                                                                                                                  SHA1:47833EB363C6C6E6376ACD48966520E68A2A3B2E
                                                                                                                                                                                                                                  SHA-256:3FFA1D011F94F390B145D272B5C4AE9285C97E35C0E014CC48191F6FBE63143B
                                                                                                                                                                                                                                  SHA-512:4A023B13D1937837589ADA866E40D853107ED40A2889E4170502A8FE9204488E80BA5E9CB3366BB715FCCAC9C98A6D430427A62E1092F5D21B3EA8E89E5F134D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/logos/1b21e05d-c206-4e0b-970e-2d73a23e42e8/40b45eb7-3773-405d-9a4c-009d88ec0d77/26bc239a-e4a2-44a7-9d43-d51b593623ad/Wizarding_World_logo.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR................R....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATx...y.......9.}_.H*-...$Y..Y.....K..g.."..}..Q.%J$........?.s.u.\3.,....s.3.kf...\s].....PNm.N.j..j....Z.?5]..WM.7.OL......j..B%F....>jMh..........?._t*...........(..Z.S.........5..o.Jt.........m..DsT....0UH...........!D....@......D.....S....@.T...}.....%..&....@..p.;\F;.$.......[CGe4...... .*;..M.....`....O.B...P....o_i..O.H...P....o?.~....A......f.....B.....$......jF......$(.G...k........;h...w.*...... 9..Y.w#:....@...\...p......$..>..jJl......).h...*B.....$..ZgQ.Nb.+....@R=aQ..@\.......D....a......H.....jBT.....$+............H...A..X........T.....Xsu........ y6.D.Y..P.b.....$Ks.aY...D..................z.......$.+>.....&@....@.....-Q..<!..`.........j.>..J..A......w.....\. ......6.A.\.........g...%..2.....B"..L+.....I.G.S...........B...-.t-.G.N{.".D...O.0....`}e.B{.......J.R...."...%.A.......v.sZhPL.....qE`...x.a.......h.EAU...Q..48T...S........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25755)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):25805
                                                                                                                                                                                                                                  Entropy (8bit):5.501852305604004
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:7NNSzAg/APvfeKyrSE/pA9KuxkuFTgdJ+oTKua:7XSzSvJAmLOUg+oTKZ
                                                                                                                                                                                                                                  MD5:B902F67181C5AAD7BFFE3B01AAC6664D
                                                                                                                                                                                                                                  SHA1:F7B107CD832760C70478F5DCC17E4534EA081CD9
                                                                                                                                                                                                                                  SHA-256:E8F0210563B72630AD06D72B748AB210C98C91BDF0206861888164207E29B96D
                                                                                                                                                                                                                                  SHA-512:E20575A0ABE50B27C47979F312C92B30B2063B8E04F2B7BCD493D3DA46E8970F9D41ECBB6066A710814D9A235A30F7F4076C173395310302BEDF5117F7302961
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/9287-b3091fafd65201de.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9287],{28649:function(e,t,n){e.exports=n(85711)},48312:function(e,t,n){"use strict";var a=n(7145);function i(){}function r(){}r.resetWarningCache=i,e.exports=function(){function e(e,t,n,i,r,o){if(o!==a){var c=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw c.name="Invariant Violation",c}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:r,resetWarningCache:i};return n.PropTypes=n,n}},71610:function(e,t,n){e.exports=n(48312)()},7145:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},35407:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AmpState
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 312 x 276, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):166175
                                                                                                                                                                                                                                  Entropy (8bit):7.978284064247355
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:qt4NUnP3ok5AkSAuvcImnh55qpbUDfjXvPLb4dLMRLWvRwKR+jqibLq/gCsG+8Bj:cwkoAuv8tbfLPX4NMUvRnR+jtbGkBSj
                                                                                                                                                                                                                                  MD5:3695F533F1D364DFC11246BB36A8C579
                                                                                                                                                                                                                                  SHA1:EF4E8419E58C00D2F698D30B3143822D4067CAD3
                                                                                                                                                                                                                                  SHA-256:7A61DB0123EACC29EC2A6C1AD6814AE557FDD780FEFD43FC2C9C57814B19F4F9
                                                                                                                                                                                                                                  SHA-512:E8F2FC4ABBCC248A7BC3ECF1C7DFB7312078BDB2B36685985E254A982DAC43916D15899405B4E22291694D6B68F453C7B3A5AE36F9D1537202A1B1A279482F76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...........*'....IDATx...y...]'.......g?.s...s..7.v..:...............J(.J..T$..R;..h.JS..tD.-.@=C.0q.........Y............7Nl..v...n...!....~..n..p..q..|..Q.......n.Qr.......@.v.m...P@[.P..n....7........[..."..m?T.?:.......;.3I.5...R.B.9G....Z...O...."n{KP..D....7A...w......$^.k.9U..*.A.x..@,......]...m?t.?Z.^...C..Q)*.&D.;......W..}.i.#G..f3.....M077.,..h4.e..R.....;......}B..k....%~...,. p....|......$..z...@.P...@....Y.mM..........n..]..2...]^......(....OD..3g...+.........FD.6D...#n{K...D..-.,.....2....F|...!....@`....#...!..e9.P`i."......v..,...G....K{H.c......V.U....j.\.&..RJ...-..K...|.3...K.s.......?...U..o.!.....=./~....i..o.6...w._...._.._.SO=._..U\.....6...............>..9..<~.~..C.C. .....%h.."....(.;..... .aKWU&.........V..,......k8.......W94....Oru.%...<......HU41%.}.y...7..x.a>...'..G.t..;.....0...>.._WX^.....O..;x..E.;v..x.;8a..............1..C.=.../c~..........<........_|.E>......../.........{..{\__.+
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):111558
                                                                                                                                                                                                                                  Entropy (8bit):5.451121256551839
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:svk9Xm3mv3XizP2zvURftqt5f8863dx9Fv:svk9Ky3+P2zvURVqPU3lFv
                                                                                                                                                                                                                                  MD5:F0B4A028E18A25BE5C99D5F0BA4F962A
                                                                                                                                                                                                                                  SHA1:9E81C76DDB80E74ADCC72023EA447547033D3FAD
                                                                                                                                                                                                                                  SHA-256:B1569369D35C83CBBDCFD1755AF9DC30E029C672D032B06F49146569443C0867
                                                                                                                                                                                                                                  SHA-512:089AD438D1A05E7F3D4F49AA5AEF4E1F879188474162371D482C3E7DC8EE4E861B9EB0633F28497ECAABCCAE1B3B05D350C0509BF88BE0E52725E6B1479547B5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5393],{62147:function(i,e,a){"use strict";a.d(e,{Z:function(){return Pi}});var t=a(94713),s=a(23810),r=a(5338),n=a(3241),o=a.n(n),c=a(18529),u=a(90227),d=a(19837),x=a(42580),l=a(66753),k=a(71583),p=a(55254),m=a.n(p),M=a(94082),N=a.n(M),y=a(35130),h=a(28140),f=a(55916),g=a(74592),j=a(23696),z=a(25186),I=a(85173),D=a(77998),v=a(46951),A=a(47719),_=a(45944),w=a(79617),L=JSON.parse('{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.0.2","a":"","k":"","d":"","tc":""},"fr":29.9700012207031,"ip":0,"op":60.0000024438501,"w":200,"h":200,"nm":"purpleRing","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Shape Layer 3","sr":1,"ks":{"o":{"a":0,"k":93,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[98.945,100.387,0],"ix":2},"a":{"a":0,"k":[-1.821,-27.045,0],"ix":1},"s":{"a":0,"k":[115,115,100],"ix":6}},"ao":0,"hasMask":true,"masksProperties":[{"inv":false,"mode":"f","pt":{"a":0,"k":{"i":[[16.329,16.329],[23.092,0],[16.328,-16.329],[0,-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):37022
                                                                                                                                                                                                                                  Entropy (8bit):7.973898463029613
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:wg1dvhMzip/XoL8cMOoi7uRoZED42p2GOx3UvtdVfaaX5tcwxEhr6tlNw:wUZpmMwuRoaDbMGOWrVz5tJx4
                                                                                                                                                                                                                                  MD5:94F3D692B5C4783FED3AB4CA59D8A32F
                                                                                                                                                                                                                                  SHA1:C48C2B90DF6ED4AEA02AC4E0E5BCE2B015271A1D
                                                                                                                                                                                                                                  SHA-256:2EC9FAD9E17369AD5F76A347DA26DCE4A3151C825B44DE23A05B503197B0E851
                                                                                                                                                                                                                                  SHA-512:94D967FCE51FD1293EB66E87B58565A9D93E377846F149D43280AD7C52B01D1292817FE3F2443F0A35B1BE058F6E66ACB17F0AA11C5E7627EA3C82709FA941B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/83fkBaedUUmL18ODR4I5g/340ce29247aa3dc80c9c3c7f76d257c7/HP-F5-order-of-the-phoenix-umbridge-office-desk-holding-pencil-web-landscape?w=380&h=285&fit=fill&f=top
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................N..........................!.1.AQ."aq..2...#BR....b....$3r....C.%5.46DScds...................................7........................!1A."Q.2.a..Bq..#......3R.$Sb............?..>....n..<...1.gi.N.m..b..O..e.B..<?Rii0.m.-......pM..,j6_=4..........PQ..G..u..E.K..I.P.I.Q.S....-Om...+.<........u....a.p......X.C..w.5\[.....LO.<c....C.c.=.k.)9PN(.$........9*.n..h.hkR.CZE...:Qv.<...iK....M.!..Jp..1..q>[aJ.yd.G.2..A..S._.RH.u..r.&.Z....o..1..H.iH:.G.Ov4.T..w.].{...992..;....1..'..._4.l.N).&O...D.7.y.j3).d._9S..x^.....$FhR.....M.+p..)Y[t..R...Ue.i....G..w..i..L..Lt..z.j.7.....&...>:N.}i..f....>.-...@..$.F..Q......S.`.LK.#P....:T..2...'Ec)(.tRR.r.FU....\0..T.PW.4...#@....'....+..l..$..P.sK.J.....$...4.xab....%e..sN......Ci...AH.....j.s..MJR.).5...j
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21911
                                                                                                                                                                                                                                  Entropy (8bit):7.990284604228861
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:384:eGzePcKhqp8ppchvs0oqCDAJXULtUlxWlkl5HKQ5Ds+XLowwEYDVcDBC0EFYvncy:eGzekKop0cvs2CDWOulHvHKQ5AYOVlDA
                                                                                                                                                                                                                                  MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                                                                                                                                                                                  SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                                                                                                                                                                                  SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                                                                                                                                                                                  SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                                                                                                                                                                                  Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):79671
                                                                                                                                                                                                                                  Entropy (8bit):5.416154954893816
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:gK4yaU1ZIbCSTsT0gqBh/BQCbomCOnghcqRuSlYRjjB/7B:t4yVwbXTsThCXCN5YVp7B
                                                                                                                                                                                                                                  MD5:DBC4B8FFA58830A456BF93B73B3A8D99
                                                                                                                                                                                                                                  SHA1:096855D7274C92D84467C33F211B9741EBBDD89E
                                                                                                                                                                                                                                  SHA-256:39BA9E19693E099E06C7D3F673886EDB59C604493755C3B604CFFAA76B865BF1
                                                                                                                                                                                                                                  SHA-512:4854F0BFFF4C7A8AD706E82341FE4995220B26CEE7E756C13D58DAAF0F617F943434BE9E95D2D40C1D52C4842A1074EF142A74EC454B99319215339A3E387202
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"","MainInfoText":"&nbsp","AboutText":"","AboutCookiesText":"Your Privacy","ConfirmText":"","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"","ActiveText":"Active","AlwaysActiveText":"Always Active","AlwaysInactiveText":"Always Inactive","PCShowAlwaysActiveToggle":false,"AlertNoticeText":"By clicking .Accept All Cookies., you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. ","AlertCloseText":"Close","AlertMoreInfoText":"Cookie Settings","CookieSettingButtonText":"Cookie Settings","AlertAllowCookiesText":"Accept All Cookies","CloseShouldAcceptAllCookies":false,"LastReconsentDate":null,"BannerTitle":"","Force
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (26450)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27348
                                                                                                                                                                                                                                  Entropy (8bit):5.6331449807206395
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:KaZyxNiOo5oskfThkG1eWqkNUxWDSU5CxGZfrvGSUqAze0G5u:fbOo5os8Vrct6I
                                                                                                                                                                                                                                  MD5:22E8D7AC7EADD535890AA928E9426ACE
                                                                                                                                                                                                                                  SHA1:D6FD098FDF1B0CE7348832F22F008847CE53B3D0
                                                                                                                                                                                                                                  SHA-256:BA9A390701E2149344FB7FBA48BB89B13180B027247FC22FF51F08CE3E194A2B
                                                                                                                                                                                                                                  SHA-512:8D0B6EE5BEDAA3D6191B36E5DE631A1A55F84DECA7B1B68DC054048DFF1A992B5888227FC936BBC80882831881767667E4521A497F28636E08904651EDCD261F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.MyLayout_navigationSpacer__DU_L_{height:108px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:147px}@media(max-width:1150px){.MyLayout_navigationSpacer__DU_L_{height:80px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:119px}.MyLayout_blurContainer__RPQTX.MyLayout_blur__oh2Hz{-moz-filter:blur(10px);-o-filter:blur(10px);-ms-filter:blur(10px);filter:blur(10px)}}.NavHint_root__oe1k_{margin:20px auto}.NavHint_root__oe1k_ .NavHint_inner__tsVf3{width:30px;height:60px;margin:auto}.VideoHero_video__dRe1D{object-fit:cover;background-color:transparent;width:100%;height:100%}.HubHero_root__V1rqG{display:flex;flex-direction:column;justify-content:center;align-items:center;background-size:cover;background-position:50% 50%;position:relative;height:108vw;max-height:100vh}@media(min-width:768px){.HubHero_root__V1rqG{height:37.5vw;min-height:400px}}.HubHero_root__V1rqG video{z-index:auto;position:absolute}.HubHero_root__V1rqG .HubHero_heroInner__3Bm3x{positi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):828
                                                                                                                                                                                                                                  Entropy (8bit):4.448554271983007
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:trIvCuXM651KAE3H1S26/Jl8nmjPxaXt/HGeXWOpcUQGFGKMTw/IQaOiTvPQTv4v:tcvCuXMMcj1B6rEwPQlTpcOywAR1YO
                                                                                                                                                                                                                                  MD5:5D46263C5101681809D72FBE78B730C7
                                                                                                                                                                                                                                  SHA1:81ECB296FF71CBA50DD5C0F9F7DB81D6DDDF45A1
                                                                                                                                                                                                                                  SHA-256:4B11ED039321297584F38F03E1E8EBE346F3CF95AF56DAE8A48E64501FB7D1E3
                                                                                                                                                                                                                                  SHA-512:FED02AD80FAAA4BD3FA0E41EE045BA938025FBD3BEC7FD006C82B4695B3FFC310E50DB49CF9D2686E264803C250923BD572ED879A939513ED355F8DE949DD520
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg width="19" height="16" viewBox="0 0 19 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.74676 10.7989V5.67471L12.2505 8.23691L7.74676 10.7989ZM17.7644 4.06274C17.5662 3.31651 16.9823 2.72887 16.241 2.52944C14.8972 2.16699 9.50872 2.16699 9.50872 2.16699C9.50872 2.16699 4.12024 2.16699 2.77647 2.52944C2.03512 2.72887 1.45121 3.31651 1.25304 4.06274C0.892944 5.41522 0.892944 8.23716 0.892944 8.23716C0.892944 8.23716 0.892944 11.059 1.25304 12.4116C1.45121 13.1578 2.03512 13.7454 2.77647 13.945C4.12024 14.3073 9.50872 14.3073 9.50872 14.3073C9.50872 14.3073 14.8972 14.3073 16.241 13.945C16.9823 13.7454 17.5662 13.1578 17.7644 12.4116C18.1245 11.059 18.1245 8.23716 18.1245 8.23716C18.1245 8.23716 18.1245 5.41522 17.7644 4.06274V4.06274Z" fill="#B2B2B2"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18618
                                                                                                                                                                                                                                  Entropy (8bit):5.640300193320173
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                                                                  MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                                                                  SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                                                                  SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                                                                  SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js
                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1217606
                                                                                                                                                                                                                                  Entropy (8bit):5.350210094665736
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:8DQ2wV/6nmYdlGq11UVRg8AHgVoxEs4tghvtS3UAZX6hno6aal2hSe9vDSVRkMko:8DQ2d1SAFE5GRrl2Me9vD6e8RKidYGn3
                                                                                                                                                                                                                                  MD5:EDF7F63610834F46A1A88082306FEC09
                                                                                                                                                                                                                                  SHA1:6C2FE83FA0C44422E71E95DBA1B98D6E8B5F66F8
                                                                                                                                                                                                                                  SHA-256:EF3E9E79D62419EBF39E0A8E0562F6DB158777E0A9EB6882642426A41D0DE08F
                                                                                                                                                                                                                                  SHA-512:4F24A2979DF4065083E5FE97057829250EC4F987F47EDC65824F4FA764C588FDEFC5B461C6E53C2E01466CEC67F516742935C8B5547988FA63676D13FDE92FF4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://my.wizardingworld.com/static/js/5.e3d68c6b.chunk.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see 5.e3d68c6b.chunk.js.LICENSE */.(this["webpackJsonpwizarding-world-web"]=this["webpackJsonpwizarding-world-web"]||[]).push([[5],[function(e,t,n){"use strict";e.exports=n(364)},function(e,t,n){"use strict";n.d(t,"c",(function(){return i})),n.d(t,"a",(function(){return o})),n.d(t,"e",(function(){return a})),n.d(t,"b",(function(){return s})),n.d(t,"d",(function(){return u})),n.d(t,"f",(function(){return c}));var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)};function i(e,t){if("function"!==typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return(o=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                  Entropy (8bit):5.320964241628959
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yitXi9y30sUWlHiJVaZj0awtAKHV14NQOKkn:vty9S0s1Nzd0HtAaaQUn
                                                                                                                                                                                                                                  MD5:A7E241A51453BCCE5D8603DD37318A7B
                                                                                                                                                                                                                                  SHA1:A1F8CFEBD9429F5D2F29646ADF2B885A54F24439
                                                                                                                                                                                                                                  SHA-256:E169D654AE6D1D51039ABCAA517C2FAA9701D299D73F16277F59D340AF486079
                                                                                                                                                                                                                                  SHA-512:1B2408476C095156F2E233121F407DF85A01A7CCDBA42EF744C49E429A575A4049F9EAD09354B9C6FF9C6BFDD777E52215B8E506B6AC5D0984A6B2CD38DEDC63
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAl7mM7_ivpfshIFDbuFQesSBQ34Zuw2EgUNzkFMehIFDWtomm4SBQ1Pnif4?alt=proto
                                                                                                                                                                                                                                  Preview:ClUKBw27hUHrGgAKCw34Zuw2GgQIVhgCCisNzkFMehoECEwYAioeCApSGgoQIUAuXyMqJC0/JisvJSw6PBABGP////8PCgcNa2iabhoACgcNT54n+BoA
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (52588), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):52684
                                                                                                                                                                                                                                  Entropy (8bit):5.420680418753101
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+ZvU8ppQeKn0+hirMEvtnQeKn0+hirMEvtP:CEkJq1s3isSzsnJhiBBsnJhiB9
                                                                                                                                                                                                                                  MD5:48E6F3634908A1D9952343B60AAE296D
                                                                                                                                                                                                                                  SHA1:59E1F93C4A13FB4B6776C9FCC80231EB1F762F01
                                                                                                                                                                                                                                  SHA-256:D8F62B832FA9A10250A8194309DFED934FFC91674B3B09160D37502C1875ABFB
                                                                                                                                                                                                                                  SHA-512:755F1C228F597D8E1F40AC4B5FAB9918594A7B7069252C99A4EBE7E87E245BBF882A3FEF19D263EEADFEDC5BCD6D671CAE09A5CE1A43FCF1BD3F44FC60420F52
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):69965
                                                                                                                                                                                                                                  Entropy (8bit):5.2013163767948605
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+r6V8NFtQyhqB673qJC006gpgG48ImV26Z:CEkJq1s3isSrfFdqB673kP0npfJI6x
                                                                                                                                                                                                                                  MD5:8EC96024500CAC3AD2A76BB793E25A41
                                                                                                                                                                                                                                  SHA1:21B9C195F83F020D30F9C101D9D8627B6733A18A
                                                                                                                                                                                                                                  SHA-256:AE82EC2B8B27FE238568AAE7B621A23567EAA0BF970235568231A56EBD503D96
                                                                                                                                                                                                                                  SHA-512:CD60180FFA46A59BFD602FDE4534C71E3C2BAE6F19D64EF1964D2203FDA91BAF5244FF85E3B0073EA2437E76D8BE645AEBB050F976581A801BA76F247A172134
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x820, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):63850
                                                                                                                                                                                                                                  Entropy (8bit):7.932580212747311
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:DvGtx6w5OX4XLBxZszsovbskW0HsSul1LBNMg0cTjkgRa:DvGL9k4txZLsbfWs/u3LzMe/a
                                                                                                                                                                                                                                  MD5:93724927D97AED53189ED6C949AD8547
                                                                                                                                                                                                                                  SHA1:75F05D6791D7AD08143288E32405C5D822DA92C4
                                                                                                                                                                                                                                  SHA-256:A53B0A4B8010980F84E8672C20B1A75354DE419301FFF39C653B52DF5C2783F3
                                                                                                                                                                                                                                  SHA-512:3F0C75E180E4D6812C20BB3C160A45363D518C25378A6DC296A976BD6A85AF94D519205999BDAA8BB8F8D80C1AD437D67181FABC8AC76DB28AB3F91B60B4ACA9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......4...."...............................................D..\...sR=>i.zs$.t....h..F.R.2...r.S%.f+x5...k6..X..Q@..*.,.K...E..Q..4+.Yw\.5.J2..*.l..h.l.AN..CP..[.*...:..3.Z..u.,.$.I....K.k.u..2.a..h......snj....[..5.A...T...nks1-..le.j..$.F..5.9Z.u.Y.o.,.....TVj.3b.e.*P.c.5..Ye.*".K;..-,...**Z....W4U ..,.3HV.2.,,Y.fo1-....Eo...(...F.3.[..Sx.=>e.b$Yb......E...-...Y.3. .Yb..y-.(....JJ,.\.,Y@Zi.*,.RP.t.5.....u.X..h...[3c.:XM.T..b..N...%......Ati.Q...n.g...3.$..j.....,")j3bY..pU.b.,....l.#....Y.yKv....5.........5ERT...0.ZDMD.Qeo.R.@.(...R(,..5*^.l.....E..w.4..B..Me.1.cW.K,.5#......-..y...k|.1..o..e.Yj.H.r..YJb..hTU3...Y..R5.5s..)(..&.....,..%k!,..)nE.Z..-.W.2k9.M.D.j..l..OO.-..RJ.MHR(..J..*..X.:.TX.c........YY-@1Q.s.N.....H5.B[.Z.6:.Q..f..\Q.s.,(..^....W.e....j...&m.M.%....l..M.)..Y..X."...B.-VhX.)*(.B\.I]q/...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65285), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):85496
                                                                                                                                                                                                                                  Entropy (8bit):5.258280583222269
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:CEkJq1s3isSr/Lvppk+jCqAmYWncmhE0uNnB0q4XxaFx:CEkJq1zxrA4P5UmhE02nBR+xaFx
                                                                                                                                                                                                                                  MD5:8E7090C7C15E13FF015A9F262CE17CEB
                                                                                                                                                                                                                                  SHA1:51E3F9B990ECD26E3C8E42DB8380A3B72FA00983
                                                                                                                                                                                                                                  SHA-256:532509FC223F8AA7E56FD8BB10B7C720A4EF4B174CF0DFBA021D0EA6F656BEE4
                                                                                                                                                                                                                                  SHA-512:EE4FF74998E32819F27B9759C3DC64A5E32A93A4449C6B2B2C12850E5181371002EAE6AC079AC5E17FD61C941F677BDC721DEDDA1F121A74DEEFFBB40E0AC87F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/terms/terms-us-ca.json?ancillaryId=terms-us-ca
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9430)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9480
                                                                                                                                                                                                                                  Entropy (8bit):5.328147215798076
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gdCI+7F4xhdDPiAA1K+P79ff40/JNWYxGkNWYx6nhqbTWYxL:gX2F5NG6zWGWBAWO
                                                                                                                                                                                                                                  MD5:4F9E43507FA00C26C9A61875B6F8BE47
                                                                                                                                                                                                                                  SHA1:496475264F44BA4A289D79477886DE6E013C80F6
                                                                                                                                                                                                                                  SHA-256:27B1D67DCC0C8EC70F2FF612AB2DF599C37B266C4784D6E3DD3ECA71394D56D6
                                                                                                                                                                                                                                  SHA-512:AF29E0BD0B123A0A843E1FBBF38028ECB07DDDBF11285EEF3B2CF95C07DE334997B964B789A9B8626187BE01BD53D3DA6F5AA812895B3A783EE2DAD62A6FA675
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7805],{23526:function(e,t,i){"use strict";var a=i(23810),r=i(18529),n=i(21841),o=i.n(n),s=i(45127),c=i(25186),l=i(55372),d=i.n(l),p=i(68867),x=i(8668),u=i(5732),m=i(48282);t.Z=function(e){var t=e.children,i=void 0===t?(0,m.jsx)(m.Fragment,{}):t,n=e.className,l=void 0===n?null:n,_=e.noFooter,k=void 0!==_&&_,h=e.noHeader,f=void 0!==h&&h,y=e.theme,b=void 0===y?"dark":y,v=(0,s.j1)("blur"),g=(0,a.Z)(v,1)[0],j=(0,s.j1)("navRibbonActive"),A=(0,a.Z)(j,1)[0],w=(0,p.SJ)(),S=w.navData,D=w.footerData,G=(0,r.useState)(!1),O=G[0],P=G[1];return(0,r.useEffect)((function(){var e=(0,c.e7)(window.location.pathname);P(!["/portrait-maker"].includes(e))}),[]),(0,m.jsxs)("div",{className:o()(l,b),children:[S&&!f&&(0,m.jsx)(x.Z,{navData:S}),(0,m.jsxs)("div",{"data-testid":"blurContainer",className:o()(d().blurContainer,g?d().blur:""),children:[(0,m.jsx)(m.Fragment,{children:O&&(0,m.jsx)("div",{className:[d().navigationSpacer,A?d().ribbonActive:""].join(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\302\2512006 Warner Bros. Entertainment Inc. - Harry Potter Publishing Rights \302\251 J.K.R.], baseline, precision 8, 2000x1333, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):81867
                                                                                                                                                                                                                                  Entropy (8bit):7.896909962918352
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:ASNXtJOeA77RHclyQMHWVLa13LeHOr4mIyKa7Z3F:tvOB798aWQ170625a7Z3F
                                                                                                                                                                                                                                  MD5:3D0B998BA82A92ED76F3A28DE70A6488
                                                                                                                                                                                                                                  SHA1:A5CB954C90F14B505C4599BBEB686B59053FBAB3
                                                                                                                                                                                                                                  SHA-256:2C4B22F97BCDBEB1F9CE30D1C44433F1CD3ECF06F41C3D1BB0B3B1EBECD8961F
                                                                                                                                                                                                                                  SHA-512:E76C511370D82E3DDE6B549E55FBD8E2DD411BC76F30C1914BCD9E236665A1704A16152AE3EA3CD47FDA8FA82C9C19D7118DF73D50DF5D80A481FE9EACB7F64B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....vExif..II*...........R............2006 Warner Bros. Entertainment Inc. - Harry Potter Publishing Rights . J.K.R........Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:DocumentID="xmp.did:DF9E8246BDC411EE9F3BA844DDDFA03B" xmpMM:InstanceID="xmp.iid:DF9E8245BDC411EE9F3BA844DDDFA03B" xmp:CreatorTool="Adobe Photoshop CS2 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:37234835AC5A11EC8089C8BDAE6A64CC" stRef:documentID="xmp.did:37234836AC5A11EC80
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32086)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32143
                                                                                                                                                                                                                                  Entropy (8bit):5.85386268067752
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:DfTUcmypnXJdKUz42/szfegFI3QXlOK0GD90DBqgZkPWdflVUQKHbB+n8r5dEJzI:DfRbXJdKUf3uUmUBqW/VT4/
                                                                                                                                                                                                                                  MD5:F643A1769263A72D8CB5BADDBB232F7F
                                                                                                                                                                                                                                  SHA1:663ED5CAED42CCBE09F40095A09D804E92FA560C
                                                                                                                                                                                                                                  SHA-256:25375E20CF3DC4A43A9F2B56D1FD9492075160EE4E6AD2399736B7F1997A0E56
                                                                                                                                                                                                                                  SHA-512:4862A3AA110265653136BEB7274A9C32FC0264236337CFE825900CF650B31E68F2C14C3BA3556DD7A885143E50AC551F33DD37418A0B358BC3FEF4CF7D247BCA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6719],{45334:function(e,t,n){"use strict";n.d(t,{Z:function(){return u}});var r=n(4942),o=n(47253),i=n(64165),a=function(e,t,n,r){return new(n||(n=Promise))((function(o,i){function a(e){try{u(r.next(e))}catch(t){i(t)}}function c(e){try{u(r.throw(e))}catch(t){i(t)}}function u(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,c)}u((r=r.apply(e,t||[])).next())}))},c=function(e,t){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:c(0),throw:c(1),return:c(2)},"function"===typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function c(c){return function(u){return function(c){if(n)throw new TypeError("Generator is already executing.");for(;i&&(i=0,c[0]&&(a=0)),a;)try{if(n=1,r&&(o=2&c[0]?r.return:c[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,c[1])).done)return o;switch(r=0,o&&(c=[2&c[0],o.value]),c[0]){case 0:case 1:o
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):24745
                                                                                                                                                                                                                                  Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                                                                                  MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                                                  SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                                                  SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                                                  SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                  Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):77139
                                                                                                                                                                                                                                  Entropy (8bit):6.1679999473341836
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:YVNYIj1fQkQcslMrpdaFClh1+TpsFREfoEK7UUujmB/Fb9tiEkbA4LncF3CzuQ9:ZIj18csySCL18pCEfoEK7UUujmB/Fb9k
                                                                                                                                                                                                                                  MD5:09E1A4F6810F2871A421D4E7E2A9FC46
                                                                                                                                                                                                                                  SHA1:5976E2DE32877D3A7BF3592EA91F31EEE5C65CFF
                                                                                                                                                                                                                                  SHA-256:2653F927F890AC07B28DEAA778AA11C4D996484A9A0BE23411BEFECFA417AA59
                                                                                                                                                                                                                                  SHA-512:1B0E5E624E8BF816A9A35C624B434F393A293F3B02691EF0312A8BF1F02B1BAFB069E1D3EC0B5FEE3FBF681FD377CC2CD4E2FD357F256CEE15E66A90987D769D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6755],{56755:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return fe}});var a,i=n(23810),r=n(18529),s=n(74592),o=n(54412),l=n(15575),c=n.n(l);function A(){return A=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},A.apply(this,arguments)}const d=e=>r.createElement("svg",A({fill:"none",viewBox:"0 0 114 143",xmlns:"http://www.w3.org/2000/svg"},e),a||(a=r.createElement("path",{d:"m101.32 87.387-.187-.079c-11.985-5.102-21.511-.595-27.563 4.342 2.964-7.772 3.694-14.767 3.825-16.33.92-1.905 2.182-3.062 3.85-3.537 4.464-1.273 10.275 2.693 10.332 2.732l1.563 1.08 9.203-23.36L73.583 23.5l-22.827 2.67c-.5.08-.994.177-1.487.274-4.416-5.868-10.002-10.693-16.461-13.48L56.858 7.1 107.28 19.39l.489 31.457c0 13.078-2.233 25.39-6.45 36.538zM57.014 54.174c.827 9.033-.16 30.84-26.941 38.79L16.317 68.016
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):430
                                                                                                                                                                                                                                  Entropy (8bit):4.594257350968944
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:DewSryv+IZdwSrydAqE4oWmdwb6dwCAI3F:S7ryvJd7ryG4OdS6dmgF
                                                                                                                                                                                                                                  MD5:A32B451497B52F8FB72793B86429D401
                                                                                                                                                                                                                                  SHA1:D9C7252E8F71B0A3CFDCA72ED0FC823178B3EAB7
                                                                                                                                                                                                                                  SHA-256:44D393C1368BF3885ABAA410FFECE695E4178378EED7F59B41A0267E1A915BA3
                                                                                                                                                                                                                                  SHA-512:6807BA5D1F2E655356CA9B86D51461D8DA9A5870DBAB66291830108BD54D983DAF2907B5EC48B81D7C70CDDBA7716F8F2CAB19CA830F20C7B36E0E1151EFAFB9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://my.wizardingworld.com/optanon-override.css
                                                                                                                                                                                                                                  Preview:.optanon-alert-box-wrapper .optanon-alert-box-button-middle {. border-radius: 24px;.}...optanon-alert-box-wrapper .optanon-alert-box-button-middle .accept-cookies-button {. text-transform: uppercase;. font-family: 'Sofia Pro';. font-size: 10px;. padding: 2px 8px;.}...optanon-alert-box-wrapper a {. color: #fff;.}...optanon-alert-box-wrapper .banner-content {. font-family: 'Sofia Pro';. font-size: 10px;.}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 325x325, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13760
                                                                                                                                                                                                                                  Entropy (8bit):7.986392711394958
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:zi7APtc4IlaEeRSXhxtTW0sbYRc7y4lsc4tEvOiV6FzDhCYF5XkJp/pBYe05QJM/:+7ZjkErxxwrbvWeOlCKkjXYZQJM9F
                                                                                                                                                                                                                                  MD5:25AE9EC88CBB79DFA998B78B88FD1DFB
                                                                                                                                                                                                                                  SHA1:769E8C0DF71342178A3A85A7ED52DD99CC444596
                                                                                                                                                                                                                                  SHA-256:34045D76ADEE977D78F7F3BD4483772A85F320DA275017C0894EEA66CCE9C27A
                                                                                                                                                                                                                                  SHA-512:054F4AF33E6B20382F2E169F97B856E9CCF61F3E5D1DB3A22B533821CFFE2101956637FCB55C6EACE7C90FB2902FAB9AC85094D76BBF93AE30FC7CC6AC08722C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.5..WEBPVP8 .5..P....*E.E.>y:.I$.(&$.i...clm......TI...Xf._wU...w.iO.?D.]...;./..H.5....~...y.z....*..z..u....>#.q.>..>.o=.....S.].`'w..>...<..n.g.?`....d...E._..a.$.O.c..........&u....OGc..e..ZGK..].`#.b+#..`.RR.y..L_gHX..."..6.5....:U.u.qT.x.Cu.vd.'..TuN."..'.x.D.....v..."..>/.......8.'...'.../...H..:..%.=......r..a..alD... ^.j>...>.T.....h.1].,..T..E...2.&....~.#X..#.r...rtdz.r.ew..&x..#..Oj.....|.C.....N..M.d..$O..;...)....g...F........v....z.q..xje....:.d..o.V. ..lKA7T..'...G.^h.%....G<m.......9F....05...$%$./...S...a51..f.z.4l)hE..-N...>.4...+..[.>W.........h...G./...qe....8..'....n..vU...8.S`...3..@..j......P.q..$...]..@.n<R..6^..(...).o...l'n....Ux$..|n.@>...e......Q..M.....+..k(5.r+.N.-.;..*.!.L,.].]w..2c.0.Lg..k..#.....KZ6.{{.<Z...zB...k...@....Nhy6...:]7.$.*.h;..l....Pv.,H..e..f._."...\t...9.Yn...F.p.s...t..1.<.8....E.R-..z...Y...B....{.....:.?n)|.....>.P...<._.A..@P......._]_.v.).W*.g.MY....D.n.....sR.ow.c......@...A.:b.XX5
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2250695
                                                                                                                                                                                                                                  Entropy (8bit):4.855470993755628
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:uh3d2ErC9ZA4pG9g057FdPFFvpu2OU4jqKtNzf4Eo5St8B0TBWBll0Gvc7eYzgXp:w2Q
                                                                                                                                                                                                                                  MD5:BA920BD6AB7324C01D619B935A01E4AC
                                                                                                                                                                                                                                  SHA1:D436B5047C2056B256D36F4C68EDF5893DF0AFE4
                                                                                                                                                                                                                                  SHA-256:6F996C465F5DDFCBC05E63383990F2B0EA8501F52C620B2F76B20C9257D45EB1
                                                                                                                                                                                                                                  SHA-512:992A89BE7EB68E8DF1DA3BD59D13ED78F4DD15EAAF3746A16ED38A335F45A25EADE532602891FD99E97A06D10F4F682857E84295C5CCB1B4B8FA309F3EB2CD20
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(this["webpackJsonpwizarding-world-web"]=this["webpackJsonpwizarding-world-web"]||[]).push([[3],{102:function(a,i,p){"use strict";var t=p(0),r=p.n(t),x=p(166),o=p.n(x);i.a=()=>r.a.createElement("div",{className:o.a.root},r.a.createElement("div",{className:o.a.container},r.a.createElement("img",{src:"/img/ajax-loader.gif",alt:"loading"})))},109:function(a,i,p){a.exports={gold:"#cec094",goldGradLight:"#e7da9a",goldGradMed:"#cdb373",goldGradDark:"#996e2d",silverGradLight:"#c2c2c2",silverGradMed:"#999",silverGradDark:"#666",loader:"Loaders_loader__bla-I",loaderContainer:"Loaders_loaderContainer__1x05q",messageContainer:"Loaders_messageContainer__20hGt"}},123:function(a,i,p){"use strict";p.d(i,"b",(function(){return o})),p.d(i,"a",(function(){return k}));var t=p(31);const{setCookie:r,getCookie:x}=t.a.utils.cookie,o=a=>{a&&Object.keys(a).forEach(i=>{i.startsWith("utm_")&&r({name:i,value:a[i],expires:15552e3})})},k=()=>{const a={name:x("utm_campaign")||x("utm_name"),source:x("utm_source"),med
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):958033
                                                                                                                                                                                                                                  Entropy (8bit):7.9955512716625385
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:iA0MuOgH2VEBj5zOTRd1qTn78I7eFfXKDc4C0ZrWBD:iAtX69Bj5aj1qbFgwc4jqN
                                                                                                                                                                                                                                  MD5:AD267EF7FF8C0D994FDF54E522BE2871
                                                                                                                                                                                                                                  SHA1:B4F850933298B4EBDA1C9C760CB79E2F374CC9B4
                                                                                                                                                                                                                                  SHA-256:C0BF311E9045F5C8B73D6D7A1782C04F57F10E882C48DDAFDA252F40C9BD0067
                                                                                                                                                                                                                                  SHA-512:29E3EACCC671BBF6AE717B1BBC8C961ED5683569DEA87D09F1B6652B1D9443525D5393D04574DD90B62508C2382FC038E761107C7EF3BEAC8BB49DEC1A48D823
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/7EGR5Rjsnfe8fG5gq18SR9/41e25fa6351b6b66f755033b887a75c0/Homepage_Flexible_Carousel_Designs-03.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx.....d.u...{c.7./_f>..$....Ip..q.5K.%..-.Z..{.^U.].V.........e[..d.eY.%Q....H.$8...&.D.Kd..7./....9...LP..*.R.D ...7.............F[....Q....i..{....oFa...7.F*."...]..........<.FC?7/5....;wy1ZX8....]...;..v.$I...X...x:.m.[...h........1.V+....O..L..jQ.R......y..b.R.-..XH.f+.....\..gW(..]N^r..o*..8.rq.s1..|......t.\>....;Yo..u..^.!..c.o.7.*U.......=3..5...._....z7e.$..|......./..O.......F.p....9W...f....]..qC##.....M....{.Xts...........Y_s.j.+...@6$.Y.....7&...n.n....}.5.5W...#.v...w....8...p..^...X.y.T*....,.'I...w.l..K...?.x.wwd.CN..u...d_........,.;....4..aM...J..........".......fN.\. .9.....qn.d.7.Z.._...p&.v...7O..?..?.m_.....-.q.+.v..@.C...>.......&..j..a9.9.#.....t./#..n.]....k4t...b.....5.u..|.U.F\.`...M7:6.}....]..v...n..%9?..{.h..5."...{ ._....U....g.S.P.kdL.;...\<....Z..m.........nc..<1.....qo..?.J#...+W^p_..O../=.&.<...?....~
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):46023
                                                                                                                                                                                                                                  Entropy (8bit):7.984900494384736
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:MplcbAIgirDKEyw7ZBE4CNKopIixZtn6DQtm5PVlSBxUSRB4CUBNKlzUYm+N7:0lcbA5irDKOZBTvE36Um5toPLRBABANj
                                                                                                                                                                                                                                  MD5:3F46AE5A4669F6E08F011592CD4CD52B
                                                                                                                                                                                                                                  SHA1:FF7F56C44E85B8DC1F2DD1F42C6AFE7F99911A99
                                                                                                                                                                                                                                  SHA-256:BA473662350C2817DED00B6A9FF6D615837DB2A8ADAC54913EC4B4FFBC7E38D0
                                                                                                                                                                                                                                  SHA-512:BF2C6B7D5CE7F7EF35AFB6571AF9156B9B226C04642A9EF92B7A5CB50B08DEB215568B521D54FDDD80C771870C31EE0C9D4B4629727C1A7DF2C166A8422FFC95
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................S.........................!.1.."AQa.2q....#B.....Rbr.$3...%C.....4c...&DSTs....'6d................................9......................!..1A.."Qa2q......#3.....B.$4CR.b............?..s..-.....?...C.rF......m}.V..x...f..r.8%5.4.Q.SHG.,`j1".x.vV.s...2....A...o.....C3...:....s.ta;....s*U........n..U"...@..u.nK:(...]xV...<...y,@!So....n...5+M8.*..kV..m.Q.9.).Y.o....ai..x.....i..,...N3..+....Y\.RS..._....SJ..q[....Ju?..}...)...N.....'e.`=..~~...$.../0.-.TbMD...B.G...=..Q..Q..k'Sc.]Z..{.G.[."gy ...kI@..u ..5..)0.w=........WR.1.......t..r._..p.h......1..K....cJ.sp.......Z.#t............`..>.3.....x..9D.A.....`w.u~v.$.`.B]0...g.8...].v.q..Bt;..p..........!.....{.6.|9..)....P.%&.F.mi.......hb|.3:..iZ.E.BN...@$.r;.a...a.....$.d"...@p....uG1.....M....R..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (30706), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):30750
                                                                                                                                                                                                                                  Entropy (8bit):5.428479577466031
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IBWQEkJq1feq23wbVB9TYHEpksC+rUOUcc5:CEkJq1s3iB9TYHNsC+rU2+
                                                                                                                                                                                                                                  MD5:D17CDCD64D728810E25655F9D34283BA
                                                                                                                                                                                                                                  SHA1:7ABFE4BF83917E3E3AC6D130A7B0607532110ECB
                                                                                                                                                                                                                                  SHA-256:88BEFCD35C1984BEB24E6A875FF9CACA7CDAC6D927CA4C287936863C407A15FA
                                                                                                                                                                                                                                  SHA-512:63EA335F7D20DA701387E7F6E0BC461541D74F885D4AB4C5E63F241895ACC93130E1CC7D920DFDC0C484598C382E816EEA3BC0052E669C609784E1271912A337
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/terms.json
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3271)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):222507
                                                                                                                                                                                                                                  Entropy (8bit):5.540722386311432
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Q3vX27ax8eulMYeiTuG002lXol0VQbQwM87zgNsEemtJeNucjy:Q3f27pmFVlq0Ud7isEemveE5
                                                                                                                                                                                                                                  MD5:4299B35CEB06B7494BF03FD3826DD49E
                                                                                                                                                                                                                                  SHA1:9FE4376A6DC6CFC5E6645DEE58913D159A3ABA18
                                                                                                                                                                                                                                  SHA-256:2AADDB8766FDA89D2B75DC741A73A75C539E61CED2EDA44A8EB0B319DF0D8C1D
                                                                                                                                                                                                                                  SHA-512:17A1FF46D59CCC252BFC7B145466BA919294BC65DEB4D4C2716104E57EAC493AC968127E35CE7ED000F13E03B57F2B7CB6B266AFB14107809E9312EA3ADACEFE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-KWZ6WWS
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"38",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"country"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"#FAF6F0","vtp_name":"Modal Body Background Color"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"Sofia Pro","vtp_name":"Modal Font Family"},{"function":"__v","vtp_dataLayer
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (595)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):645
                                                                                                                                                                                                                                  Entropy (8bit):5.584704006450623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:fbjcEPmcR0IMVyugPx1B5IXaeMNGbSo2oxAU7qC9tmvMNqsLkn2RXWxVqsL:fbjc4mcR0IMVy1Pxb53saoxAU7qC9tWh
                                                                                                                                                                                                                                  MD5:C1854F809D68314D9D7DEBE3291C43DC
                                                                                                                                                                                                                                  SHA1:6BAD80E0485CD9EFC73C83E3866D65BCB861F006
                                                                                                                                                                                                                                  SHA-256:C74F0652685095C112D91B302D6D777087AB863AB3EF11CACAB8906A05F60C79
                                                                                                                                                                                                                                  SHA-512:B5450BB233A41776811A3DE126D2C15BC15F4C61FFC90D0A7BE8891296B6AE9A02EA1A91A4EC7064448B4B7B19B7F45C6C146F05A2FA0B9D1AC558D8ED3535DB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/quiz-e930750b02cac8f7.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[498],{65973:function(n,u,o){"use strict";o.r(u),o.d(u,{__N_SSG:function(){return e}});o(18529);var r=o(55535),t=o(48282),e=!0;u.default=function(n){var u=n.content,o=void 0===u?[]:u,e=n.moreToExplore,_=void 0===e?[]:e;return(0,t.jsx)(r.Z,{hubName:"quiz",hubData:o,moreToExploreData:_})}},2342:function(n,u,o){(window.__NEXT_P=window.__NEXT_P||[]).push(["/quiz",function(){return o(65973)}])}},function(n){n.O(0,[3662,4027,6771,8566,4238,2762,7805,1912,9287,9774,2888,179],(function(){return u=2342,n(n.s=u);var u}));var u=n.O();_N_E=u}]);.//# sourceMappingURL=quiz-e930750b02cac8f7.js.map
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):201191
                                                                                                                                                                                                                                  Entropy (8bit):5.382008510246846
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:86Q9kWUaFl2R6Dtgtjvv+iqHRD5Wc3oSyRhRj2mg7M7:igtjvv+iqHRD5WAoSyzRj2miM7
                                                                                                                                                                                                                                  MD5:381BA4DE26AA5000078E53A7DDB3F9C5
                                                                                                                                                                                                                                  SHA1:C35B72F99B2D40B0B40181C7C7E7F73451BA8CA9
                                                                                                                                                                                                                                  SHA-256:24C623CA85AEB7EB9E6B4FC98D9C0B5666DBDFE290680AD484998F04667BC19B
                                                                                                                                                                                                                                  SHA-512:AC47762134BE5221C930A44488B94700BE094368F19A650011197A7CAEC815FAEC172826CC6994EAFC8CE7B4BCF86830E89AD4B781570C7364B1F5AFDAC7568A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js
                                                                                                                                                                                                                                  Preview:(()=>{var e,t,r={7948:e=>{"use strict";const{AbortController:t,AbortSignal:r}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=r,e.exports.default=t},1291:(e,t,r)=>{"use strict";const o=r(6150),n=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?n(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+o(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const o=r(1209),n=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=voi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 67272, version 0.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):67272
                                                                                                                                                                                                                                  Entropy (8bit):7.993600918123268
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:IdeXUZM/SFx9CVOOjvPVJ04LJCX+MOcSpuL9RMrqRhE8:IFZJ9XObVJ0E0XMwTN
                                                                                                                                                                                                                                  MD5:42025D55C5C92A02EE3CE13863949740
                                                                                                                                                                                                                                  SHA1:52CB195E2D2B91A5CEF8E45686F03536B39AEAC6
                                                                                                                                                                                                                                  SHA-256:2CC2F295D53CF89354BCDE3957A7A714EFA57473A13423DA1528D7C560F41B3D
                                                                                                                                                                                                                                  SHA-512:ECEED7D7101797623DBCE13DB30F594190DA4053B2D8E30B063037E4502CEED40A5F7C09158E91F3152EF207CA41D8E8E429D14A0217198DF29FA31CDC75B50B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/fonts/sofia-pro/normal_normal_400.woff2
                                                                                                                                                                                                                                  Preview:wOF2OTTO...............~...........................y.`....6.$..L....E. [u....Td...V..F.......C............j.....G?.S?.s..K..k..[..{..G..g..W..w..O..o.._......7......T?.F..r..U.`\........a<........$..]v....rVS.,kma&.......O....HH.J.<../...y..~..c.6.[...i.M.........,.h..m.?}...Vq{...JOu.!....b.S......Cl...........*.:...".....iQ.{........m..0.;...k....3.[....bi.:.J...c.B...P...Ki.Xc.#R3.e......_..K.B........../..0.2|f$.?.}...'....0.C....:J.h0.J.I...z.xB..."]..!I...h.....Y;...]ht ..*"}..|....\r..6..#<...2m6...|..Mb.?z......W..p...."...\8....n.V[w[.B.Xn....\..2..M$b.N.]z..y^7?......G...7.Y.5.1&ci\+...BT..........11.!.tt.97.....<..G.}1.|...=...!...J.. .".@JW@.*.|cAMb...*E..V)R.C.X..(.H.m...gz.......+..C.S[qcE.J...X(T.b.IwO..MN.=...W...[iKoV.A*X..d......9.iA3..=.5.F.P....._O.}Cz......dz...h*.yZD<.....`....Rs$..........%...c:Q.*"T.jFMIjF-MMI........@.4.#)..?....A/..W..h.....e......3.su....}w.H.B,.B.zf.*..b%V.,..T...1@.A..+Vq.....O4]ov.n ..$.iI..4.z...rb.^....f.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):105589
                                                                                                                                                                                                                                  Entropy (8bit):5.174610204763146
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:MLMeCBCBkyC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBNR/E1D82vnCjRBKFgTmbRFnOoh2
                                                                                                                                                                                                                                  MD5:03FB2D398AA81BA1115D2CE30000E0DE
                                                                                                                                                                                                                                  SHA1:E3F8DCD6A3630CAFD2E259DA1FBF074AB522ACB5
                                                                                                                                                                                                                                  SHA-256:0429B082CFD05881C4015A52EFB67A4477E96B092E5621A56DBCA1C964501313
                                                                                                                                                                                                                                  SHA-512:EE3986BC9BBF3356763BE9290F3FC9A762C9F8F48E56CE441FB2A2B77AFAED96927F6E31F5B178B88AC492B8445E7F19F431CBA0355C7113A411A48A59C9B2F1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics.js/v1/gXQdyBtrJ5m0m0Mk6YgoFgOjlw2zvfXU/analytics.min.js
                                                                                                                                                                                                                                  Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (55744), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):55838
                                                                                                                                                                                                                                  Entropy (8bit):5.397351504630645
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+ccKhL6BBk+hL6BBkt:CEkJq1s3isSCL6QmL6Qt
                                                                                                                                                                                                                                  MD5:28B617977C24B5E8634F1594577349F1
                                                                                                                                                                                                                                  SHA1:66B62EE4CD31B8A513D9D8A631011F969563C215
                                                                                                                                                                                                                                  SHA-256:C9ACE80F46A9A57922876C968D4BDA89C21AE22AC97B544B7FB9BA4F71354D5B
                                                                                                                                                                                                                                  SHA-512:8901170530CCB82643686213FFBD210AE4135682FC19EBC4CD3626ADC745285EDC1A0BB6C5E7BC32CCE53FBED1130364CC18B0F0D2D769B46A68EAFD47C91755
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (45162), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):45184
                                                                                                                                                                                                                                  Entropy (8bit):5.35117584132304
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+rhHArBxeulDoto2:CEkJq1s3isSrhgtxeWQ
                                                                                                                                                                                                                                  MD5:2EF4ADB5A64860B02601BC8CE3FB5EE8
                                                                                                                                                                                                                                  SHA1:550D1DFA26F6E01BC08310C7C894BFCB372E370A
                                                                                                                                                                                                                                  SHA-256:E2ED0B7F0F03F583D775AE5D1589AD3C09BFA960F9454CBFA2632D7FEB9EA2A4
                                                                                                                                                                                                                                  SHA-512:A0712F6B54A78ED095F6B56943E57576D80F26F70E20D6E7951CE3AB427B8C6F84ABD5B5737BDF5D91D38AAAAD50131CAD230DC0D44DBBF688C024016E7B1908
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1461), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1461
                                                                                                                                                                                                                                  Entropy (8bit):4.867101856900007
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:63FerTdhv3ZswHQMZtwtAvhYvavcv1tXQreXTOhGwHQhw/ewAwf2qfKhqfKPC:KFenDZswwgKWZYCENjyGwwhw/ewAwf2c
                                                                                                                                                                                                                                  MD5:52A4623608A3C7A95A05A9DD7EA0FD9D
                                                                                                                                                                                                                                  SHA1:1384E6BD0ABAF4CEC4A751D30449C9655EE89205
                                                                                                                                                                                                                                  SHA-256:2D322DC5B6FB0850EB309B657C5F6A6A262E7EE92CFAA3E369094A1A8E6F3DCB
                                                                                                                                                                                                                                  SHA-512:E188AB939A32A29E349074C243A6993E2F4D0C080B1E56FB0463BA700572911655523499D290D1DEF0671080E26959AEE0CCC8481BE902E3F075D66E4C11280F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F404","\u002F[...externalId]","\u002Fabout-us","\u002Faccess","\u002Fbug","\u002Fchildrens-privacy-policy","\u002Fchildrens-privacy-policy\u002F[ancillaryId]","\u002Fcollections\u002F[externalId]","\u002Ffact-file\u002F[[...category]]","\u002Ffact-file\u002F[category]\u002F[externalId]","\u002Ffeatures","\u002Ffeatures\u002F[articleId]","\u002Fforgot-password","\u002Fgrant-permission\u002F[externalId]","\u002Fhouse-results\u002F[house]","\u002Fitem-unlock","\u002Flegacyconnect","\u002Flegals","\u002Flogin","\u002Flogout","\u002Fmigrate","\u002Fmigrate\u002F[parentId]","\u002Fmigrate\u002Fregister","\u002Fmigrate\u002Fverify","\u002Fmuggle-devices","\u002Fnews","\u002Fnews\u002F[articleId]","\u002Foutcome\u002F[house]","\u002Fparental-consent","\u002Fparental-consent\u002F[externalId]","\u002Fpatronus","\u002Fportrait-maker","\u002Fpress","\u002Fprivacy","\u002Fprivacy-settings","\u002Fprivacy\u002F[ancillaryId]","\u002Fprofile","\u002Fprofile
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35189)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):35239
                                                                                                                                                                                                                                  Entropy (8bit):5.804980723350522
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:BCwjv333QXlOK0GD90DBqOQ6tKYbMWq/7z7B/wVp95FXUeQx:IQP3uUmUBHRiF+98
                                                                                                                                                                                                                                  MD5:CCFDBC44DC84C160871782A835AB221C
                                                                                                                                                                                                                                  SHA1:7E9E6E9745606DDFEA9D5BD0E27AA4F1E6FB06D6
                                                                                                                                                                                                                                  SHA-256:9442BDCACF8A1D81022C57DA3D1F7A835FF3762298E496199908AB5078F96A06
                                                                                                                                                                                                                                  SHA-512:720BE54BE3216AC92145C082F4F4150EF71B64D31778E1DF022382317EEE1C0E51262F9C2B7FCFA270D6127A34690B2911F0883B9F5A86B21B4F5CFEA6BA0344
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/9472-a5ef4bfc0fb827ab.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9472],{51956:function(e,t,r){"use strict";var a=r(94713),n=r(32971),i=(r(18529),r(21841)),s=r.n(i),o=r(18197),c=r(26706),l=r.n(c),u=r(48282),d=["type","isError","errorText","errorId","name","className","disabled","label","icon","onIconClick","onBlur","labelClass","inputContainerClass","iconWidth","iconHeight","iconClassName","labelDataAttribute","brainTreeHostedField","piiData","maxLength","iconColor","inputrefs"];function p(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,a)}return r}function g(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?p(Object(r),!0).forEach((function(t){(0,a.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):p(Object(r)).forEach((function(t){Object.definePropert
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):63353
                                                                                                                                                                                                                                  Entropy (8bit):5.403338302350647
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Ese3JXhZSMYifvupKWzej38n6XrHoQ0hF:EJBgFzej38nMr0F
                                                                                                                                                                                                                                  MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                                                                                                                                  SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                                                                                                                                  SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                                                                                                                                  SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                  Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):93065
                                                                                                                                                                                                                                  Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                  MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                  SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                  SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                  SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://platform.twitter.com/widgets.js
                                                                                                                                                                                                                                  Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):638
                                                                                                                                                                                                                                  Entropy (8bit):4.47705087703634
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:trZvnltuCvVapqdWcLlJqgT9hC3QNVN8o1SSVKeHQZ1AgleIpqkTvFKbJM:tVvnjuSjdbnH03+SABUlBY2IO
                                                                                                                                                                                                                                  MD5:10A04F4204500378866961AE74F18E80
                                                                                                                                                                                                                                  SHA1:4A67E8E68C14E713311287D09F7F1A3979B5A15D
                                                                                                                                                                                                                                  SHA-256:3FCABB12FD950CBF7789F498A6F6B9DF40BB9BB943121EAF7A8DB25ADCC287CB
                                                                                                                                                                                                                                  SHA-512:BC3FFFD376CD9DB262BFBC069F3F021A2BEA505838532D43358C0524FF5D694A4D8C0661E1DC0AFF155A1AC36E341186788BAD8DA9F6AC3D01BA7A66AE4D6E7E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.4737 8.02768C15.4737 3.88566 12.1159 0.527832 7.97385 0.527832C3.83183 0.527832 0.473999 3.88566 0.473999 8.02768C0.473999 11.5448 2.89555 14.4962 6.16219 15.3067V10.3196H4.61572V8.02768H6.16219V7.0401C6.16219 4.48745 7.31746 3.30428 9.82361 3.30428C10.2988 3.30428 11.1187 3.39757 11.4541 3.49057V5.56803C11.2771 5.54943 10.9696 5.54013 10.5877 5.54013C9.35802 5.54013 8.88283 6.00602 8.88283 7.2171V8.02768H11.3326L10.9117 10.3196H8.88283V15.4726C12.5965 15.0241 15.474 11.8622 15.474 8.02768H15.4737Z" fill="#B2B2B2"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34047)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34098
                                                                                                                                                                                                                                  Entropy (8bit):5.622855629263496
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:PGRP/keHC7dDCnn33ww/WevLh42L7Sl3P20oNPsjc3IC4:MDHC7dDCnnHJ/WUh42L7Sl3P20oNPsj1
                                                                                                                                                                                                                                  MD5:F7BCCEE800F1D41793115AD0067DEC01
                                                                                                                                                                                                                                  SHA1:ED839DB55594C867C2EF1F395D03511D4542AFDD
                                                                                                                                                                                                                                  SHA-256:3E66C2426D97067B89440836837AD4612D4277654205F8BC3D85575AD218D3B1
                                                                                                                                                                                                                                  SHA-512:E22B6BE7281D4898D49CF684D146E7C9E148BB9CF3DC67F74B5DC13D80848DC99B5F3882E2732F934796207985CF5925BD2493476BE7799D39EC0AC90879E7C5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405,6140,6149,4134,8529,4905],{28649:function(e,t,n){e.exports=n(85711)},48312:function(e,t,n){"use strict";var r=n(7145);function o(){}function i(){}i.resetWarningCache=o,e.exports=function(){function e(e,t,n,o,i,a){if(a!==r){var l=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw l.name="Invariant Violation",l}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:i,resetWarningCache:o};return n.PropTypes=n,n}},71610:function(e,t,n){e.exports=n(48312)()},7145:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},35407:function(e,t,n){"use strict";Object.defineProperty(t,"__esModul
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2488)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2547
                                                                                                                                                                                                                                  Entropy (8bit):5.435220179602849
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbv4bl0KsG/WSPlPCwq0BdjMTYyM2k+W2P42qEvivxAIeAARdgngoW6EmQVS:DHKFPCwq0HITYLp2PbJWANtRd6goWnmL
                                                                                                                                                                                                                                  MD5:25E5FA57B16259D0E497788AC61B1D9F
                                                                                                                                                                                                                                  SHA1:E2C3092E119652510CE7B9312870C3E95477958B
                                                                                                                                                                                                                                  SHA-256:A5BEE8B9CABD6F90F5BB0EAAAAB9F7B59BB9F24EF2163ABB258BF6E4F667E11A
                                                                                                                                                                                                                                  SHA-512:CABC187904EFA9FFD3B8ADC19662344D94D360B2FCE8867AE66D1A4636A2429290B11319F64AD9A7772BE0E95DE9AFB34CED5A15F32F8AAE5BF7913733F592C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7029],{96395:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var l=r(23810),a=(r(18529),r(90227)),t=r(51912),i=r(14962),c=r(48282),o=!0;e.default=(0,a.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,a=n.slug,o=void 0===a?"":a,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(t.Z,{statusCode:r?r.statusCode:404});var d=(0,l.Z)(u,1)[0];return(0,c.jsx)(i.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return j}});r(3241),r(26477),r(33425);var l=r(18529),a=r(50202),t=r.n(a),i=r(44713),c=r.n(i),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,a=void 0===r?null:r,t=n.slug,i=(0,l.useRef)(null);return(0,l.useEffect)((function(){for(var n=i.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65449), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339981
                                                                                                                                                                                                                                  Entropy (8bit):5.386594775859234
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:CEkJq1s3isSuKlnxvLh15iGDxPMvRuoHrm0LvzaIHvYXepk3hB6vZ6zjyQgXlmAn:CEkJq1zxpzz91DVaxyjye8Wxy74hiwFo
                                                                                                                                                                                                                                  MD5:9E81B2255987E62150F0285DFDCDFD71
                                                                                                                                                                                                                                  SHA1:A1C884696D866B5290305F3AC66403FDDD691555
                                                                                                                                                                                                                                  SHA-256:D5FB89E8ACDD94C80B89D30C7566FEFCD28DD1F65B12594708AF0B83FB641FEE
                                                                                                                                                                                                                                  SHA-512:B0EE6DCFB9DA837D07FA666055021C8ECF84DCBC7D9C69CF5AE98E159CE0A8BF5AA561D3B6656447B53FC1BE460499DBE13A440E8E52407759B313ED18779CE0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en.json
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17394)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17444
                                                                                                                                                                                                                                  Entropy (8bit):4.648458973739636
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:VxUaUyb5rt/rEiZauPJ/Hs14kbgfRURXcuJe:VxxUybT/rEiZaixgPbgfKRXcuM
                                                                                                                                                                                                                                  MD5:F7DD8BC1BC54E38A97905C8B795476D7
                                                                                                                                                                                                                                  SHA1:33D635DA2A3D1C3089DC7D38E99B9C4B0173D9B3
                                                                                                                                                                                                                                  SHA-256:6B7AA00DADBA2FAC551ED2C175F9DCD391C9AA1620248C1479DF36352FA063E0
                                                                                                                                                                                                                                  SHA-512:D015A780B4244D2FA816D7FDBF4A4519AA1B92DA379CE487D32F6E5E6E2283D16AC06CA3CE206998E79C807447B94EFB21660674F7E34BA438B0CA667B4C1DDE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4238],{47719:function(a,c,l){"use strict";var e=l(94713),t=l(23810),o=l(18529),r=(l(68702),l(21841)),i=l.n(r),n=l(54412),s=l(56726),h=l.n(s),d=l(48282);function v(a,c){var l=Object.keys(a);if(Object.getOwnPropertySymbols){var e=Object.getOwnPropertySymbols(a);c&&(e=e.filter((function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),l.push.apply(l,e)}return l}function m(a){for(var c=1;c<arguments.length;c++){var l=null!=arguments[c]?arguments[c]:{};c%2?v(Object(l),!0).forEach((function(c){(0,e.Z)(a,c,l[c])})):Object.getOwnPropertyDescriptors?Object.defineProperties(a,Object.getOwnPropertyDescriptors(l)):v(Object(l)).forEach((function(c){Object.defineProperty(a,c,Object.getOwnPropertyDescriptor(l,c))}))}return a}c.Z=function(a){var c,l=a.imageSet,r=a.alt,s=void 0===r?"":r,v=a.className,_=void 0===v?"":v,g=a.contain,Z=void 0!==g&&g,u=a.cover,p=void 0!==u&&u,f=a.gradient,j=void 0!==f&&f,H=a.fade,b=void 0!==H&&H,w=a.lazy,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):746427
                                                                                                                                                                                                                                  Entropy (8bit):5.504639274932737
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:rVqwTkN3rVGMijHRdyBCEh3d2ErC9ZA4pG9g057FMkQkmk+k4VAyMnWQ:kwTmpijyBfrt
                                                                                                                                                                                                                                  MD5:7AC6A27CFE550E2577830EB406C38EDD
                                                                                                                                                                                                                                  SHA1:653EE2BA824AD072746CFC040912275E461C881A
                                                                                                                                                                                                                                  SHA-256:C239CA74CF0493B0757546CC247401FE42579206EA7D9D3858E82D7D4476F702
                                                                                                                                                                                                                                  SHA-512:00A4E2864CA86A690CD49E1C3A6007C41E4E56F5D0069351674AFEBCCAECEE85E6D34B9A290CE4A01FB1C216F9090C91B3A83B5581E457D9308F65021EFA9179
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{30242:function(t,e,r){var n={"./de/auth":[67754,7754],"./de/auth.json":[67754,7754],"./de/common":[21545,1545],"./de/common.json":[21545,1545],"./de/house-results":[85658,5658],"./de/house-results.json":[85658,5658],"./de/login":[22517,2517],"./de/login.json":[22517,2517],"./de/newsletter-opt-in":[4660,4660],"./de/newsletter-opt-in.json":[4660,4660],"./de/register":[7622,7622],"./de/register.json":[7622,7622],"./de/sorting-intro":[44405,4405],"./de/sorting-intro.json":[44405,4405],"./en/auth":[77542,7542],"./en/auth.json":[77542,7542],"./en/common":[40464,464],"./en/common.json":[40464,464],"./en/house-results":[19025,9025],"./en/house-results.json":[19025,9025],"./en/login":[16318,6318],"./en/login.json":[16318,6318],"./en/newsletter-opt-in":[19973,9973],"./en/newsletter-opt-in.json":[19973,9973],"./en/register":[32946,2946],"./en/register.json":[32946,2946],"./en/sorting-intro":[2423,2423],"./en/sorting-intro.json":[2423
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):77139
                                                                                                                                                                                                                                  Entropy (8bit):6.1679999473341836
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:YVNYIj1fQkQcslMrpdaFClh1+TpsFREfoEK7UUujmB/Fb9tiEkbA4LncF3CzuQ9:ZIj18csySCL18pCEfoEK7UUujmB/Fb9k
                                                                                                                                                                                                                                  MD5:09E1A4F6810F2871A421D4E7E2A9FC46
                                                                                                                                                                                                                                  SHA1:5976E2DE32877D3A7BF3592EA91F31EEE5C65CFF
                                                                                                                                                                                                                                  SHA-256:2653F927F890AC07B28DEAA778AA11C4D996484A9A0BE23411BEFECFA417AA59
                                                                                                                                                                                                                                  SHA-512:1B0E5E624E8BF816A9A35C624B434F393A293F3B02691EF0312A8BF1F02B1BAFB069E1D3EC0B5FEE3FBF681FD377CC2CD4E2FD357F256CEE15E66A90987D769D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/6755-6516e928d80660b0.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6755],{56755:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return fe}});var a,i=n(23810),r=n(18529),s=n(74592),o=n(54412),l=n(15575),c=n.n(l);function A(){return A=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},A.apply(this,arguments)}const d=e=>r.createElement("svg",A({fill:"none",viewBox:"0 0 114 143",xmlns:"http://www.w3.org/2000/svg"},e),a||(a=r.createElement("path",{d:"m101.32 87.387-.187-.079c-11.985-5.102-21.511-.595-27.563 4.342 2.964-7.772 3.694-14.767 3.825-16.33.92-1.905 2.182-3.062 3.85-3.537 4.464-1.273 10.275 2.693 10.332 2.732l1.563 1.08 9.203-23.36L73.583 23.5l-22.827 2.67c-.5.08-.994.177-1.487.274-4.416-5.868-10.002-10.693-16.461-13.48L56.858 7.1 107.28 19.39l.489 31.457c0 13.078-2.233 25.39-6.45 36.538zM57.014 54.174c.827 9.033-.16 30.84-26.941 38.79L16.317 68.016
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):111558
                                                                                                                                                                                                                                  Entropy (8bit):5.451121256551839
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:svk9Xm3mv3XizP2zvURftqt5f8863dx9Fv:svk9Ky3+P2zvURVqPU3lFv
                                                                                                                                                                                                                                  MD5:F0B4A028E18A25BE5C99D5F0BA4F962A
                                                                                                                                                                                                                                  SHA1:9E81C76DDB80E74ADCC72023EA447547033D3FAD
                                                                                                                                                                                                                                  SHA-256:B1569369D35C83CBBDCFD1755AF9DC30E029C672D032B06F49146569443C0867
                                                                                                                                                                                                                                  SHA-512:089AD438D1A05E7F3D4F49AA5AEF4E1F879188474162371D482C3E7DC8EE4E861B9EB0633F28497ECAABCCAE1B3B05D350C0509BF88BE0E52725E6B1479547B5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/5393-45e18af14236ea68.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5393],{62147:function(i,e,a){"use strict";a.d(e,{Z:function(){return Pi}});var t=a(94713),s=a(23810),r=a(5338),n=a(3241),o=a.n(n),c=a(18529),u=a(90227),d=a(19837),x=a(42580),l=a(66753),k=a(71583),p=a(55254),m=a.n(p),M=a(94082),N=a.n(M),y=a(35130),h=a(28140),f=a(55916),g=a(74592),j=a(23696),z=a(25186),I=a(85173),D=a(77998),v=a(46951),A=a(47719),_=a(45944),w=a(79617),L=JSON.parse('{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.0.2","a":"","k":"","d":"","tc":""},"fr":29.9700012207031,"ip":0,"op":60.0000024438501,"w":200,"h":200,"nm":"purpleRing","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Shape Layer 3","sr":1,"ks":{"o":{"a":0,"k":93,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[98.945,100.387,0],"ix":2},"a":{"a":0,"k":[-1.821,-27.045,0],"ix":1},"s":{"a":0,"k":[115,115,100],"ix":6}},"ao":0,"hasMask":true,"masksProperties":[{"inv":false,"mode":"f","pt":{"a":0,"k":{"i":[[16.329,16.329],[23.092,0],[16.328,-16.329],[0,-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):476
                                                                                                                                                                                                                                  Entropy (8bit):5.0104153910546305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:trMrpq6KuW1bgGblPQXF9bMVVblPQXN4TL6T3GT37WXDPOHbIR:torpq6KuW1b5blPQzbMblPQ986TGT37+
                                                                                                                                                                                                                                  MD5:AB0E07A5EB84430751213C6301456492
                                                                                                                                                                                                                                  SHA1:22ACBF5B22FC5127A6CBECC89FAD4F4917EAB9BA
                                                                                                                                                                                                                                  SHA-256:720E346DE9FD9CCF35D796C9A15217C1A60604BB940E2D39C6DE4E7F9DE25C22
                                                                                                                                                                                                                                  SHA-512:025B5758B75F63BAD6314DE0243E7A6A2DC30F8A0722ECC24ACBFB21BFA492D1B72A657D38DD2E6F5AD28A263336FDDB84D330EE355AC048F147C9EE4339E587
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg width="95" height="6" viewBox="0 0 95 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<line x1="0.181152" y1="3.32316" x2="42.6811" y2="3.32316" stroke="#ECBF77" stroke-width="0.423257"/>.<line x1="52.1133" y1="3.32316" x2="94.6132" y2="3.32316" stroke="#ECBF77" stroke-width="0.423257"/>.<path d="M47.4402 5.96285L46.4659 4.05982L44.7192 3.2418L46.4659 2.42326L47.4402 0.520752L48.4139 2.42326L50.1611 3.2418L48.4139 4.05982L47.4402 5.96285Z" fill="#ECBF77"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.12, datetime=2019:09:23 15:20:49], progressive, precision 8, 1436x895, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24845
                                                                                                                                                                                                                                  Entropy (8bit):7.388773190617658
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rChjtf0mvyvbTFY7SbXYw0s9kyItYsQF1fO4Z3JmAf0TPOCzcUwgfTyAN:rChj6mvyvbC7eXoIkZkb2gwoTu7/N
                                                                                                                                                                                                                                  MD5:6DD8CE6D2CC0EA675EE586519BE7270D
                                                                                                                                                                                                                                  SHA1:82850826BF96DC41B1826EEB3A1F7679ABD0D68F
                                                                                                                                                                                                                                  SHA-256:30B9C769609464FC71E454BCEE4AF5EEE013AE582EA3283259A6C0F66D0A7A74
                                                                                                                                                                                                                                  SHA-512:65720134758F0F80B3D23ACEC4E2B19E21F2EC4B8F22377947A8BF88D169CC2D6F6C070D2F25E0005F38087EC432E5D338969C850721440F3BD63FE6D21ED968
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............6Exif..II*...............J...........R...(...........1.......Z...2.......h...|...,.......,.......GIMP 2.10.12..2019:09:23 15:20:49...............................................................................................E...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:(.. (...(.FU\.]..s..h...(...(.....3..8.R.A.84.QE..QE..QE..QE..QE..QV.+a.........L.6.\.b....E.S...U*.........QE.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1217606
                                                                                                                                                                                                                                  Entropy (8bit):5.350210094665736
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:8DQ2wV/6nmYdlGq11UVRg8AHgVoxEs4tghvtS3UAZX6hno6aal2hSe9vDSVRkMko:8DQ2d1SAFE5GRrl2Me9vD6e8RKidYGn3
                                                                                                                                                                                                                                  MD5:EDF7F63610834F46A1A88082306FEC09
                                                                                                                                                                                                                                  SHA1:6C2FE83FA0C44422E71E95DBA1B98D6E8B5F66F8
                                                                                                                                                                                                                                  SHA-256:EF3E9E79D62419EBF39E0A8E0562F6DB158777E0A9EB6882642426A41D0DE08F
                                                                                                                                                                                                                                  SHA-512:4F24A2979DF4065083E5FE97057829250EC4F987F47EDC65824F4FA764C588FDEFC5B461C6E53C2E01466CEC67F516742935C8B5547988FA63676D13FDE92FF4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see 5.e3d68c6b.chunk.js.LICENSE */.(this["webpackJsonpwizarding-world-web"]=this["webpackJsonpwizarding-world-web"]||[]).push([[5],[function(e,t,n){"use strict";e.exports=n(364)},function(e,t,n){"use strict";n.d(t,"c",(function(){return i})),n.d(t,"a",(function(){return o})),n.d(t,"e",(function(){return a})),n.d(t,"b",(function(){return s})),n.d(t,"d",(function(){return u})),n.d(t,"f",(function(){return c}));var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)};function i(e,t){if("function"!==typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return(o=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2475)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2527
                                                                                                                                                                                                                                  Entropy (8bit):5.426484025775683
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbTbl0KsG/WSPlWCwq0BdjMTYyM2k+W2P4dqEvBvxAPAARdgngoW6EmBVr:mKFWCwq0HITYLp2PsJHAPtRd6goWnm/r
                                                                                                                                                                                                                                  MD5:C02C15B9C6953CC8DF9E039EAA2FBE65
                                                                                                                                                                                                                                  SHA1:95F34BF22942B1154E67AC228638E23D59970771
                                                                                                                                                                                                                                  SHA-256:F6852D069F8C5DCC1504BB502BD8EB276CC73B9B7248945AE821B6D852C05506
                                                                                                                                                                                                                                  SHA-512:BF08A1F3AB470F2D5BEB72395C509AD7B9693EB7C7CE9C4E52841EDF2946EAFBD71BBE3D06AD95BC150D5832F1EC1C6271D8ECBC00EF4F090FE8E8BE1CE820A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9369],{33174:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var l=r(23810),a=(r(18529),r(90227)),t=r(51912),i=r(14962),c=r(48282),o=!0;e.default=(0,a.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,a=n.slug,o=void 0===a?"":a,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(t.Z,{statusCode:r?r.statusCode:404});var d=(0,l.Z)(u,1)[0];return(0,c.jsx)(i.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return g}});r(3241),r(26477),r(33425);var l=r(18529),a=r(50202),t=r.n(a),i=r(44713),c=r.n(i),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,a=void 0===r?null:r,t=n.slug,i=(0,l.useRef)(null);return(0,l.useEffect)((function(){for(var n=i.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65285), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):85496
                                                                                                                                                                                                                                  Entropy (8bit):5.258280583222269
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:CEkJq1s3isSr/Lvppk+jCqAmYWncmhE0uNnB0q4XxaFx:CEkJq1zxrA4P5UmhE02nBR+xaFx
                                                                                                                                                                                                                                  MD5:8E7090C7C15E13FF015A9F262CE17CEB
                                                                                                                                                                                                                                  SHA1:51E3F9B990ECD26E3C8E42DB8380A3B72FA00983
                                                                                                                                                                                                                                  SHA-256:532509FC223F8AA7E56FD8BB10B7C720A4EF4B174CF0DFBA021D0EA6F656BEE4
                                                                                                                                                                                                                                  SHA-512:EE4FF74998E32819F27B9759C3DC64A5E32A93A4449C6B2B2C12850E5181371002EAE6AC079AC5E17FD61C941F677BDC721DEDDA1F121A74DEEFFBB40E0AC87F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1008 x 567, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):914930
                                                                                                                                                                                                                                  Entropy (8bit):7.990185369964255
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:I7avPzSNE2r0192nJtow9fq8JhuUVCuJ7i:1vPzSNEB2fkai
                                                                                                                                                                                                                                  MD5:1591C061319086911B94BC23450AF04B
                                                                                                                                                                                                                                  SHA1:5C97056207B8665560BCF1A7E15175476535A72E
                                                                                                                                                                                                                                  SHA-256:622DB14A5D9433C8849004F2727E0730784B71BD6CC827896C608459A577318E
                                                                                                                                                                                                                                  SHA-512:6A8759FB7A0C3E039CBA7C93AC392C3B6E02E0AEAEA79599B0D3725DDB038C5BDD964FC60D4F723FB53586607CF3ABFDADE3191179C591F1BAA11191379A37BF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......7.....<......pHYs.................sRGB.........gAMA......a.....IDATx...i.-Y..........|.YYYc...A...m3)5dQ ......mX.AX.m.. ..W0...,[?...G.e1m..~XV..l.rS...nvfwWUWeUee..t.......#..w...=..X...s.D..c8.[.[.rn..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..&.l..~8..&.l..&.........+...0Z..,..uF...o.......]m..m0.d.M6.d......'.l..&.l.>..^o{x].y ..l....*....o....;.|..........v...{.-...p......o.....]....../....p..._.._...\....k..?..0.d.M6.d?.6...&.l..~.........d|.A....An..c.-..|.;....=y}7......g|..g3|?..F....;|9p...?_]w..wjW.y.....}...c.........Bt Dg......P..o..:.....s.:.?^>>........a..&.l..~dm..M6.d....'E\........=...E.i....E....8......h.._.f.z(._.w.../}q....../....m_.n.ax..G.<......e...o......c........O.~.f.............o7.?@..r.5y...d.9.....N...s.............{0^.:.?.\.S...&.l..&...&.?.d.M6...]...B.... ....J)7*9..1:.G...`.?_.k..S0..*...s....Ou=.....n.t......|........~.w.<..../...y......|..=..`....f.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):116678
                                                                                                                                                                                                                                  Entropy (8bit):7.944693855192527
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:hHMFU2fYE+C/JS+AEwn3wSvJAt3PL/pWyXlzby9CDSS:hHMFfkCxSt3mJPL/BftDSS
                                                                                                                                                                                                                                  MD5:6CB5687CCBFF1D102DD34B45C97BBF9E
                                                                                                                                                                                                                                  SHA1:C59451EDEAE52B8BB7EF6331CA832B8298D0DEA7
                                                                                                                                                                                                                                  SHA-256:3EA2D609EEDBABA694598ACB255CD4F3BD0A0C2A798045D39CC39647A51AE93D
                                                                                                                                                                                                                                  SHA-512:F3C32698FA630D111259E6A06D6BAC165C38FADC0A210A8AC75E26E5837B08C1658140ED79995FABDC9F3CDBAFAD904AC3B527A317ED45CCCAB596DB62BAED48
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE......."0."-..$.......n>z.C|.._~.|....~............................."..'....."........&.....,..3....'<...."6....,B.!0..........,?..<.(7.6K.0D.1H..\.. ..h..`....... U...8O.;Z...%C.7cO....N.Lf.!'+...M..E^9$..Wr./U..#<R6..&^x{...>S2Vk"'-+...yI'$!G(.+EYG...'K.>o.`..Jd...qF.-+.T..^.U5$d@,%19..[..."Qh.4Zu..........k..G\><:..&8F.k..Dz..565@.....=~.F0&....,j. =f!O..r\..Vl..'^...PKp.4u..Z.W..'}........Dg.x%h.......y......R*..jM....Et ...o.Ot.y_...<[qBh{...~..R..3bvIIH.^{WC...g.Y?.dP....w.8AG/..pK6._.m..}garv.q..mS...2Iv`.........N2.....C..baf.................k...vo...TWX?.......s...^..+..onq...?|.t..m..c0....v..V?2..u+u.N|..bH..cM@.f...@MX@.......................]..LYhwA(>Z.mXR_z.Yft........z.oy..V..]e.`v.@j..............]..{.....1....tRNS.tK#..uF...E#.h#.+...iIDATx...IkSQ...:....F..@.J6.f.`..QP."....^j"...P.&Y..1.4.b.o,..*..q..........=..8...&......{.9M.?.E...^.x......h...o~oo.../.s[.T.w1....S.X4...B.P..)..?.E
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (4961), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4961
                                                                                                                                                                                                                                  Entropy (8bit):5.411678463734128
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zPagv3+wgZhiFMJuOAC7Jm4qHJxfSLY87h2qEdq51fKAE4mX6YH:OzuOAqJeffSLY87YqEdkru6YH
                                                                                                                                                                                                                                  MD5:A2E1CE78894E723E8CC0B18029567DD6
                                                                                                                                                                                                                                  SHA1:300495023D462F9E3BC29DE9747FD513F1478C6B
                                                                                                                                                                                                                                  SHA-256:57C11C559BCCCC0D38820E53F8C3839CAEB9157D5C39660D27599F099B6F8ED0
                                                                                                                                                                                                                                  SHA-512:EEE8DCD98C8DB38E1A7C814BF149B616F51A1C64A37F797A40E92A68E09FDD3E59855DB00B9F02869ABB13371CEC990D02C56C877B58E92F4CE84E689D0CB56B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://my.wizardingworld.com/sorting-hat/question-1
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="preconnect" crossorigin href="https://optanon.blob.core.windows.net"/><link rel="preconnect" crossorigin href="https://geolocation.onetrust.com"/><link rel="preconnect" crossorigin href="https://code.jquery.com"/><link rel="icon" href="/favicon-16x16.png" sizes="16x16"/><link rel="icon" href="/favicon-32x32.png" sizes="32x32"/><link rel="icon" href="/favicon-96x96.png" sizes="96x96"/><link href="/optanon-override.css" rel="stylesheet"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no,maximum-scale=1"/><meta name="theme-color" content="#000000"/><meta http-equiv="X-UA-Compatible" content="IE=11"/><link rel="manifest" href="/manifest.json"/><title>Wizarding World</title><script>!function(e,t,a,n,g){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var m=t.getElementsByTagName(a)[0],r=t.createElement(a);r.async=!0,r.src="https://www.googletagmanager.com/gtm.js?
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 15942
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4743
                                                                                                                                                                                                                                  Entropy (8bit):7.949959131960823
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:5rk2n5vDZODWx7VwegK1sURWyRr+iie1VjiJ7zSIwWpYsdhMobUn:G2pDVx7Vbl1sURhhie1ANNisdGAk
                                                                                                                                                                                                                                  MD5:6A3ED21F9B6777C0C37E6E248EA22387
                                                                                                                                                                                                                                  SHA1:3BC32DC9AFFC61AA325B418166CF18E7C275B0E8
                                                                                                                                                                                                                                  SHA-256:4ADDCD9471A0DC0B228983E72308047F37BDFDD04CE20A9B97F43DE101AFC334
                                                                                                                                                                                                                                  SHA-512:5EE0DCD9A594DE8E9B1DA6366811CCE4AA83C27EA09AD80C188C203B5C3FA7BA0F65656937B6421C13E1F7BA6A054C4585E0FDB9A85EB8765F792DEC38F33E76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/integrations/google-analytics/2.18.5/google-analytics.dynamic.js.gz
                                                                                                                                                                                                                                  Preview:...........[.o.9.......h..N.....J...$..n...y|...f.2.V..d..Y......aK.v.8 ...&...U...Y.....Z..{..tc$.D..[N.d....U..T.>..0.8.j..j.~<M~...?.J.&..?.=........o.KDai_..G.a4....E6....ig.".%mf...OLh.......0.Y.,..?.K....KR......|..Td+s=/.<...rI._~...y..2.\..L...>.*.....iX..M..-..u...:..|,"X.'s\G6..DG...$...XdK...R...v5_.+....W&..h^.L...,..M(I...`.*.v.k..pF...3.dM...^E..,IF.N...s.L..8..1..._.O.(-..x....h.AI.:O%....{r..AY.b...v............dG$.J.b..)...V.U..../.*....b...3C...).:g..]....,.U=.(...*Nq.M..k*..9.1..O.!*.g..b..Vg..+...D.{..kQ..T..J...E;.Wt.7(37;..(....|./U:....Q.M!..l5.>...X....b..SI..`...&...BW..iG'n...}{(.S...G+...mj...s..+...~*....t....K.$w...x!..aV.i..a.zh.......}..]...S. m..2YD..@=...4..H.].'D...l.]..j.}.y.u..i.......5T.j..Hg#...C........T..248.i.4.,.9u67...9.7..*./2.....=h.Z.0...$....]...'<..88._O..%.%N.../.0..S.5s."....T6..w........<t..s..Uap.........F.Z.&O..0,.!_((s,...y.e...O......?...(.....?.5.|p......?.(..V.....r...(.XN...?.|......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):314274
                                                                                                                                                                                                                                  Entropy (8bit):5.577583178035036
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:n4HRpmFU77li04d7z3KsOemveANnX0fxnQn:4H6W774nhDn0
                                                                                                                                                                                                                                  MD5:0B6F7E919A99E53B1973737553B2F59D
                                                                                                                                                                                                                                  SHA1:9D8751B2A862311F0CE6C973EF7B9D0F813DA690
                                                                                                                                                                                                                                  SHA-256:361A715CA885CB1EED4B1E3924AFB6D4F9B63F9DD024BC93F6D3C485B33247A7
                                                                                                                                                                                                                                  SHA-512:A179E97407089D6B758F8E1A3E657D72DAE3F5B88B9E889DD5D610696CC3E52AB63CB662F88E8C31B599F642E875E1166B5D8542A91F8E74305D0E04A10252A8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-WNV0RXYVJ7&l=dataLayer&cx=c
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2577
                                                                                                                                                                                                                                  Entropy (8bit):4.673108343179903
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:WOl2Km5Rui/9es0OYklyLweSkrXc2u9H4ZabzjgTRdo1l3xDe3E:12Kmai/9X0OWwX0e4ZkmPm63E
                                                                                                                                                                                                                                  MD5:278BDE6BE7AA63E669F60402F69706FE
                                                                                                                                                                                                                                  SHA1:52CBFDADB2A7423795179A784467E9D04D3C4A41
                                                                                                                                                                                                                                  SHA-256:E0BF475BE1FDF8C3699368496F6C57A98B9071E14C7F523F590387A4FC800E44
                                                                                                                                                                                                                                  SHA-512:E30F3C6568217DA962287B534AF2A5D140C4F6C0E38ABA558F56E8D3CE47D73BB44091D3D0838F64BC1B98B2B60BEB982BA4B16132963F6A886A10708EFFC73C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg width="348" height="235" viewBox="0 0 348 235" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.15">.<path d="M14.4163 4.20483C121.538 4.20483 227.642 4.20483 332.776 4.20483" stroke="white" stroke-width="1.20135"/>.<path d="M14.4161 0.60083H332.775" stroke="white" stroke-width="1.20135"/>.<path d="M14.4163 233.61C121.538 233.61 227.642 233.61 332.776 233.61" stroke="white" stroke-width="1.20135"/>.<path d="M14.4161 230.006H332.775" stroke="white" stroke-width="1.20135"/>.<path d="M0.600586 14.4165C0.600583 83.5226 0.60058 151.972 0.600577 219.795" stroke="white" stroke-width="1.20135"/>.<path d="M4.20471 14.4165L4.2047 219.795" stroke="white" stroke-width="1.20135"/>.<path d="M342.987 14.4165C342.987 83.5226 342.987 151.972 342.987 219.795" stroke="white" stroke-width="1.20135"/>.<path d="M346.591 14.4163L346.591 219.795" stroke="white" stroke-width="1.20135"/>.<path d="M332.775 233.61L337.393 233.61C336.751 232.582 336.375 231.371 336.375 230.07C336.375 226.369 339.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2525
                                                                                                                                                                                                                                  Entropy (8bit):5.427705663293431
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbnbl0KsG/WSPlPCwq0BdjMTYyM2k+W2P42qEvpvxAcAARdgngoW6Em5VG:6KFPCwq0HITYLp2PbJ/ActRd6goWnmHG
                                                                                                                                                                                                                                  MD5:663F7E12344AC4A3FB0A938DBD3718E6
                                                                                                                                                                                                                                  SHA1:EC76E5B2A4BF1CC0BFCB449F122B443778079B61
                                                                                                                                                                                                                                  SHA-256:061F4CA9CC72A921785411D20E364B3F21C05641745E4AEB84B6B9BDE7DFA22F
                                                                                                                                                                                                                                  SHA-512:8E65747FC0C369D56B328A4038A2E9CDA30234E348EFA0A77A3A495CD4702528A35BCC6E5FAD7EDDA2EEAE73178C668C43A95D66C6BF8B177C6BB047B14E0CF6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/press-71dadbb2e2de7a65.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8313],{81203:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var l=r(23810),a=(r(18529),r(90227)),t=r(51912),i=r(14962),c=r(48282),o=!0;e.default=(0,a.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,a=n.slug,o=void 0===a?"":a,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(t.Z,{statusCode:r?r.statusCode:404});var d=(0,l.Z)(u,1)[0];return(0,c.jsx)(i.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return j}});r(3241),r(26477),r(33425);var l=r(18529),a=r(50202),t=r.n(a),i=r(44713),c=r.n(i),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,a=void 0===r?null:r,t=n.slug,i=(0,l.useRef)(null);return(0,l.useEffect)((function(){for(var n=i.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (35088), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):35098
                                                                                                                                                                                                                                  Entropy (8bit):5.385632952475894
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IBWQEkJq1feq23wbVB9TYHEpksC+TPdN33M0J3M0ut:CEkJq1s3iB9TYHNsC+LntDU
                                                                                                                                                                                                                                  MD5:3D5C3438E9C97E3D3E6E0FD247C622B5
                                                                                                                                                                                                                                  SHA1:DADBC96C1F46197ABBC28D8457077D93B02FE3C1
                                                                                                                                                                                                                                  SHA-256:ED748A1B145EB426CF8491ADDA70F5773C368117D95DECA8F3D454BB4EC39343
                                                                                                                                                                                                                                  SHA-512:BFF43D4437955050850C09FE0EF7B6BD72022865EB453F1F8C8B8E444750D40783DB144731CF114EB5F6EC85039350F49C6990A18B0914578BA7DF1B07A6267B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/news/open-casting-call-for-harry-ron-and-hermione-in-uk-and-ireland.json?articleId=open-casting-call-for-harry-ron-and-hermione-in-uk-and-ireland
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 2200 x 1096, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1164363
                                                                                                                                                                                                                                  Entropy (8bit):7.9945271221153815
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:T2dhK4Wdk4KNnKFid3VCpZVss4SwLDefmQ4P9Q5yJiApjLfQRNka:T2fK4W4NeEusvSw/Km9o7ApwRP
                                                                                                                                                                                                                                  MD5:B8D8E28CB7880FAE009D40E96A04F2EF
                                                                                                                                                                                                                                  SHA1:4114812DD12B356F6738274777B059302E21F8C8
                                                                                                                                                                                                                                  SHA-256:1D8A16FE14B5AFD0794F8CEF64403D99F3CE6B05253930A60D5B8372CBE2392F
                                                                                                                                                                                                                                  SHA-512:31207EB73524DEB4CC82F5EBE11CDCB30CCE3AB62770DCF1196741B46C24AA92AE76BE081A202C6DB935AD84FF7551C5ECB14C4DCF0E50F230A5FDF94E6B1DAB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......H.....Dp.X....IDATx....r..&.~..A."-..m.U.....qB..P..`.O..z.7NW.#*b.....B^.,K2i^@$.4......D..1M........o0........`K.g.v.........%...[C?...9[.]u. ..N..cE .2............d/...q|.YC .....@xM........2.@x*.TW.........k.~...y..\\...+y....@.....<.u6..U.W.h4.m...A.~.....(.u.q,.y...|.]\...s.....'.y..,...=sV.'.,GFc......[q..r.}m.......{.:!..or.r.k....V.r."cJxJ.J.$../y.T[.6.. [N....@ ......kx.5.+.\..zW..4.@X.v5.o...sz..F.{..{...g..s.h...r,.YN......KL.<H...L&..p.e]..pX....N...)py9{<..=..^+k8~..E.......n.5&7..2..}.[0Q.eXa...|b=X......>.K.h.......U..f.....u.....t.@ .....@.........=.s`~..?.i!...e.I...u..@x:....;..L{v~^M|ss.....@.|...4L........T..*.......Op./....z....>3u.z\..........h...........Yn.t..___..jeF.........,P..gD.(..`B.m...M...D@ .....@ .....@ .....@ .....@........zS.).R.r...'.y..m...Y.!.ux..v..w{N.. 9...e....]...+Z......@ ......`......./_....>./...Q9.*......;;;...?........%.p........J.....n.7.E..8LL.b..N...-J-...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (55580)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):56750
                                                                                                                                                                                                                                  Entropy (8bit):5.564123680019791
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:fw7VeVuRMkyeu8KNVV68/V2VqNAta+Etc7RCwZXRJCgroWPSkq:fwBeVuRMM8/V2VqNAta+Etc7RCwZhC
                                                                                                                                                                                                                                  MD5:E399CE3B22AB4ACC3FBBD56104A7ABE5
                                                                                                                                                                                                                                  SHA1:3C80AEB32C25C81D4FFA289B7537071B0908201D
                                                                                                                                                                                                                                  SHA-256:9974F2A704F287A92E4FA61C1D88AD24BB758C371B60C82FBED7473C28DFEF44
                                                                                                                                                                                                                                  SHA-512:672683658111C0DBD662C7B0CA76454FC7079BB7E812B57C4B66A0FFD34AFF118511F7D7B5BB8CD608FA7B8D5029C888930D264AA48A881222519B2B2EB24DBB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.MyLayout_navigationSpacer__DU_L_{height:108px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:147px}@media(max-width:1150px){.MyLayout_navigationSpacer__DU_L_{height:80px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:119px}.MyLayout_blurContainer__RPQTX.MyLayout_blur__oh2Hz{-moz-filter:blur(10px);-o-filter:blur(10px);-ms-filter:blur(10px);filter:blur(10px)}}@keyframes ShopRowSkeleton_shine__NPMiK{0%{background-position:200% 0}to{background-position:-200% 0}}.ShopRowSkeleton_shopRowSkeleton__v5hw1{position:relative;padding:10px 60px 60px;max-width:1500px;margin:0 auto;width:100%;box-sizing:border-box}@media(max-width:576px){.ShopRowSkeleton_shopRowSkeleton__v5hw1{padding:10px 0}}.ShopRowSkeleton_shopRowSkeleton__v5hw1.ShopRowSkeleton_dark__7QXjB .ShopRowSkeleton_itemsCarousel__8m91e:after,.ShopRowSkeleton_shopRowSkeleton__v5hw1.ShopRowSkeleton_dark__7QXjB .ShopRowSkeleton_itemsCarousel__8m91e:before,.ShopRowSkeleton_shopRowSkeleton__v5hw1.S
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 370x210, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30462
                                                                                                                                                                                                                                  Entropy (8bit):7.979498871590104
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:jsNeqBZMQrOTMUUXspOM9NU0YZEPv0Gyit:y7LMCXskiU9ZE30GTt
                                                                                                                                                                                                                                  MD5:61F24E3BE0ED49602DB9067ED0295786
                                                                                                                                                                                                                                  SHA1:74804F66FAB30701FDF85F7218125C3FF14FBE64
                                                                                                                                                                                                                                  SHA-256:2CCE299522E2631D593D5FB61DA3AB89B9A4FE0A3C10FBA9CD89605C5B735A33
                                                                                                                                                                                                                                  SHA-512:D367B4B3A8F2C1985E27A629D48FDA8203743E763D5B059F1F50A0BBFE010A85BCB8F02063DC98F76F08482251F8A24A8E2117A457874D9344B1A32A096FC5F2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................r............................................G.........................!.1A.."Qaq....2...#BR....$3r..4Cb..%Sc..T..................................6........................!1A.."2Q.aq.#3.....B.$..R.S.............?...h..._...RUTRE%>.J.)"..o..}:9u.....?.sK.O..X.r.....0.......(.J;.c..r..[...2.....{..r.(F_.b..r:j8....".;..;....rq...#.U&.q.K...r.Ykd.YI...mckyb...d...D.3...h~>.[...T......9%:...!p.AUR0....8..|.D..pM.........~.].RJ..v........cE.g....4..K2...0.=...B9#..vk!92.oy...v...(.R.. q.X...n.P7.`X..p.Q..rC.&w.....;(.4...3..8r%u.e.....(....|y..}a....&.....F....EUrtk...q..0.#..R...59.y.a,..l.............].N..w...}.[...Z..].I......$,.Gr.....m..._5.4..vk....5.Q)d......q..i.x.......\im.....Vo6X.e...:],.=<.k......{.F*m.K..._.r..b6.?.....3z)hkVT..If............9OR^.'..K~I.....+..Wk.2/....e|..[x
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                  Entropy (8bit):4.208966082694623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:IfaoxICkY:IfaoJkY
                                                                                                                                                                                                                                  MD5:468C83A2BEB002F2F8FC0F24B88A6CCD
                                                                                                                                                                                                                                  SHA1:DF34AFEC7ED3F5D4A27A2F2E779D51FB50D4B7F7
                                                                                                                                                                                                                                  SHA-256:E815414DAE24AB0700C1684C84D62BD5926DE930F9BCFF537ADA9F30AF3EB844
                                                                                                                                                                                                                                  SHA-512:781BC31FF7D73A5BF0BB3D6081721AB30B0FFFF168293978B8464EC697481E81E24A872EF9B60FB87D6A48AECC3B12B4B4719718465AF243AE00BB86ABEB3E24
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkYILmrl-l7ABIFDaWTNiQSBQ1TWkfF?alt=proto
                                                                                                                                                                                                                                  Preview:ChIKBw2lkzYkGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2475)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2527
                                                                                                                                                                                                                                  Entropy (8bit):5.426484025775683
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbTbl0KsG/WSPlWCwq0BdjMTYyM2k+W2P4dqEvBvxAPAARdgngoW6EmBVr:mKFWCwq0HITYLp2PsJHAPtRd6goWnm/r
                                                                                                                                                                                                                                  MD5:C02C15B9C6953CC8DF9E039EAA2FBE65
                                                                                                                                                                                                                                  SHA1:95F34BF22942B1154E67AC228638E23D59970771
                                                                                                                                                                                                                                  SHA-256:F6852D069F8C5DCC1504BB502BD8EB276CC73B9B7248945AE821B6D852C05506
                                                                                                                                                                                                                                  SHA-512:BF08A1F3AB470F2D5BEB72395C509AD7B9693EB7C7CE9C4E52841EDF2946EAFBD71BBE3D06AD95BC150D5832F1EC1C6271D8ECBC00EF4F090FE8E8BE1CE820A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/legals-eca1351f5ac9e428.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9369],{33174:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var l=r(23810),a=(r(18529),r(90227)),t=r(51912),i=r(14962),c=r(48282),o=!0;e.default=(0,a.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,a=n.slug,o=void 0===a?"":a,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(t.Z,{statusCode:r?r.statusCode:404});var d=(0,l.Z)(u,1)[0];return(0,c.jsx)(i.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return g}});r(3241),r(26477),r(33425);var l=r(18529),a=r(50202),t=r.n(a),i=r(44713),c=r.n(i),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,a=void 0===r?null:r,t=n.slug,i=(0,l.useRef)(null);return(0,l.useEffect)((function(){for(var n=i.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12
                                                                                                                                                                                                                                  Entropy (8bit):3.4182958340544896
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:LUQN:LUK
                                                                                                                                                                                                                                  MD5:3975E60F0C61E93A6D0A9F1DEF435EAC
                                                                                                                                                                                                                                  SHA1:5C1A4A02F3681AD95FBFCEF9EE56F62B37B9AB36
                                                                                                                                                                                                                                  SHA-256:0CD6AED5D21AE37310B3C4E0FACF48009005018BF4402FBCDA1CB66D69B03346
                                                                                                                                                                                                                                  SHA-512:0672C57CB800229D4919EE3C885FDE25F3722A90FD260F29D74CBAD65353FDA134F94592E581FBFB02C7897AA23DF49C2579295C22B6AA5B1077D6D5597CAAB6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:Bad Request.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (13117)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13716
                                                                                                                                                                                                                                  Entropy (8bit):6.074713239865908
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ULSVNHU8bojg4e1sMjF61dVIcQpMKniay2EANVkwwjsq7lj56GJL7shomdvtf:ULSTqj61sM8fCc2MKLVkwwjVNvL7YBB
                                                                                                                                                                                                                                  MD5:04199333B4E07ED6CA44C29701A0F340
                                                                                                                                                                                                                                  SHA1:8C50797487616CF35F2074DC5F123F5B6204BF92
                                                                                                                                                                                                                                  SHA-256:0A304BDCBA43B9FA5706E35F5D5197CC756C3B13C3148AA229703CFF50CE4EE9
                                                                                                                                                                                                                                  SHA-512:9273255189D68B955F3BB71E10D8CB6EB6AA845D8B269A23C40030F257751DC673EEB97C9F376DE7B3E94D2F4CA7317DE05F67D268F030F8C639D19B3FA3363B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/sorting-hat
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><script class="jsx-918936809">window.dataLayer = window.dataLayer || [];</script><script class="jsx-918936809">(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':. new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=. 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);. })(window,document,'script','dataLayer',"GTM-KWZ6WWS");</script><script class="jsx-918936809">window.twttr=function(t,e,r){var n,i=t.getElementsByTagName(e)[0],w=window.twttr||{};return t.getElementById(r)?w:((n=t.createElement(e)).id=r,n.src="https://platform.twitter.com/widgets.js",i.parentNode.insertBefore(n,i),w._e=[],w.ready=function(t){w._e.push(t)},w)}(document,"script","twit
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):120415
                                                                                                                                                                                                                                  Entropy (8bit):7.960266749520787
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:CqtwlLR8RaOEaw+qyqcMcnrlVYg/Ouz0xiUy9PJyOo/Gu1sj:fwlLs7qPcZJXUy9PQOo91s
                                                                                                                                                                                                                                  MD5:037AA0BA871F9F130A0BF57CB1C386B4
                                                                                                                                                                                                                                  SHA1:986507CB6B32416DF08C4A736679F06335F51092
                                                                                                                                                                                                                                  SHA-256:AF16688BE3ECFB3F129CEF9580E77F88E23970C3CDB0E0C9BF83716F94C5D465
                                                                                                                                                                                                                                  SHA-512:7A9448A4F107A9661A158CAA1C838931E09658BC28EE89C23F07B3972637E0D541C9FB271C77108077BEF40EA1A7934D8CA7054912E4F85015F3756A47D00792
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/SDbBqWUWBbKEXFcQv4H7C/20f0076c1c0e568354c06e566e71cffe/Experiences_Discover_Flexible_Carousel_Promo_image_no_text__1_.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE...&.E.$1.%4...[a.....#2...-7R..............%..$..".!(.....)...........1. 4.%-..,.$;............%)E..."(@...(0<."....+9I1?Q .9.(4..#..:...fq.............%)4...Z].jt.2;X9Ba\Y.ba.+.O^k.6DXu..(/Jrn.+3Caj.......qq......5Rif. "B...vz.hh.Ye....yv.b^.kk.....................:Bm[f.|..DOx...NN......pl.$0C....2ZRY.~~..........45`dr....ls.n|.AJnYS.sv.@BMIW}......HN.x....6;g:=G.........kh....PZ.`es37B.....@Fvao.NP.......87qda.PUvRT.gmz..........5Jf...AFeOb.CC.ck.%$'...{w...DE....]f~.....kx.0@_...KQnW]{...w..oy.j|.9Pq...'+V...;<{#'LZ]...........CPgJc......kr.p{.CIW.....}.........%."...X\.w.....RYe.........Z]j.../0g...w..GW.Qi.s...........~.....Q_pDWs.........`.....Sn....9*8...Xv.@[{...GH....lr....y.....k.....GR^....nm.0".^e....SNXE3CR?P$9UdPaoYj......^.x....tRNS.A.f.M...}r......IDATx.....P..p?.1......r..........Y39U....._S9. ".(h3..iP...^.8...Hu.R,...>o....o.<=4I.t..y.m.W.(Z...A..7..8.m......cSkgIbmJv.MN.2.E.....g...../m:...#..k.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1600 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1771564
                                                                                                                                                                                                                                  Entropy (8bit):7.9945978915802405
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:49152:+FKgNWhJAtSPbZf7CRKDY8bAYu/KUEcmzP9OXD:+Fz0T57gKD/u/KagPMXD
                                                                                                                                                                                                                                  MD5:4B501FAFF88E7C1A554550D456671C71
                                                                                                                                                                                                                                  SHA1:FB368CC39108A70E8A87FF215F11ADE3917986D8
                                                                                                                                                                                                                                  SHA-256:0670FCBE01FF6658D26305A8DF805CE380C074C709C785053EE3D86158F89980
                                                                                                                                                                                                                                  SHA-512:0AA16D5347A7075E02FB56B49480ED3AC0D27AEA23AAC86C75D407A13DFA76420F889C503723233528632BA7DC03C0FED030CC2982BDEE6FF367CB2AEC4804CC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@.................tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:6B09E107742B11EFB9B2BE8B05BC8921" xmpMM:DocumentID="xmp.did:6B09E108742B11EFB9B2BE8B05BC8921"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6B09E105742B11EFB9B2BE8B05BC8921" stRef:documentID="xmp.did:6B09E106742B11EFB9B2BE8B05BC8921"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.8.8....IDATx..Y.eir..{8.p.s....zb..l.Z.D..Q..eA. ...~.......b...7...<.5Y.H.Iv...]svU.|..g...^k..Y.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3271)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):222523
                                                                                                                                                                                                                                  Entropy (8bit):5.541009277378982
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Q3vX27ax8eulMYeiCNG002lXol0VQbQwM87zgNsEemtJeNucjb:Q3f27pmFhlq0Ud7isEemveEE
                                                                                                                                                                                                                                  MD5:2D4F914AAFAAA6630580E5F781549CB2
                                                                                                                                                                                                                                  SHA1:CDA9A4AD95068E3C6CE17E297BEB335F299314CE
                                                                                                                                                                                                                                  SHA-256:E76B4C403A71D233E6C920EFB60250BEC54527FC9C5EC404B7CE088EF54DBA73
                                                                                                                                                                                                                                  SHA-512:DF0A790A39EB8BADAEE9493C1B8C9FD520DA641965E4B9EFB69068FDFFAE6B958DF7C48BEF87BC5D33D745C3A014C1EFC3225791A2EFC838AB9B35FDC5A3BBB2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"38",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"country"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"#FAF6F0","vtp_name":"Modal Body Background Color"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"Sofia Pro","vtp_name":"Modal Font Family"},{"function":"__v","vtp_dataLayer
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26745)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):26795
                                                                                                                                                                                                                                  Entropy (8bit):5.372144715312861
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:fkCBeSpw/xuqLd6Dnu3k4r6dw2gOpH8FVlHjYxc8nmipssnfcGq/EI:fkCUdInu0ikR5cZUcmm8HqsI
                                                                                                                                                                                                                                  MD5:F00E315E910180BDD4E57ED48530A232
                                                                                                                                                                                                                                  SHA1:719287F4619479445BC841AACF2A5A360FFB7221
                                                                                                                                                                                                                                  SHA-256:11C6A06B416282CE20247BBA7AAF5802B2CC51FD4D5E1DDB66158CE28CF5768B
                                                                                                                                                                                                                                  SHA-512:56ECC7237F3B1E536CC5988DDCE4C8020B4534C7EE044F985DBF51555C6662A02DAEA9CF6A0C5CAFB28ABE3E876B5734FFB21A6732B5104AB70F3E22191B01AD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/8566-e3e86399b3e3764e.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8566],{17683:function(n){n.exports=function(n,t){for(var e=-1,r=null==n?0:n.length,o=Array(r);++e<r;)o[e]=t(n[e],e,n);return o}},72542:function(n){n.exports=function(n,t,e,r){var o=-1,u=null==n?0:n.length;for(r&&u&&(e=n[++o]);++o<u;)e=t(e,n[o],o,n);return e}},71729:function(n){var t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g;n.exports=function(n){return n.match(t)||[]}},68343:function(n){n.exports=function(n){return function(t){return null==n?void 0:n[t]}}},76863:function(n,t,e){var r=e(59149),o=e(17683),u=e(33400),i=e(53231),c=r?r.prototype:void 0,a=c?c.toString:void 0;n.exports=function n(t){if("string"==typeof t)return t;if(u(t))return o(t,n)+"";if(i(t))return a?a.call(t):"";var e=t+"";return"0"==e&&1/t==-Infinity?"-0":e}},66486:function(n,t,e){var r=e(80150),o=/^\s+/;n.exports=function(n){return n?n.slice(0,r(n)+1).replace(o,""):n}},58596:function(n,t,e){var r=e(72542),o=e(85396),u=e(46166),i=RegExp("['\u2019]","g");n.export
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 66704, version 0.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):66704
                                                                                                                                                                                                                                  Entropy (8bit):7.99433116338286
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:4OuCBFEGvm+VeA/fztvgl8mcQnwHum49u0w1LBoi:4WFEWmQX+ymcQnsum49SJ+i
                                                                                                                                                                                                                                  MD5:A8F7EBD7B025BA781B867FFB61F60D3B
                                                                                                                                                                                                                                  SHA1:0CF625F5640D76CAE9DD5F0D653D3DCAB3C35308
                                                                                                                                                                                                                                  SHA-256:7370F80ECE0539527C8743FC998E15261D639DEADD3172A98BD2905A44E3BD4A
                                                                                                                                                                                                                                  SHA-512:678AC8E039D3E2B8D8589E9541C433E17285CA2D60299E1D6EC2113EA3D64BDDB166BF7E74AD009802278E43CB2BC5652FB7B54AB614574F2B58D0B33332EBFA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/fonts/sofia-pro/normal_normal_300.woff2
                                                                                                                                                                                                                                  Preview:wOF2OTTO...............H...........................j.`....6.$..L....3. [T....`.8........V....LUUUUUU....^......G?....._.._........?..?.........................o...?.F..p.sTe..{.....#.X.#1@M..~...;.o.)..L. ..A.K)...b..je)W..]./".B.A63.".%3.\;..D.BzcG....E.p..M.-.......y...p.=...N#...n..(J....". *...;....(....n...#"..8.3.cT\.,.1.cR.?....m..8.;...M..;$2....[..`..`.......d.P.`.n+....y.H....F;..I3ym.yg...:Z3S.H..U......^.............;......<...>a....2.0....I/.....5...#\M.*.@.g..E.P...6..(L..y..........l..,..d.....&9..E.soUT.V.4T. .X[T,..D.cG.....z,D..(.w.K..K......yw......c^..5..}./x..8f.......c..E@A....w+j..b.QA...1..#..P@...1.Mo...'.|6.....`\..*.h..H.6D..(..`-X._ .KC{.F....(B..e.\).%.c.......{<..'.v7..G.uQ.#.....Xzl(V....Bi.@.$..h.XP...J ....+....+]...-.yK......>.\.R.Z.Lwow.hom..D.=`.r.h......BB..L^S..*&Sq.Y....:s.....y..........b..,........k......;.{P...Xy..B..@.(..1.....o.X.. !8:0...bD.._......u.}...L`0...(c..J..=.....`u.....``..........)..E1
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13396)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13446
                                                                                                                                                                                                                                  Entropy (8bit):5.270106990336201
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:OImZxA7Q55aVrzmA8lzLHHAeCnGRAEdBT6TDq/sOG9CGydsjA:OIlKLHHAeCn49ryOGOj
                                                                                                                                                                                                                                  MD5:ABD82818385221B3939D778B41E5F6B0
                                                                                                                                                                                                                                  SHA1:B8E1E8180B2CDE2F395E85F8515E6117A94C6885
                                                                                                                                                                                                                                  SHA-256:9E767DC37E59C35F3C526759FEF2D64215C272D6182C77AFCDE757EE476C4D38
                                                                                                                                                                                                                                  SHA-512:BDB4CFD81D2A32AFB44C95BEA167F3241E9514F52B4DDB63F77F23FFE5E2DA758AB95A55F9627C90F36378F983C4C9793EE0B939A7D0F82C3A75E81C34C63273
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/7769-b8eb91a135d98f0b.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7769],{45145:function(t,e,n){"use strict";n.d(e,{u:function(){return s}});var r={ceil:Math.ceil,round:Math.round,floor:Math.floor,trunc:function(t){return t<0?Math.ceil(t):Math.floor(t)}};function s(t){return t?r[t]:r.trunc}},28716:function(t,e,n){"use strict";n.d(e,{Z:function(){return p}});var r=n(75906),s=n(13206),a=n(31061),o=n(63731),i=864e5;function u(t,e){(0,o.Z)(2,arguments);var n=(0,a.Z)(t),r=(0,a.Z)(e),u=n.getTime()-(0,s.Z)(n),c=r.getTime()-(0,s.Z)(r);return Math.round((u-c)/i)}function c(t,e){var n=t.getFullYear()-e.getFullYear()||t.getMonth()-e.getMonth()||t.getDate()-e.getDate()||t.getHours()-e.getHours()||t.getMinutes()-e.getMinutes()||t.getSeconds()-e.getSeconds()||t.getMilliseconds()-e.getMilliseconds();return n<0?-1:n>0?1:n}function p(t,e){(0,o.Z)(2,arguments);var n=(0,r.Z)(t),s=(0,r.Z)(e),a=c(n,s),i=Math.abs(u(n,s));n.setDate(n.getDate()-a*i);var p=Number(c(n,s)===-a),l=a*(i-p);return 0===l?0:l}},74153:function(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2525
                                                                                                                                                                                                                                  Entropy (8bit):5.425441009087365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbgbl0KsG/WSPlPCwq0BdjMTYyM2k+W2P42qEvlvxAu+AARdgngoW6EmtVD:LKFPCwq0HITYLp2PbJTAu+tRd6goWnmH
                                                                                                                                                                                                                                  MD5:C35A8E70F276295AC4AFDC27153BE6F4
                                                                                                                                                                                                                                  SHA1:0C85B7A77B41417CCCA33133CDD9298B73B1E3BE
                                                                                                                                                                                                                                  SHA-256:EC48FCCBC2141D2974F07E95249A0EC830081CBFB8DAE3C73C9A05149D47C0EF
                                                                                                                                                                                                                                  SHA-512:2DC3C112CF77EA3675CB5ED54832BB23B4428B5F39C62458AE3DE67C2DEF08E4AF6CEC72F3BBB2E8F2944181257290F82D6165F4D45FE3050FBF0B937D8D7979
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6890],{75500:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var l=r(23810),a=(r(18529),r(90227)),t=r(51912),i=r(14962),c=r(48282),o=!0;e.default=(0,a.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,a=n.slug,o=void 0===a?"":a,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(t.Z,{statusCode:r?r.statusCode:404});var d=(0,l.Z)(u,1)[0];return(0,c.jsx)(i.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return j}});r(3241),r(26477),r(33425);var l=r(18529),a=r(50202),t=r.n(a),i=r(44713),c=r.n(i),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,a=void 0===r?null:r,t=n.slug,i=(0,l.useRef)(null);return(0,l.useEffect)((function(){for(var n=i.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1192 x 476, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11936
                                                                                                                                                                                                                                  Entropy (8bit):7.893576822076543
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:L1m3UGDeKk5MnMF3WudMhk/QTtuvh3FY1Edp66rVKEQBOHTKCoZQhXje/jod5ERI:RzaDCEgb3dw068V/HTKCOQhXK/joSKwe
                                                                                                                                                                                                                                  MD5:B85ACC1B6AE89695809A91420440641E
                                                                                                                                                                                                                                  SHA1:6C7141E729A53FE449CCF33ADABA31DE89E1D4A9
                                                                                                                                                                                                                                  SHA-256:9F6A5136D2C7718FF29C8BB3451C235FDE4A9352957EF9B4EC761E6BEC5CE9FC
                                                                                                                                                                                                                                  SHA-512:17AA4AC679E128ABC15FBBFADC5FEEA94B0215B92E3876FA4F37A230526E0460D57E489B23885E69E2C959613BCF3C7C4C2606DD34387EB24245554DC64ECC43
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............x.f...$PLTEGpL.......................................tRNS...+AZv....I+.v... IDATx.....H.D..0.........*......T.*.....?R'.A..~..@.aJ..q.."...)Q.....r..s...n....[).PSw.M..P!..z^T.G.].O.[7.Dm.D!~.j...B.cS.zr.\...:.q..n..W.{6(wQ...+.l.zr......l..{!;.N..s.T.....E7....rA.j..r...tC.)Be./...V.]..l..A(...nP.....(s^TO....pw..l.....g.....w!K...zpQ..K......5.T.."..@....E..B.....d.....B\A...R..b....t.K....Y.5E.Rhlp.sFu.+/.gV.l.....p.j.T'...QD78+..9/.g.Te..):..I?..g...\...fCqw#`..+p%..F..jC6.A.D!~.... I.$G..#..!n.s.*.L.........!.=<*.(...D22<3..U*.......v-..GT.Hg....u...@k..8.........\....kD.q........q.T;...!.0.....>....s.+@Y.@-.(...-1.v.SB.......D.2....?........u..L..H..w....6T...T...sV....P...D...k......P8;.|......GZ.FT...R<z.@.8...>.n..#.A..+...#.....N.F...SS.&O....g....>.S.F.a......D..M.Lf......(..}....>..%....X..x/........8.yr.O...G....n..o.@...Q.B.0......!G.)`.5%....QK...ZSq.?'(..!.B..hoy..W..x=K.E......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1559
                                                                                                                                                                                                                                  Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                  MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                  SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                  SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                  SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28206
                                                                                                                                                                                                                                  Entropy (8bit):7.953201109358462
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:hbUERL0BsKAlbmebsESLQp3z17yvWZghW6+T5m:haARmebs3U3JydWzT5m
                                                                                                                                                                                                                                  MD5:53B2C192F3FCABE27812CBA1E7B20170
                                                                                                                                                                                                                                  SHA1:EB98B8747FD700994D0B85583DAFF346CED1AE5D
                                                                                                                                                                                                                                  SHA-256:255916A09ECA056F2E579A1F2B3A487D3DA817AD4A796069A6C45AB24887E3A6
                                                                                                                                                                                                                                  SHA-512:7A11A8A3D73FF427F89DA66B028BF92BD1AD11BC8DEBA3A7D5854C7361E23ACE8709C23577035442FDB6D8E934AAE3F05E00B69920AC26F9EB7EDABC3D8F8996
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/5OjP13bSLAhPMWOODXCzEA/b8cde7072649737544b928aeb2c354e9/hp-f8-neville-cardigan-passageway-web-landscape.jpg?w=380&h=285&fit=fill&f=top
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................>.......................!..1.A"Qa..2q.......#B....R.3b.C$r.DS................................'.....................!1..A.Q."a.2q.B.............?...IJv..f.;Y6L@.2.$.WcSLB...DS....#..DN*.5H@.Dq&dq..U....e.@?..F.H$.. ..;f...!F.$.0).{!....Zdd.V..G...2.j.......#..(..l.b8+..O..-..H..$r.UVO.8 $.........F..S...F....%2Fq.>....b...@......A.Rvn?,.hM..T.....M:..o....qT.v...>.*.J....%DD.-..*...`.n..'`.VT{.y.B.HRB. ..c..(l.n.&O.............!@.9.jb....."H..ZI.........W....@..$....JB.B.c.w...y..@..qZcbA...p1.&..g..%Rq.!BLBA.7&7O......A.f=i..B.....hJ.3..R..>.T./..'>|T.JJ..r6.....U^.h.(...|Q..l.v.h".|.4.p.@2;..E..ce....E..$.I9...'CG...0aS.....)G.O.QE+...`...T..r.....c.h...,..".....c..X `xFLp'...M.^.nB|D....*..R...A.F..|.*.,Q.$Ol..*...|).I#..9.!......C.))...G.=q.M...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):468078
                                                                                                                                                                                                                                  Entropy (8bit):5.359728134095758
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:S+0PRTALxBZyE7qE5bLpie8zXNhLYVyjJMmFDl/brQuFsvF:bYALxBZyE7qEEjJ9n5s9
                                                                                                                                                                                                                                  MD5:CADCDB26DF9952C645702E9FDB10210F
                                                                                                                                                                                                                                  SHA1:48A5BDA24A876D9B5D20F7DD05CCA19EAA25E9CC
                                                                                                                                                                                                                                  SHA-256:81A50B09CB85E4FF68788F763B8DCDC549414CECF42CA228A55AB77C971F1286
                                                                                                                                                                                                                                  SHA-512:42344314D05C9BA722AC04652FEFDE5F4F374197527D36C6F05C0D71A77C026363516FD0D49D80CD4AA37DA9CCDF65D8C17A0EDAD418DAE317F6D0251B41CD9B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/otBannerSdk.js
                                                                                                                                                                                                                                  Preview:/** . * onetrust-banner-sdk. * v202409.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function x(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):476
                                                                                                                                                                                                                                  Entropy (8bit):5.0104153910546305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:trMrpq6KuW1bgGblPQXF9bMVVblPQXN4TL6T3GT37WXDPOHbIR:torpq6KuW1b5blPQzbMblPQ986TGT37+
                                                                                                                                                                                                                                  MD5:AB0E07A5EB84430751213C6301456492
                                                                                                                                                                                                                                  SHA1:22ACBF5B22FC5127A6CBECC89FAD4F4917EAB9BA
                                                                                                                                                                                                                                  SHA-256:720E346DE9FD9CCF35D796C9A15217C1A60604BB940E2D39C6DE4E7F9DE25C22
                                                                                                                                                                                                                                  SHA-512:025B5758B75F63BAD6314DE0243E7A6A2DC30F8A0722ECC24ACBFB21BFA492D1B72A657D38DD2E6F5AD28A263336FDDB84D330EE355AC048F147C9EE4339E587
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/divider-diamond.svg
                                                                                                                                                                                                                                  Preview:<svg width="95" height="6" viewBox="0 0 95 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<line x1="0.181152" y1="3.32316" x2="42.6811" y2="3.32316" stroke="#ECBF77" stroke-width="0.423257"/>.<line x1="52.1133" y1="3.32316" x2="94.6132" y2="3.32316" stroke="#ECBF77" stroke-width="0.423257"/>.<path d="M47.4402 5.96285L46.4659 4.05982L44.7192 3.2418L46.4659 2.42326L47.4402 0.520752L48.4139 2.42326L50.1611 3.2418L48.4139 4.05982L47.4402 5.96285Z" fill="#ECBF77"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37022
                                                                                                                                                                                                                                  Entropy (8bit):7.973898463029613
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:wg1dvhMzip/XoL8cMOoi7uRoZED42p2GOx3UvtdVfaaX5tcwxEhr6tlNw:wUZpmMwuRoaDbMGOWrVz5tJx4
                                                                                                                                                                                                                                  MD5:94F3D692B5C4783FED3AB4CA59D8A32F
                                                                                                                                                                                                                                  SHA1:C48C2B90DF6ED4AEA02AC4E0E5BCE2B015271A1D
                                                                                                                                                                                                                                  SHA-256:2EC9FAD9E17369AD5F76A347DA26DCE4A3151C825B44DE23A05B503197B0E851
                                                                                                                                                                                                                                  SHA-512:94D967FCE51FD1293EB66E87B58565A9D93E377846F149D43280AD7C52B01D1292817FE3F2443F0A35B1BE058F6E66ACB17F0AA11C5E7627EA3C82709FA941B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................N..........................!.1.AQ."aq..2...#BR....b....$3r....C.%5.46DScds...................................7........................!1A."Q.2.a..Bq..#......3R.$Sb............?..>....n..<...1.gi.N.m..b..O..e.B..<?Rii0.m.-......pM..,j6_=4..........PQ..G..u..E.K..I.P.I.Q.S....-Om...+.<........u....a.p......X.C..w.5\[.....LO.<c....C.c.=.k.)9PN(.$........9*.n..h.hkR.CZE...:Qv.<...iK....M.!..Jp..1..q>[aJ.yd.G.2..A..S._.RH.u..r.&.Z....o..1..H.iH:.G.Ov4.T..w.].{...992..;....1..'..._4.l.N).&O...D.7.y.j3).d._9S..x^.....$FhR.....M.+p..)Y[t..R...Ue.i....G..w..i..L..Lt..z.j.7.....&...>:N.}i..f....>.-...@..$.F..Q......S.`.LK.#P....:T..2...'Ec)(.tRR.r.FU....\0..T.PW.4...#@....'....+..l..$..P.sK.J.....$...4.xab....%e..sN......Ci...AH.....j.s..MJR.).5...j
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=Warner Bros.\302\2512001], baseline, precision 8, 470x470, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):244602
                                                                                                                                                                                                                                  Entropy (8bit):7.977634945173582
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:yoIoM2OEOT61ohYqWEUudjDd4U6gAuI6ntnX+O:yNzEC++zSr/knuO
                                                                                                                                                                                                                                  MD5:5B787EF3E1B4C2A81C4B313E4FC6E173
                                                                                                                                                                                                                                  SHA1:E472C5730B70589D731C4C40CF21AE10A74C7745
                                                                                                                                                                                                                                  SHA-256:501CBDE352DFAF38302EBDBA5F1A9EA1DB81B65623E5B0C6BB6044300E12E195
                                                                                                                                                                                                                                  SHA-512:20AA0583A5E0BB22F748FCA0EDAEA9DA9A2701869D48712DA802176A38F32199F9D1087DE1DAAE4302220391422C19FDEF0FFA52DA6BE0AD2B965BDFFF02C726
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/1vSY5tKaArBRZ0tP9eG2TP/2b761d7cecb254e08f50fca88ca332bd/hp-f1-ron-giant-chess-knight-web-square.jpg
                                                                                                                                                                                                                                  Preview:.....8Exif..II*.......................Warner Bros..2001........Ducky.......d.....?http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmpRights:Marked="True" xmpRights:WebStatement="www.warnerbros.com" xmp:CreatorTool="Adobe Photoshop 25.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:48AA29E62EE511EFA071A1E25DACA751" xmpMM:DocumentID="xmp.did:48AA29E72EE511EFA071A1E25DACA751"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Warner Bros..2001</rdf:li> </rdf:Alt> </dc:rights> <xmpMM:DerivedFrom stRef:instanceID
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 370x210, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):46270
                                                                                                                                                                                                                                  Entropy (8bit):7.978724009083959
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:22chZ0iefG60KV+gWHKY+pKqCmUam9df0/jpzRPKxPol9qS1Y1KRKs67k02IbUyc:0mV/W2pzCmUam9dMlRPKxwmSOrs6bPb6
                                                                                                                                                                                                                                  MD5:F8232F941E51B9ED91E225E246561E9C
                                                                                                                                                                                                                                  SHA1:7D1EB2DBF8EE1BE61FE65E0AF07DAADE06C3B59F
                                                                                                                                                                                                                                  SHA-256:1E2D071D89B20C22F3160C0DED13EECB303D370FAE5903D2E39F3F57FA3710D3
                                                                                                                                                                                                                                  SHA-512:C3C35D3F40E63979525249A2E757294D3C42605B27436DB037D797B874F1F9878801452C982D18AD6068FE013D8BA2124A8D63C56AAA58778E4B190F2FC3DD18
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................r............................................Q..........................!.1A."Qaq.2....#BR...3...br..$4C..%Sc....&5DFTest.....................................C.........................!1AQ."aq......2....#BR.3.4b.$Sr.%C.................?.....k)...,>......BR....HM........N.s!.X.==~.|........[.Y..Ov.1..@..;~.P....lZ....R'.....i.t...t. ...o...3p\..VVR.xj..)..q.AKh..]*...s..U.....O.s.m..6S......R.~-...v..jM...M..._..S..F.~...h........6,f..7.C.$.....)D..~..><....%..#.3.".w*]w7....Ru.Th.wU....../#....5Q.G.....n{..j^i.R.._q.8..T....).IB/a....6.O..m...xq(+5...NFb..jZ.m!...`.j".% .I.3..&...ckny.3.U.I/...qq..>.ZJ.JPH....^.w.lM.7<T....#..8."U...O....Hc..F..Yt)#.Bl.A.y.I7.....z.W..?a...48.L%.,..V..._...%...t...).a%.m....kt.._....7.....i.....I.c{..H...K.....g.T4*.e..{...qt. ..~.9......w1...|Y40..tBx...q....U.7>:..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (499)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):556
                                                                                                                                                                                                                                  Entropy (8bit):5.59714887482155
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:fbju2wtLN0I/63CUg4SqVxAU7vhQHQHtmvEcYJWJqLKCRXhxVVjfT:fbju2CLN0If4SqVxAU7SHQHtWxRq9Xnn
                                                                                                                                                                                                                                  MD5:DDBD446672AF141BD27F8668148DB912
                                                                                                                                                                                                                                  SHA1:15DE486FB6986AA962C6DD6318E01E0FA5C1497E
                                                                                                                                                                                                                                  SHA-256:9E559B4F26387B9A1F073D0DC0BA5F61451752B3B61D9E0EAFBA61E9E34A2796
                                                                                                                                                                                                                                  SHA-512:43A68635EA5FD7EB6FC742A17CDA84F66E68955ED2DA78A93170549CB4D2626212F1C346FA350838B4B3A849D095A440441BE781F4BAA66C95682F45E8AD2D24
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3089],{59155:function(n,u,t){"use strict";t.r(u),t.d(u,{__N_SSG:function(){return e}});var _=(0,t(75663).Z)("quiz").ArticlePageComponent,e=!0;u.default=_},92230:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/quiz/[articleId]",function(){return t(59155)}])}},function(n){n.O(0,[3662,6771,8566,961,5916,3590,5254,7769,4238,2762,7805,5393,594,4728,9774,2888,179],(function(){return u=92230,n(n.s=u);var u}));var u=n.O();_N_E=u}]);.//# sourceMappingURL=[articleId]-6f033e804b6c79dc.js.map
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9270
                                                                                                                                                                                                                                  Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                  MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                  SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                  SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                  SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2476)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2529
                                                                                                                                                                                                                                  Entropy (8bit):5.435831473562842
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbhblivxG/WbPlPAJq0BdjMRLM2kW2P42qzcXAvxAnAARdgngoW6EmLVJr:yv8Suq0HIR+W2Pb5XYAntRd6goWnmpJr
                                                                                                                                                                                                                                  MD5:5AE5198CC2C30A47A1EB31FBDA56A99A
                                                                                                                                                                                                                                  SHA1:23327BE4DEF2EDEB854254E0AB00DFD15575BBBE
                                                                                                                                                                                                                                  SHA-256:AEBC7C83B16C6805A1FDAABF911D99E4E3AD7047409AC6CB576EE3621D19AFED
                                                                                                                                                                                                                                  SHA-512:847045A995B648F559D00D7A4826216B4492B298536C747090ED13CB27F15876B90C259273CE2520E19F1F867ACB62D4B0C468CA8DA45B92D10EBE222911D3DD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/privacy-f779fb92d4129325.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8915],{66493:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var a=r(23810),l=(r(18529),r(90227)),t=r(51912),i=r(14962),c=r(48282),o=!0;e.default=(0,l.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,l=n.slug,o=void 0===l?"":l,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(t.Z,{statusCode:r?r.statusCode:404});var d=(0,a.Z)(u,1)[0];return(0,c.jsx)(i.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return j}});r(3241),r(26477),r(33425);var a=r(18529),l=r(50202),t=r.n(l),i=r(44713),c=r.n(i),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,l=void 0===r?null:r,t=n.slug,i=(0,a.useRef)(null);return(0,a.useEffect)((function(){for(var n=i.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7845)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7895
                                                                                                                                                                                                                                  Entropy (8bit):5.411500069572823
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:nenoui/p4DkVUQ0Zsr1u8pf+s0cSIrXZ3Caqv3W4/szvOlw2ARTO:nmouUp4DkVUQ0mr5lf0cvpUiO
                                                                                                                                                                                                                                  MD5:DA328D2BB6338431F38A0DF00C571CEC
                                                                                                                                                                                                                                  SHA1:3A3B6277585534EB7CCD1D6FF15334ACA6043CC9
                                                                                                                                                                                                                                  SHA-256:F5966EF15DDDCAB6B6632D5370D4DBB18E1909135441073DA036CDAE623F2329
                                                                                                                                                                                                                                  SHA-512:AF292AA21654955690E3C2F2BB03A48E44612C93D659665112304983FD3CAA51B6F06000417943A251E1980EF49F7D442DF214282998B577E74C6E16BF962335
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/8914-eaad7771c84c8254.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8914],{9678:function(e){e.exports=function(e){return e.split("")}},64844:function(e){e.exports=function(e,t,n){var r=-1,o=e.length;t<0&&(t=-t>o?0:o+t),(n=n>o?o:n)<0&&(n+=o),o=t>n?0:n-t>>>0,t>>>=0;for(var a=Array(o);++r<o;)a[r]=e[r+t];return a}},71913:function(e,t,n){var r=n(64844);e.exports=function(e,t,n){var o=e.length;return n=void 0===n?o:n,!t&&n>=o?e:r(e,t,n)}},77338:function(e,t,n){var r=n(71913),o=n(12195),a=n(50508),i=n(24028);e.exports=function(e){return function(t){t=i(t);var n=o(t)?a(t):void 0,u=n?n[0]:t.charAt(0),c=n?r(n,1).join(""):t.slice(1);return u[e]()+c}}},12195:function(e){var t=RegExp("[\\u200d\\ud800-\\udfff\\u0300-\\u036f\\ufe20-\\ufe2f\\u20d0-\\u20ff\\ufe0e\\ufe0f]");e.exports=function(e){return t.test(e)}},50508:function(e,t,n){var r=n(9678),o=n(12195),a=n(2002);e.exports=function(e){return o(e)?a(e):r(e)}},2002:function(e){var t="[\\ud800-\\udfff]",n="[\\u0300-\\u036f\\ufe20-\\ufe2f\\u20d0-\\u20ff]",r="\\
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9430)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9480
                                                                                                                                                                                                                                  Entropy (8bit):5.328147215798076
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gdCI+7F4xhdDPiAA1K+P79ff40/JNWYxGkNWYx6nhqbTWYxL:gX2F5NG6zWGWBAWO
                                                                                                                                                                                                                                  MD5:4F9E43507FA00C26C9A61875B6F8BE47
                                                                                                                                                                                                                                  SHA1:496475264F44BA4A289D79477886DE6E013C80F6
                                                                                                                                                                                                                                  SHA-256:27B1D67DCC0C8EC70F2FF612AB2DF599C37B266C4784D6E3DD3ECA71394D56D6
                                                                                                                                                                                                                                  SHA-512:AF29E0BD0B123A0A843E1FBBF38028ECB07DDDBF11285EEF3B2CF95C07DE334997B964B789A9B8626187BE01BD53D3DA6F5AA812895B3A783EE2DAD62A6FA675
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/7805-c185899ea3e8d1f4.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7805],{23526:function(e,t,i){"use strict";var a=i(23810),r=i(18529),n=i(21841),o=i.n(n),s=i(45127),c=i(25186),l=i(55372),d=i.n(l),p=i(68867),x=i(8668),u=i(5732),m=i(48282);t.Z=function(e){var t=e.children,i=void 0===t?(0,m.jsx)(m.Fragment,{}):t,n=e.className,l=void 0===n?null:n,_=e.noFooter,k=void 0!==_&&_,h=e.noHeader,f=void 0!==h&&h,y=e.theme,b=void 0===y?"dark":y,v=(0,s.j1)("blur"),g=(0,a.Z)(v,1)[0],j=(0,s.j1)("navRibbonActive"),A=(0,a.Z)(j,1)[0],w=(0,p.SJ)(),S=w.navData,D=w.footerData,G=(0,r.useState)(!1),O=G[0],P=G[1];return(0,r.useEffect)((function(){var e=(0,c.e7)(window.location.pathname);P(!["/portrait-maker"].includes(e))}),[]),(0,m.jsxs)("div",{className:o()(l,b),children:[S&&!f&&(0,m.jsx)(x.Z,{navData:S}),(0,m.jsxs)("div",{"data-testid":"blurContainer",className:o()(d().blurContainer,g?d().blur:""),children:[(0,m.jsx)(m.Fragment,{children:O&&(0,m.jsx)("div",{className:[d().navigationSpacer,A?d().ribbonActive:""].join(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1005
                                                                                                                                                                                                                                  Entropy (8bit):4.921502089612574
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:2dfN3L4TUSDEOeFeaxM2BD63ZcLhaOyQuk8V:cFb4vDkDLryQwV
                                                                                                                                                                                                                                  MD5:5B2238EEF03CF3480C07B9D5A3DC1F6D
                                                                                                                                                                                                                                  SHA1:FE9EC5A30C4B6EC38F5522E7844BD3631AE7EB47
                                                                                                                                                                                                                                  SHA-256:ACFA625A794E2EAA1A5609F49290A4B46945848595AB2B412F717D7FE3378E26
                                                                                                                                                                                                                                  SHA-512:7B03DE8462F4120A0BB1C3E6065056CF7BA382F49859D71F08A7923C380F5EA0656B737973BCEB9B88C04C73B5D2203F33BDEE68079F783F726BCF6B495AD748
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/svg/chevron_prev.svg
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="12px" height="18px" viewBox="0 0 12 18" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 56.2 (81672) - https://sketch.com -->. <title>controls copy 3</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="WW-global-nav-strip-logged-in---nav-overlay-state2-mobile-p3" transform="translate(-30.000000, -41.000000)" stroke="#FFFFFF" stroke-width="1.7">. <g id="controls-copy-3" transform="translate(30.000000, 41.000000)">. <g id="BT-Previous-Copy">. <g id="Group-5">. <path d="M4.0777,10.8346464 L10.6777,16.906075" id="Stroke-1"></path>. <path d="M0.7777,9.82274167 L10.6777,0.71559881" id="Stroke-3"></path>. </g>. </g>. </g>. </g>. </g>.<
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21911
                                                                                                                                                                                                                                  Entropy (8bit):7.990284604228861
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:384:eGzePcKhqp8ppchvs0oqCDAJXULtUlxWlkl5HKQ5Ds+XLowwEYDVcDBC0EFYvncy:eGzekKop0cvs2CDWOulHvHKQ5AYOVlDA
                                                                                                                                                                                                                                  MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                                                                                                                                                                                  SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                                                                                                                                                                                  SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                                                                                                                                                                                  SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):856
                                                                                                                                                                                                                                  Entropy (8bit):4.2794546636936435
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:t3v1u4J5k6hs/T0wL4RCbwfzZc7IUf4GlKO:xNJ5k6hZdFSIUf4Glb
                                                                                                                                                                                                                                  MD5:AC7A17010EBA3B0FFBD3707141FB56E9
                                                                                                                                                                                                                                  SHA1:5F784C0B7CCA1B5F60B5A65C2D81E3323BB0A725
                                                                                                                                                                                                                                  SHA-256:DEAB6162368F421BF37A84688584B356A0DE0986EE9F4CD20CB4756107DB75F2
                                                                                                                                                                                                                                  SHA-512:714044EA6BC18100D9B4F643DD82B8B54882771520B1281E18285B43E06A76FE1122CBFFF0C975F9BD7D6B94A496600C2E89894FF32E9BAF7C7C5C09F27A3B39
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/WUx1kvexmpqZgExknksXb/393535f557b03c10615dc86e61c5a423/tiktok.svg
                                                                                                                                                                                                                                  Preview:<svg width="14" height="16" viewBox="0 0 14 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.5202 3.50662C10.712 2.97987 10.1292 2.13669 9.94709 1.1543C9.90796 0.942095 9.88613 0.723493 9.88613 0.5H7.30731L7.30317 10.8349C7.2599 11.9922 6.30723 12.9212 5.13973 12.9212C4.77664 12.9212 4.43501 12.8305 4.13401 12.6721C3.44396 12.309 2.97177 11.5859 2.97177 10.7536C2.97177 9.55824 3.94438 8.58563 5.13935 8.58563C5.36247 8.58563 5.57655 8.62251 5.77898 8.68572V6.05309C5.56941 6.02449 5.35645 6.00681 5.13935 6.00681C2.52215 6.00681 0.392944 8.13601 0.392944 10.7536C0.392944 12.3594 1.19511 13.7805 2.41943 14.6399C3.19037 15.1813 4.12836 15.5 5.13973 15.5C7.75693 15.5 9.88613 13.3708 9.88613 10.7536V5.51279C10.8975 6.23858 12.1369 6.66638 13.4741 6.66638V4.08755C12.7539 4.08755 12.0831 3.87347 11.5202 3.50662Z" fill="#B2B2B2"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):966452
                                                                                                                                                                                                                                  Entropy (8bit):7.99207647217116
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:GWxytY5uk3obVKodloV0PdNkCmejAYYKPfCIUmlcab+6:HyMl3obcu4YQLYYYvUmld
                                                                                                                                                                                                                                  MD5:62C126A7ABD2D6889C9344CF034AC9B0
                                                                                                                                                                                                                                  SHA1:2A6D2E935FEA7B5BFEDA8A58C4450DE44B2911DE
                                                                                                                                                                                                                                  SHA-256:F7406E3C680D5C19C6190853180C0B841F1C762507FE5FB2E25214EE0F639895
                                                                                                                                                                                                                                  SHA-512:083A0545B5DED50021237A86DB49F77817BE9E45869C3A0D02D5365AC13D33DB4E79B2524BD7C3934700A239AF1F63379B1D269151B6C73FCDC6A54154109F9F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/2Un9sJuzRPTXnflSX5OqVp/12689b71f93880d12c18801dc792d283/Homepage_Flexible_Carousel_Designs-07.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx...[.%I...}.....D.....$[R.[...fF...A...+.z....7=......]..o.D..0..BI....:......f...37..OTus.]U..y.}....f.|...d_.e_....x..'.s..9..:......?........s.......m.~.>...w.../...o....o}\&.............wxx.9...~&?..O.S.m..P..7.|...n.q...o.m..^...+'.~).Z...zW.....W.+.z_9.....}(>..W/..d.......s.rR....[_..N........q.n......Tn..+.........-..w...6.{....&....D....6'h.....m.....T..vs.e.u.lw...E^........9./>`{\..,}UU.mW....=/r..(B....^..p..+.{!...}.u.....w.wO.\.....7..?{...{....7o.......o.$.`.7.7...p...}.'G..,u\..........C...~.].-.?.\~...k.g...e.;{n=....m...........|...}.w..D.nX.;.).#....w3..].....q.:=.....;....S{6]....'P......'Pb'..^...m..9.A.....;.?..,6..p..M..@j.0..@..j.c..._J....._...w~.i@...........~...*.u~q.....x9......j.......R.gggR.......t.....`G.v........o..;..z.......!...GGG\....&o..C.H.j.{.....F.../....+w[....@.C.....k.x=9-. ..,?.`h..W..?./.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 700x700, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):136832
                                                                                                                                                                                                                                  Entropy (8bit):7.975092982189765
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:keyzngH9aaTJzkKkBILvQinWh9JfEgu1p//t91upS0+v6d6F:B28k7ZinQ9Jcgu1p/V91+Sjp
                                                                                                                                                                                                                                  MD5:FAE85570AF585A3D07C8E4ED33ECC988
                                                                                                                                                                                                                                  SHA1:A331972556A8280AC2F3F2D0F736F9D9A5A9F050
                                                                                                                                                                                                                                  SHA-256:E6DA166F39B11618FB395E7A14E48AD10F420FDA5CEFD65D7572326303CC3C18
                                                                                                                                                                                                                                  SHA-512:D271C702DC0A225FB0EA51F71E605E352971A4772929662B2DA14B21C57D9FAC6E89BE115BEE19448FDD927EEECB54630C2B9F928AE46CD7FA2FA3D3B2DD748A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C......................................................................................................................N.........................!1.AQ.."aq.2.....#B..R....$3b%r...4C...S.6c..&D.5...................................9........................!1A.."Q2aq..#....B...3...R4Cbr.............?.....@....{.|..%:..,I.o..:.$.(#.V.$Y6..l.....d.......].....U(...v...I)Rr..`u.S.d.q.(W.Z.o.[.d..:.....Uf..N\.._.#i.$!.D.b|..k.n.z....j.n...+M.v....=K..3..:.A.\Y..o 6....&K..:M=...b..b.*A.....E......Zg`..)...T.jK.r$1U!.6.PA*P.gz.1....P._..m.P.O..q..j.)...J7. .....w.^..&mA.".k..=;....>Qa...;.g;....W...$....*0E..l"..b..)s.......$.....g....K..W.T.V.8..^...`...C..G. U.....(.#......)......O...W...J....4....'a.J...6..'c..a...........f.u.....q.f.M.mM.......mx....a.%.t.%c.H.5f5...........|q../....\[...#.R.*Bv.$..*..q..V.{#r....;..}...}.../o....i.....m.."@.|..P.7..f.V.8..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7357
                                                                                                                                                                                                                                  Entropy (8bit):4.8994441738344205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:FLxV1UgsUgJaKmXUgbGCFpz6v8S1mFJpHX4A:11jsjJfSjbBFpOES1mFJpHIA
                                                                                                                                                                                                                                  MD5:338BB86FE59B0E2C4C5FE667F7361A2D
                                                                                                                                                                                                                                  SHA1:99066BB76FA31B61D8804614FDB3ECF0F4F998F9
                                                                                                                                                                                                                                  SHA-256:E8398E60233F8B4807724615443189CAAA669C1BC90DBBB0E0D3D3156C12CDC5
                                                                                                                                                                                                                                  SHA-512:F1DA43D8AB239E0AA6083348C0E1F10316991F612AAB2012A7B441F44F2EB3A33D646FBEA02009D08070E0AADDA1AC8703A9467598A5EC5B254C692ECAEC130B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/consent/8458f511-3cee-4c34-be7d-667f562a8ae1/8458f511-3cee-4c34-be7d-667f562a8ae1.json
                                                                                                                                                                                                                                  Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202409.1.0","OptanonDataJSON":"8458f511-3cee-4c34-be7d-667f562a8ae1","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01922a43-21a5-7583-b5ee-cdc9dfa81ad2","Name":"DNSoS","Countries":[],"States":{"us":["va","mt","co","ct","tx","ca","or","ut"]},"LanguageSwitcherPlaceholder":{"default":"en","es":"es"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CCPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"WWD WEB - DNSoS GPC OFF","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01922a42-4fab-7b71-a2cd-014f295478b8","Name":"LATAM Opt-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):873738
                                                                                                                                                                                                                                  Entropy (8bit):7.995959855205863
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:mBgQdcEnrOKKRBlSP97tRsJ5h8+kmDfKm6w+g/p4qJ1K4v:2vXiKG6FtGnDFDNgg/p4Kv
                                                                                                                                                                                                                                  MD5:B7ED179D1DA689FA6EF48127A0F69040
                                                                                                                                                                                                                                  SHA1:AF8BC6B6F15000C2AF5798BCB4F2F46A324B5A4A
                                                                                                                                                                                                                                  SHA-256:272259F7784D2120596C30CAB385216F4028EB945E1F0614F11C4B37828A4626
                                                                                                                                                                                                                                  SHA-512:F392B478F03EAB7B29806CFC404B9BE340B34FD451BB9073D56A486A7A450DABCB293FBD0FA0B0427DE6C28FD073648BBF9DA0EBD85F596DBE2D0B99D4DF7E76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/2wRsaDBWsaHaw40r7IuZof/a4c6ecb30522a5ec5d7e7a035e75d60e/Homepage_Flexible_Carousel_Designs-04.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a...T.IDATx...[.%.y......../u.N..>hTw.Y@.. ....R.g4.4.....i?...~.w.%//....f=..^..ky.3..HC...f.@.].}.r.N...gf....Ddd.}.. ....}v......./..fh..i.~f......4....6..o....?2....K...........'.....-..{..{....W.............>.=..31......f.....b..=..l3I.....sl....>.U...a..L.gmm.\\\..u.}.u^..-.......>...g{f....4.....u..f.t:f4.c..:.....Km3....i.nQC.K.....r.m.;..m....5[4.N..j.9..4.L.x..O..y8...tjq2?*c..,.|MS...V......O.4..>..sy.2...6...u.|..{2..M..C...t......-;..m....%..F........{h...++.w0...5Z[#..2.+..r..-:?=...I..=.g..3.6...... ..K..F..F.~@....../~...uu..N....m}...n..J;.o.....4x..<.}..P.}.\k....5%.L.L?k...q.U.......D&.....9.g.c...C.o.......{...G..C.~Y. p..0E.@.....'..K{D..Mq..0..wrjO.N........+.....o.........S....PF....0.K|.0hK..N.....H....V..Zj%.(...j..[....O...7..B^.2pLm.H.;%...X.O.f.H......8i.1...c1..6M.N..e%.V..6e...i.U4&.....i...o..?E.u..R.V..R...]X.+...'.....H&c<....{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 700x700, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):136832
                                                                                                                                                                                                                                  Entropy (8bit):7.975092982189765
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:keyzngH9aaTJzkKkBILvQinWh9JfEgu1p//t91upS0+v6d6F:B28k7ZinQ9Jcgu1p/V91+Sjp
                                                                                                                                                                                                                                  MD5:FAE85570AF585A3D07C8E4ED33ECC988
                                                                                                                                                                                                                                  SHA1:A331972556A8280AC2F3F2D0F736F9D9A5A9F050
                                                                                                                                                                                                                                  SHA-256:E6DA166F39B11618FB395E7A14E48AD10F420FDA5CEFD65D7572326303CC3C18
                                                                                                                                                                                                                                  SHA-512:D271C702DC0A225FB0EA51F71E605E352971A4772929662B2DA14B21C57D9FAC6E89BE115BEE19448FDD927EEECB54630C2B9F928AE46CD7FA2FA3D3B2DD748A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=700&h=700&fit=fill&f=top&fm=jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C......................................................................................................................N.........................!1.AQ.."aq.2.....#B..R....$3b%r...4C...S.6c..&D.5...................................9........................!1A.."Q2aq..#....B...3...R4Cbr.............?.....@....{.|..%:..,I.o..:.$.(#.V.$Y6..l.....d.......].....U(...v...I)Rr..`u.S.d.q.(W.Z.o.[.d..:.....Uf..N\.._.#i.$!.D.b|..k.n.z....j.n...+M.v....=K..3..:.A.\Y..o 6....&K..:M=...b..b.*A.....E......Zg`..)...T.jK.r$1U!.6.PA*P.gz.1....P._..m.P.O..q..j.)...J7. .....w.^..&mA.".k..=;....>Qa...;.g;....W...$....*0E..l"..b..)s.......$.....g....K..W.T.V.8..^...`...C..G. U.....(.#......)......O...W...J....4....'a.J...6..'c..a...........f.u.....q.f.M.mM.......mx....a.%.t.%c.H.5f5...........|q../....\[...#.R.*Bv.$..*..q..V.{#r....;..}...}.../o....i.....m.."@.|..P.7..f.V.8..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3933
                                                                                                                                                                                                                                  Entropy (8bit):3.9832248936806542
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Ib3YKEPnVJctPSVrFY/50X9a8xo4zm23jDYfvTj2cXqVvwd4:I5EPnVJ8SVrFY/50trx79TDY32DvB
                                                                                                                                                                                                                                  MD5:92727C93046BBF6DDBE2FC669B8C301B
                                                                                                                                                                                                                                  SHA1:1C0E15AF03886EF8D15E87DA574D6FC29ECEF50F
                                                                                                                                                                                                                                  SHA-256:480587CBEEFF2F0D4ED3E9D21C3E78211DCAAB43A3A44C95B7EFDBB6F6E94FB3
                                                                                                                                                                                                                                  SHA-512:BE5AFDA1E860DD8108541B19173354091C3D20F1EC84EAE2C93E05A6ECA73DCC054DF7472B2C52B929208BE0167001867E3449F556BF2EB402805A72BBD4F3DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg width="27" height="36" viewBox="0 0 27 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Symbols/Crests/Hufflepuff">.<path id="Crest-Hufflepuff" fill-rule="evenodd" clip-rule="evenodd" d="M24.2638 21.1648C24.0465 20.495 23.7192 19.7974 23.2547 19.1138C22.4816 17.975 20.8678 16.2446 17.9161 15.5051C19.3592 15.1149 20.4816 14.1974 20.6157 11.7691L20.6462 11.2179L20.1526 11.3874C20.1337 11.3932 18.1545 11.946 13.6403 8.91771C12.5337 8.16969 10.7865 7.59212 9.07597 8.09869C9.09347 7.99848 9.10364 7.89551 9.10364 7.78976C9.10364 6.85165 8.38682 6.08852 7.50588 6.08852C6.62471 6.08852 5.90813 6.85165 5.90813 7.78976C5.90813 8.53879 6.36551 9.17477 6.99813 9.40112C6.25318 10.1861 5.66194 11.2642 5.25351 12.6067C5.14969 12.9484 5.06881 13.2852 5.01064 13.6171L4.95813 13.7543C3.30315 18.0858 4.39717 20.4875 5.19605 22.2408C5.89914 23.784 6.33453 24.7485 4.9035 26.3591C4.21814 25.4006 3.60775 24.2165 3.10166 22.688C2.1195 19.7208 2.09845 9.27825 2.11595 6.10564C3.27051 6.2562 5.367
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x820, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):63850
                                                                                                                                                                                                                                  Entropy (8bit):7.932580212747311
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:DvGtx6w5OX4XLBxZszsovbskW0HsSul1LBNMg0cTjkgRa:DvGL9k4txZLsbfWs/u3LzMe/a
                                                                                                                                                                                                                                  MD5:93724927D97AED53189ED6C949AD8547
                                                                                                                                                                                                                                  SHA1:75F05D6791D7AD08143288E32405C5D822DA92C4
                                                                                                                                                                                                                                  SHA-256:A53B0A4B8010980F84E8672C20B1A75354DE419301FFF39C653B52DF5C2783F3
                                                                                                                                                                                                                                  SHA-512:3F0C75E180E4D6812C20BB3C160A45363D518C25378A6DC296A976BD6A85AF94D519205999BDAA8BB8F8D80C1AD437D67181FABC8AC76DB28AB3F91B60B4ACA9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/images/bg-93724927d97aed53189ed6c949ad8547.jpg
                                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......4...."...............................................D..\...sR=>i.zs$.t....h..F.R.2...r.S%.f+x5...k6..X..Q@..*.,.K...E..Q..4+.Yw\.5.J2..*.l..h.l.AN..CP..[.*...:..3.Z..u.,.$.I....K.k.u..2.a..h......snj....[..5.A...T...nks1-..le.j..$.F..5.9Z.u.Y.o.,.....TVj.3b.e.*P.c.5..Ye.*".K;..-,...**Z....W4U ..,.3HV.2.,,Y.fo1-....Eo...(...F.3.[..Sx.=>e.b$Yb......E...-...Y.3. .Yb..y-.(....JJ,.\.,Y@Zi.*,.RP.t.5.....u.X..h...[3c.:XM.T..b..N...%......Ati.Q...n.g...3.$..j.....,")j3bY..pU.b.,....l.#....Y.yKv....5.........5ERT...0.ZDMD.Qeo.R.@.(...R(,..5*^.l.....E..w.4..B..Me.1.cW.K,.5#......-..y...k|.1..o..e.Yj.H.r..YJb..hTU3...Y..R5.5s..)(..&.....,..%k!,..)nE.Z..-.W.2k9.M.D.j..l..OO.-..RJ.MHR(..J..*..X.:.TX.c........YY-@1Q.s.N.....H5.B[.Z.6:.Q..f..\Q.s.,(..^....W.e....j...&m.M.%....l..M.)..Y..X."...B.-VhX.)*(.B\.I]q/...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2386)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2435
                                                                                                                                                                                                                                  Entropy (8bit):5.500292686665368
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbrSAPqzweHXmVt4mvr/A5HzaOYdhR7clcORNEm+nQKgCW:S1jWrrAT3Cc97D
                                                                                                                                                                                                                                  MD5:BFF81F865BC22AE0048E2B1E6C0F6615
                                                                                                                                                                                                                                  SHA1:E03905DA971B0B26BDCA309E1B2E08F296714D82
                                                                                                                                                                                                                                  SHA-256:914A877AD12F8900D164DA83C8A816F0BCAF5A600ECC7F9A42C998F0F792A13D
                                                                                                                                                                                                                                  SHA-512:2DB04519ED3087916566A231218F1AF003327343E24853693E304C35FE3E72B9D30D84541C5E15764BFBF3E2B24EF580D92EC98085F958B5480989484049223A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/919.0785d46bf01d62c6.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[919],{48312:function(e,o,n){"use strict";var t=n(7145);function i(){}function a(){}a.resetWarningCache=i,e.exports=function(){function e(e,o,n,i,a,s){if(s!==t){var l=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw l.name="Invariant Violation",l}}function o(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:o,element:e,elementType:e,instanceOf:o,node:e,objectOf:o,oneOf:o,oneOfType:o,shape:o,exact:o,checkPropTypes:a,resetWarningCache:i};return n.PropTypes=n,n}},71610:function(e,o,n){e.exports=n(48312)()},7145:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},71836:function(e,o,n){"use strict";n.r(o);n(18529);var t=n(83567),i=n.n(t),a=n(21841),s=n.n(a),l=n(25186),r=n(18197),c=n(83069),d=n.n(c),
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11242), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11242
                                                                                                                                                                                                                                  Entropy (8bit):5.120511562834067
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6bd2o0DVOmpDPoL1BbjDl5qs6HX8IaAj5QHLP3o0oMdovw7/z+jLsC/d5nBJ9rbT:6bd2rROmpDPoL1BbjDlaHX8IaAjWHLPc
                                                                                                                                                                                                                                  MD5:CC5D0DAB20967896569779B9003D5455
                                                                                                                                                                                                                                  SHA1:61897530B75C7A1FC1A1D8C270CA9D4AD9AF591C
                                                                                                                                                                                                                                  SHA-256:438A3058678FF3EE83336C0D089152E73074F8EDAAE4659E65895524863F0317
                                                                                                                                                                                                                                  SHA-512:9D7F126640D84B6084E9D0FB01B6EEF1F3CCC5177E9B4090289F814EA443740CB6E67BCA4740B904BE16F3C437BB8A63256265939C20C9ED19E5513C0CE0B325
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/195831e9c68008a93b22d14c11be06bbc52830ac/_buildManifest.js
                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,c,a,e,t,i,n,r,d,f,u,g,p,b,l,h,o,k,j,y,m,I,w,v,x,_,N,q,z,T,P,B,F,A,D,E,L,M,S,U,C,G){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[a,s,e,f,b,c,t,i,o,"static/css/45953330c71e41fe.css","static/chunks/6755-6516e928d80660b0.js","static/chunks/2194-a074445985567bdc.js","static/css/40f898e267bd6abe.css","static/chunks/pages/index-4e9133b85f267559.js"],"/404":[a,r,s,e,c,t,i,n,d,D,"static/chunks/pages/404-4371dce1678b9c7f.js"],"/_error":[a,r,s,e,c,t,i,n,d,D,"static/chunks/pages/_error-14b86126e8e13302.js"],"/about-us":[a,r,s,e,c,t,i,"static/css/67265cf7a9113f9c.css","static/chunks/pages/about-us-1ee35598861c58d2.js"],"/access":[a,s,e,c,t,i,"static/css/40fb0520a74f8c20.css","static/chunks/pages/access-a28768514aeb6c01.js"],"/affiliates":[a,r,s,e,c,t,i,n,d,u,g,"static/chunks/pages/affiliates-891516986495bbf1.js"],"/bug":["static/chunks/pages/bug-b76e821336c2814d.js"],"/childrens-privacy-policy":[a,r,s,e,c,t,i,n,d,u,g,"static/chunks/pages/childre
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):76023
                                                                                                                                                                                                                                  Entropy (8bit):5.961119693651652
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:YkS8GFl03ygJs4Rxs9np3OpMseQMUle2AP3N6Ibr4sJNS/AZ:NFygJs43s9p+pMT2eh3Mor5aAZ
                                                                                                                                                                                                                                  MD5:C94C3807709F89FBBA37D5ABC26CAE4B
                                                                                                                                                                                                                                  SHA1:09705F7282F519CFB6C38004F45161D80DA1A955
                                                                                                                                                                                                                                  SHA-256:84652C672445E97A636598871D067254F08C6C8AD3DBD9953A1866A14C676731
                                                                                                                                                                                                                                  SHA-512:A422D9158A8D6FEF82F1098B3A8FCC48127B4226CB42003FB732F45DBBDEB38A01EB7E5045F7CEDB9DEEFDD53FED221F90F8616667D8F134994BD05AE30179C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/594-fd543e1ffdd7e476.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[594],{54102:function(V,U,l){"use strict";l(18529);var d=l(28649),N=l.n(d),Z=l(85173),R=l(48282),F=l(66254),a="Wizarding World - Official home of Harry Potter & Fantastic Beasts.",W="Official home of Harry Potter & Fantastic Beasts. Discover your Hogwarts house, wand and Patronus, play quizzes, read features, and keep up to speed on the latest Wizarding World news.";U.Z=function(V){var U=V.title,l=void 0===U?a:U,d=V.description,T=void 0===d?W:d,n=V.dynamicLinkTags,S=void 0===n?[]:n,e=V.ogTitle,h=void 0===e?"":e,t=V.ogDescription,Q=void 0===t?"":t,m=V.ogImage,c=void 0===m?"":m,k=V.twitterImage,M=void 0===k?"":k,J=V.canonicalUrl,p=void 0===J?"":J,E=V.robots,o=void 0===E?"":E,Y=function(V,U){var l=V,d=U;return""!==V&&null!==V||(l=a),""!==U&&null!==U||(d=W),{cTitle:l,cDescription:d}}(l,T),z=Y.cTitle,G=Y.cDescription,i=(0,Z.$G)(G,165),r=function(){if(0===p.indexOf("http://")||0===p.indexOf("https://"))return"".concat(p);var V=F.env.REA
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):328618
                                                                                                                                                                                                                                  Entropy (8bit):5.570267408864764
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:34iWpmFU7jlq04d7z3KsOemve1NAX0fxnQq:Ii/W7jQnhDNl
                                                                                                                                                                                                                                  MD5:B494D17DFD944A7DC1E6A67656276EF7
                                                                                                                                                                                                                                  SHA1:EE4FD9972BDF19D8FB5F6754D9A551A9D7E9CACC
                                                                                                                                                                                                                                  SHA-256:632DE3199DD238790179A4820CB26DC18CCCA1C795B11162665633ADBAE8EB9A
                                                                                                                                                                                                                                  SHA-512:28FFC37C8B50A559DDD55C8A3E85B03DB213DFA2775615A2578A94BCF1DED4850BFD555A54A6CFD55F6E1C43B5EA30573A6BA6F9D57395ECBCB6668119D2F77B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-XJG7EXPWB4
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25755)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25805
                                                                                                                                                                                                                                  Entropy (8bit):5.501852305604004
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:7NNSzAg/APvfeKyrSE/pA9KuxkuFTgdJ+oTKua:7XSzSvJAmLOUg+oTKZ
                                                                                                                                                                                                                                  MD5:B902F67181C5AAD7BFFE3B01AAC6664D
                                                                                                                                                                                                                                  SHA1:F7B107CD832760C70478F5DCC17E4534EA081CD9
                                                                                                                                                                                                                                  SHA-256:E8F0210563B72630AD06D72B748AB210C98C91BDF0206861888164207E29B96D
                                                                                                                                                                                                                                  SHA-512:E20575A0ABE50B27C47979F312C92B30B2063B8E04F2B7BCD493D3DA46E8970F9D41ECBB6066A710814D9A235A30F7F4076C173395310302BEDF5117F7302961
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9287],{28649:function(e,t,n){e.exports=n(85711)},48312:function(e,t,n){"use strict";var a=n(7145);function i(){}function r(){}r.resetWarningCache=i,e.exports=function(){function e(e,t,n,i,r,o){if(o!==a){var c=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw c.name="Invariant Violation",c}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:r,resetWarningCache:i};return n.PropTypes=n,n}},71610:function(e,t,n){e.exports=n(48312)()},7145:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},35407:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AmpState
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):38668
                                                                                                                                                                                                                                  Entropy (8bit):7.968865835319801
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:qMm/3zmc2RHCAzZhFCGHxxsrIm5+HQ4UTVtJrsqDzQEr+fwnWA:qD+iANhFCGHxXmUwowf
                                                                                                                                                                                                                                  MD5:D7E520D4F854D7AA34A1DAFC59FABBB9
                                                                                                                                                                                                                                  SHA1:644FEEB888881519225EC100CA40D5999907A722
                                                                                                                                                                                                                                  SHA-256:854A0A862C84988CCE69C3507C0C4D14FBA51D0CCB06102764D9E0F93789EA46
                                                                                                                                                                                                                                  SHA-512:C942CB7E0991C1926B916A2770EBAEDFBE1E00A5F9D1BE7D586C95B49E0ED15808C13CB203AB715A498F1FF4D64CBFDAFFF4E334551DB69445AE6EDA2E64D34C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................G..........................!.1.AQa.."q.2..#B..R...$b3r....4.%Cs..c...................................2......................!.1A.Q."aq2....B...#..R..3............?....@G.jvE..IR.iG?W..W.|.ot|...uc.F...dih.l'..I.?z?.....J..m..".wRF.i...g!#..C....e../....|6..V.yN.2.W.z?..I..#..r..O..........I,...O#...j..O.`......=.R.VB....,...I....3......pt.p}.M.......-..](..~/..G.V.p.....".>.........Q.....<.r...O.|Xb....I..[...nR.=Zt.\....>..(.(_Br...blX%.(....(...+...#r...?dG{$_.....C..7)....h."......H...nR..-.j...G.)....#..R.#8....k .d....0...r;...(........*..So..{.v....T?..../..?&....>..}.[.fXYi.....y...9.U.4.y..YHU...B...#'.G..^H..F.97VT.k.T...8.P...i^X..(... .....W.....U.W.9.....?..p~..F....C7..........xCq.#k....&...V........"N?..R..+..c...-.Pj..d...J#...R.dU%.!N.~.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2688)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):203200
                                                                                                                                                                                                                                  Entropy (8bit):5.530114928351025
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:cX27ax8eulMYeHCfG00FlXol0VQbQwM87zgNsEemtJeNivjb:A27pmFJlq0Ud7isEemveUn
                                                                                                                                                                                                                                  MD5:0006D7843ABF65CD2F6C1FAD6CD33F8B
                                                                                                                                                                                                                                  SHA1:7A88D72ABCFD4F0BF41A66D7465C58E89684D15A
                                                                                                                                                                                                                                  SHA-256:5AC1A6C1E44116BAE9743A328CC4F6F4356E7339AFB7B5E8A1A5F7E774FF19A8
                                                                                                                                                                                                                                  SHA-512:D447327233E9CE53E6376493C538750969B503F75ED281AE0125A672E19FB886AF9BCEEFD7A83F16B544FD433BFA7149E631A65F604CDF1C735A8B3D97439313
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-PTK4PFH
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__paused","vtp_originalTagType":"html","tag_id":20},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\n\n\u003Cscript src=\"https:\/\/cdn.cookielaw.org\/scripttemplates\/otSDKStub.js\" type=\"text\/javascript\" charset=\"UTF-8\" data-domain-script=\"8458f511-3cee-4c34-be7d-667f562a8ae1\"\u003
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):305
                                                                                                                                                                                                                                  Entropy (8bit):4.917814995376747
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:tnrLhC/U9SKumc4slvIA+Y3VWwgJyK9AHKbcXIbIkuudcSdLrD9AHKb2:trLU/3KuCA+YlqiHAc4bRd5fiHA2
                                                                                                                                                                                                                                  MD5:FEAA0354CB8110B7E6B7DBE92ECC216F
                                                                                                                                                                                                                                  SHA1:656D0E4D5B9F76A0EC18BCAAA2ED4967CA3A6B31
                                                                                                                                                                                                                                  SHA-256:5609D97B06EA6233948C977B883B2C9C134800DA286033AB23D68415F6E19001
                                                                                                                                                                                                                                  SHA-512:26D8EBB6012DED28F422A2B07927180B6B4E221EEE91519863F71A359B6C0A10F0DC683ED862BA759D65922AA37651D5D14A6518D07296C955B97D333DC7DD9B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/icons/back-24px-13px.svg
                                                                                                                                                                                                                                  Preview:<svg width="14" height="24" viewBox="0 0 14 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.5 8.90028L12.4017 0L13.5 1.09661L4.59834 10L3.5 8.90028Z" fill="white"/>.<path d="M12.4249 24L0.5 12.0765L1.57663 11L2.65022 12.0735L2.64718 12.0765L13.5 22.9265L12.4249 24Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 4000 x 1200, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6550
                                                                                                                                                                                                                                  Entropy (8bit):7.683336745549201
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:tzefO7xY4erAEYHzVaZdTX6zUMEmOZ/bPT99Kcqlk6xjEDkBR3dIiGfZL/31nTIP:ne8EHZV6tENF3Uo6d2ZFBWdIdzuUq
                                                                                                                                                                                                                                  MD5:42EC565A48335A4C335E3792CAD9DCB0
                                                                                                                                                                                                                                  SHA1:F63442FB28586585E5B53B96470200F8DB9CFE9B
                                                                                                                                                                                                                                  SHA-256:56B94AD8EC25C9A901D72C85BDE10D7251604C2DE24399C88EB8BA372721C19C
                                                                                                                                                                                                                                  SHA-512:4E5A11F1EF74E8A37E4EA36F4F257A2AA832B1CDDF4B0DA3B953C54A5DE23E83E72E83B8403757B0CBD82189A3CAE49FA69460DC22E1D0C2E30E2F82ED408D2D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/home/stars.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............].....PLTEGpL......^dt....tRNS.MM......9IDATx...n.Iv.........-.8..V0..rp..#&2`>..1...A...D......MVN6.H........n....K.Z......T...................................................................................................................................................................................................................................................................................................................................................................................................+#..M.....&.E.?...~..c..u...XM.c..=$.]4.HC.B....H.x...}%.M.......hi.2..D...x..~..O .....D... (y..]<..p}.b!...4.}C..'.y.....Fg...$....N.)..J.l.B...r|..E........4=..>{...y.K..77..8..Q...'.Jt.......[F>...y...yK...D..S.=.....^c.k..!.Q.......D.$:.t%Z..........+T.9vh....o..m. .C<....]$zS......AH..)..+.T..7.......3.9.A4..Pgo..S..|.H..m7.3Ht.....t.........S..z.]6....9"$:...KV.p6._r......e....6...v........E........lY..x....6.s..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29375), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):29402
                                                                                                                                                                                                                                  Entropy (8bit):5.3646628797236335
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IBWQEkJq1feq23wbVB9TYHEpksC+rRONRbhwFFsLA69C8pO:CEkJq1s3iB9TYHNsC+rR/5qC8M
                                                                                                                                                                                                                                  MD5:4E09A11D0D0C38FBF3ADEE7DAAC144F8
                                                                                                                                                                                                                                  SHA1:FAC892B6CEF3307DE4C2B24FD1033937719F8FE3
                                                                                                                                                                                                                                  SHA-256:7DD82E71463E6CC3B73170CF06F2F7E310F3190A612AF096BAF06717782B14BE
                                                                                                                                                                                                                                  SHA-512:34B79948C8D76C648E0AFBA33445A7A04C5B1E384F892EC82945DF6F239780EF263E78C1D8DC55CA196C2CAACEB3676B06CD6212901478E2698A1C373E038ABB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/legals.json
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):856
                                                                                                                                                                                                                                  Entropy (8bit):4.2794546636936435
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:t3v1u4J5k6hs/T0wL4RCbwfzZc7IUf4GlKO:xNJ5k6hZdFSIUf4Glb
                                                                                                                                                                                                                                  MD5:AC7A17010EBA3B0FFBD3707141FB56E9
                                                                                                                                                                                                                                  SHA1:5F784C0B7CCA1B5F60B5A65C2D81E3323BB0A725
                                                                                                                                                                                                                                  SHA-256:DEAB6162368F421BF37A84688584B356A0DE0986EE9F4CD20CB4756107DB75F2
                                                                                                                                                                                                                                  SHA-512:714044EA6BC18100D9B4F643DD82B8B54882771520B1281E18285B43E06A76FE1122CBFFF0C975F9BD7D6B94A496600C2E89894FF32E9BAF7C7C5C09F27A3B39
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg width="14" height="16" viewBox="0 0 14 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.5202 3.50662C10.712 2.97987 10.1292 2.13669 9.94709 1.1543C9.90796 0.942095 9.88613 0.723493 9.88613 0.5H7.30731L7.30317 10.8349C7.2599 11.9922 6.30723 12.9212 5.13973 12.9212C4.77664 12.9212 4.43501 12.8305 4.13401 12.6721C3.44396 12.309 2.97177 11.5859 2.97177 10.7536C2.97177 9.55824 3.94438 8.58563 5.13935 8.58563C5.36247 8.58563 5.57655 8.62251 5.77898 8.68572V6.05309C5.56941 6.02449 5.35645 6.00681 5.13935 6.00681C2.52215 6.00681 0.392944 8.13601 0.392944 10.7536C0.392944 12.3594 1.19511 13.7805 2.41943 14.6399C3.19037 15.1813 4.12836 15.5 5.13973 15.5C7.75693 15.5 9.88613 13.3708 9.88613 10.7536V5.51279C10.8975 6.23858 12.1369 6.66638 13.4741 6.66638V4.08755C12.7539 4.08755 12.0831 3.87347 11.5202 3.50662Z" fill="#B2B2B2"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):845782
                                                                                                                                                                                                                                  Entropy (8bit):7.99651276158838
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:f4pTujSp7A3XyZjF9dod4W/A4wMv96u6tv:f4pD7gyZ3dJe96u6J
                                                                                                                                                                                                                                  MD5:AE18756ECE1022A08697CA6688D8336A
                                                                                                                                                                                                                                  SHA1:063F6D78FB148CA6FD86E515CDF89BDF622BAFAE
                                                                                                                                                                                                                                  SHA-256:302053BA247618839EB31BC1DF1072B645E77794013873C966459CE844D913C3
                                                                                                                                                                                                                                  SHA-512:1B6E2758F556C9C979757793B0B150638D8BDC8DF8394ACE00F16B154AF867A8B72102016460EB6D61DF588EF2764AD684708778E1E9836FAAA8EAF8E49E7FB8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/4tGuMCJ6KswbN1mn3OLa8n/d4b975e10f4f95591e64bdb2063e44ea/Homepage_Flexible_Carousel_Designs-01.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a....kIDATx.....e.......=......Bbid...j...l.#..$.~.h&.1.h.?.._...4.....$...-3q........*Q.........s.....{..(t..h.yU.{..~.n....(.M..6........&...w.#.`=...../....../~..O......A....S:;;S..G.$.....!..c5...>.....'O.......Z...|V*:!zT>R_..D/..Z.K.rDTU.j.q......<.e....e......\..-..no.on..o.[..o....1h....k...fS.>s......s.>.t;j>_..m.n...e...t.]...m.6X.....5....;/..._.$m..}B{......o5....Mg.....8.....M.^....[.z.j6..eS....sWn2!.._..f.*.q/..@..7.F|'nW.....[r..........ts}c...]]]........o....../........Cm.(..........."~%.N..s..ql.....s^.Xv......l....O>.ux..ypp`...;.....A.2.V...........R.O^.s..a..+N.}.M._pQ.)..)........AC..T<.#.. ..w.P....~....W.}..<...~.[,...)FF...?V.a -e.s.;>....C...f........Mg<..[@...K.ta.d...z.]8%...........w...........N....1:.9......L=.Ra...b..9..y..n.wZ.X.F`...a.p...K..{.. ....)..O.......^......P..Z.].nRE.Z ..H...8....o..e).Dcj..=...@.S
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (48566), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):48598
                                                                                                                                                                                                                                  Entropy (8bit):5.349068327529797
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+xvqmf17Qt069Lmf17Qt069O:CEkJq1s3isS1
                                                                                                                                                                                                                                  MD5:98AD6023978456332159D0C10F317AA6
                                                                                                                                                                                                                                  SHA1:FFEA22512C49ACB06D75C29760D698FA5014EC47
                                                                                                                                                                                                                                  SHA-256:9E1FB21D5EEB948591898376D8B301E6108595D628F5E3ED332E68F32C420C81
                                                                                                                                                                                                                                  SHA-512:61E95461FBDA7D0E132CF057E3F2F5FC3AC1520C9C8D23BB4FCD61F354B22F54F43FAD1B8AD4F56F4794B142EA5949CEDB1BDC88A86477B2964DD270BF5505C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/quiz/true-or-false-wand-edition.json?articleId=true-or-false-wand-edition
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 750x476, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):81407
                                                                                                                                                                                                                                  Entropy (8bit):7.978995254581386
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:lSI57Ftk/3qRrnWx+YfAvczI5zpGgtXJPjHj9Shwy:b5cGWxtzCEAXJPjHA1
                                                                                                                                                                                                                                  MD5:BD4140DAC6AE76B37D619D5BB67F965F
                                                                                                                                                                                                                                  SHA1:8441EF0FADF42BED76472D8FDD7C27B98005F1DE
                                                                                                                                                                                                                                  SHA-256:8FA3C7288A9762119C2A47A90B5DA61D593FB644A7CAE7F9844C4D48B5008D9A
                                                                                                                                                                                                                                  SHA-512:10CBC3D49A31FC57CC785193DFDF43FC2B5A48D832154E21C9D9DE1147AB4DEFA2DCA5080E29E5F8E5D7A586B60DB580969C50AB34E950D04B2BE32237BC4C07
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3aac5db-6608-4be7-9c7b-5094422cc587" xmpMM:DocumentID="xmp.did:113E9333380F11EFA071A1E25DACA751" xmpMM:InstanceID="xmp.iid:113E9332380F11EFA071A1E25DACA751" xmp:CreatorTool="Adobe Photoshop 25.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:97b9b62f-e170-44ed-80f3-8a183b6e4277" stRef:documentID="xmp.did:b3aac5db-6608-4be7-9c7b-5094422cc587"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 4482 x 240, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6932
                                                                                                                                                                                                                                  Entropy (8bit):7.807300509697326
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:mN78pPY6zjtY9nBLgrIHdTV1bxGGCZxJNwIA0ZbZp60w6l3cOrUMiM+mZ:mF8pYIjMBTH1VclwIAL0ww3BrUzM+s
                                                                                                                                                                                                                                  MD5:78B6CF1535C80C8F05E9D049892D0386
                                                                                                                                                                                                                                  SHA1:9A1782F31B0CD80D35EB38A334602CE83D463853
                                                                                                                                                                                                                                  SHA-256:77177A30EC6E4AFFE779874CC219120969E6A3C49289AD5403C5B181C4AF3204
                                                                                                                                                                                                                                  SHA-512:69E9970BD682200B955AF659626AC6866D4641B11A08F3B93A9FD6540388194531A1A3FAD125B90605380D3591CE288F69BD003EFB1552D17A03EE73F55723F7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/home/horizons_hogwarts.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Q......!PLTEGpL..............................".......tRNS..|.(@X...l.WX....IDATx...m#Y............g>.&...`.....Fp..."...\Q...(..$R.j}.Q.K.U...s...+.....Z...P0....5....,.w..`N]......h.+..P0..=s].......$....T...`.Ou...s.......(...1......5.V....`...$c..i..u........Q.L.o...6.\W.z..........uk.k.....F.+.. .....0.'.f..Q.[.~..1........2r..fg...}.N].....J....`...5.&..'.....%5M....................?.s.gN..;..(.....p.m...o........m........z.)=......d..>..@...,I.I...,ui=ik.#............^....#..T/....._0..sn.9X..-...>2.@....y`...2.R....@.......R..d.L........7).^......&..m]LK.d.Q.....P0k.1...ELs.6m..^}h.......8N.Z_Fz.......@.m.u.F.P.......>4.@...|.../..K.n.&...|....X.W0c..(..KZ.+..+..@....d..\..G....{+.Q....%7......f...(........h.^..p..O......P0..%MydS..}a.........K.G2zn........6u.V...@{X0.\.`.....i$kv..rc.^.5.Y.......Y...7/..Y.....c....[..h..2.g..(..`...Z......`.w{...P0....'i.5ggd.......L.Y..Y...f(.....<.G...../............`...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                                                                  Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                  MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                  SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                  SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                  SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                  Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (30706), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30750
                                                                                                                                                                                                                                  Entropy (8bit):5.428479577466031
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IBWQEkJq1feq23wbVB9TYHEpksC+rUOUcc5:CEkJq1s3iB9TYHNsC+rU2+
                                                                                                                                                                                                                                  MD5:D17CDCD64D728810E25655F9D34283BA
                                                                                                                                                                                                                                  SHA1:7ABFE4BF83917E3E3AC6D130A7B0607532110ECB
                                                                                                                                                                                                                                  SHA-256:88BEFCD35C1984BEB24E6A875FF9CACA7CDAC6D927CA4C287936863C407A15FA
                                                                                                                                                                                                                                  SHA-512:63EA335F7D20DA701387E7F6E0BC461541D74F885D4AB4C5E63F241895ACC93130E1CC7D920DFDC0C484598C382E816EEA3BC0052E669C609784E1271912A337
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 325x325, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13760
                                                                                                                                                                                                                                  Entropy (8bit):7.986392711394958
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:zi7APtc4IlaEeRSXhxtTW0sbYRc7y4lsc4tEvOiV6FzDhCYF5XkJp/pBYe05QJM/:+7ZjkErxxwrbvWeOlCKkjXYZQJM9F
                                                                                                                                                                                                                                  MD5:25AE9EC88CBB79DFA998B78B88FD1DFB
                                                                                                                                                                                                                                  SHA1:769E8C0DF71342178A3A85A7ED52DD99CC444596
                                                                                                                                                                                                                                  SHA-256:34045D76ADEE977D78F7F3BD4483772A85F320DA275017C0894EEA66CCE9C27A
                                                                                                                                                                                                                                  SHA-512:054F4AF33E6B20382F2E169F97B856E9CCF61F3E5D1DB3A22B533821CFFE2101956637FCB55C6EACE7C90FB2902FAB9AC85094D76BBF93AE30FC7CC6AC08722C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=325&h=325&fit=fill&f=top&fm=webp&q=70
                                                                                                                                                                                                                                  Preview:RIFF.5..WEBPVP8 .5..P....*E.E.>y:.I$.(&$.i...clm......TI...Xf._wU...w.iO.?D.]...;./..H.5....~...y.z....*..z..u....>#.q.>..>.o=.....S.].`'w..>...<..n.g.?`....d...E._..a.$.O.c..........&u....OGc..e..ZGK..].`#.b+#..`.RR.y..L_gHX..."..6.5....:U.u.qT.x.Cu.vd.'..TuN."..'.x.D.....v..."..>/.......8.'...'.../...H..:..%.=......r..a..alD... ^.j>...>.T.....h.1].,..T..E...2.&....~.#X..#.r...rtdz.r.ew..&x..#..Oj.....|.C.....N..M.d..$O..;...)....g...F........v....z.q..xje....:.d..o.V. ..lKA7T..'...G.^h.%....G<m.......9F....05...$%$./...S...a51..f.z.4l)hE..-N...>.4...+..[.>W.........h...G./...qe....8..'....n..vU...8.S`...3..@..j......P.q..$...]..@.n<R..6^..(...).o...l'n....Ux$..|n.@>...e......Q..M.....+..k(5.r+.N.-.;..*.!.L,.].]w..2c.0.Lg..k..#.....KZ6.{{.<Z...zB...k...@....Nhy6...:]7.$.*.h;..l....Pv.,H..e..f._."...\t...9.Yn...F.p.s...t..1.<.8....E.R-..z...Y...B....{.....:.?n)|.....>.P...<._.A..@P......._]_.v.).W*.g.MY....D.n.....sR.ow.c......@...A.:b.XX5
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (55744), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):55838
                                                                                                                                                                                                                                  Entropy (8bit):5.397351504630645
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+ccKhL6BBk+hL6BBkt:CEkJq1s3isSCL6QmL6Qt
                                                                                                                                                                                                                                  MD5:28B617977C24B5E8634F1594577349F1
                                                                                                                                                                                                                                  SHA1:66B62EE4CD31B8A513D9D8A631011F969563C215
                                                                                                                                                                                                                                  SHA-256:C9ACE80F46A9A57922876C968D4BDA89C21AE22AC97B544B7FB9BA4F71354D5B
                                                                                                                                                                                                                                  SHA-512:8901170530CCB82643686213FFBD210AE4135682FC19EBC4CD3626ADC745285EDC1A0BB6C5E7BC32CCE53FBED1130364CC18B0F0D2D769B46A68EAFD47C91755
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/features/interview-with-christmas-at-hogwarts-illustrator-ziyi-gao.json?articleId=interview-with-christmas-at-hogwarts-illustrator-ziyi-gao
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12308)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12358
                                                                                                                                                                                                                                  Entropy (8bit):5.286965170641158
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:uUqmpSsemJkpiA/n17NrWi7aFOZMR/FY1/YWgWWWJQWgWWWJEg4VJwb:uUqmCHzl8TVAYn/nn/S7b
                                                                                                                                                                                                                                  MD5:82D79C6A0DC946E4E7DADF61F8C9AAB4
                                                                                                                                                                                                                                  SHA1:B80A680F42591F5F08BE294695A875878F1DB5D7
                                                                                                                                                                                                                                  SHA-256:D0C614A250A369D83226FD294C06DD428642C0D3152524557D809B5B994E69B6
                                                                                                                                                                                                                                  SHA-512:A1ABAD999A3A295F18726252840ABAD9BC697C547E3EA8BEA3478CF3F538D351DB9E817E6D339AD043CC34FF280120FC69FFC745F164DA6FB534FDF4B16E011B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7167],{57587:function(e){e.exports=function e(r,t){if(r===t)return!0;if(r&&t&&"object"==typeof r&&"object"==typeof t){if(r.constructor!==t.constructor)return!1;var n,o,f;if(Array.isArray(r)){if((n=r.length)!=t.length)return!1;for(o=n;0!==o--;)if(!e(r[o],t[o]))return!1;return!0}if(r instanceof Map&&t instanceof Map){if(r.size!==t.size)return!1;for(o of r.entries())if(!t.has(o[0]))return!1;for(o of r.entries())if(!e(o[1],t.get(o[0])))return!1;return!0}if(r instanceof Set&&t instanceof Set){if(r.size!==t.size)return!1;for(o of r.entries())if(!t.has(o[0]))return!1;return!0}if(ArrayBuffer.isView(r)&&ArrayBuffer.isView(t)){if((n=r.length)!=t.length)return!1;for(o=n;0!==o--;)if(r[o]!==t[o])return!1;return!0}if(r.constructor===RegExp)return r.source===t.source&&r.flags===t.flags;if(r.valueOf!==Object.prototype.valueOf)return r.valueOf()===t.valueOf();if(r.toString!==Object.prototype.toString)return r.toString()===t.toString(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):82
                                                                                                                                                                                                                                  Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                                                                  MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                  SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                  SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                  SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21215)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21216
                                                                                                                                                                                                                                  Entropy (8bit):5.306175166588735
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:TRFZRwWtdbD5ABwXwLrekrff8eTr+x5RxMcKn9LuJ4vV/:T7wAD5ABwXw+krfflyxzxin9D/
                                                                                                                                                                                                                                  MD5:A3E7570799838F456EA59051EDF9B177
                                                                                                                                                                                                                                  SHA1:714E869857B96DDEEF2578B26F7151A494254BE3
                                                                                                                                                                                                                                  SHA-256:91B0809D8B9DC57EAA09CB0E13C210B24EDFAEADB94A8CFF0FEE02751C1B0B5F
                                                                                                                                                                                                                                  SHA-512:05C30ADB56D3D9F0AB84E4E5D0BFFFEADD2FEAA815EE7700E7A5806D01173AEB548BBE390E8487E0E541B27E08663F156F8AD49B7C5D3F6A4202A3FC4CE475FF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                  Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32027)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32823
                                                                                                                                                                                                                                  Entropy (8bit):5.636551773524446
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:OXtaVmz6gUFeR+i+rbZkL8UpFn3yOddno8BC3:staVA6gUFeKrbZkL8Upt3yOdVo8BO
                                                                                                                                                                                                                                  MD5:4140BDB556DF9A950207932545A26827
                                                                                                                                                                                                                                  SHA1:906F177538694757D26692A9479D69C47912E30B
                                                                                                                                                                                                                                  SHA-256:C990BE2BC282AEEBAB932E2EF8D73891739989585784A581D47552D170F50CF2
                                                                                                                                                                                                                                  SHA-512:5E6960D0C87748022FF875FA144DC7A66A7A40A92C35E897C59366EE76E368B7AE23508B5A65A0AEF1D23B30501BC60EA6020B9D17BA3C06FB0A21B483D65C73
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.QuizSplash_root__Et2EP{text-align:center;padding:0 30px 73px;margin:0 auto;box-sizing:border-box;display:flex;background:var(--splashBg) no-repeat 0 50%;background-size:cover}@media(min-width:768px){.QuizSplash_root__Et2EP{min-height:881px}}@media(min-width:1042px){.QuizSplash_root__Et2EP{background:var(--splashBg) no-repeat 50% 50%;background-size:cover;min-height:565px}}@media(-webkit-min-device-pixel-ratio:2),(min-resolution:192dpi){.QuizSplash_root__Et2EP{background:var(--splashBg2x) no-repeat 0 50%;background-size:cover}}@media(-webkit-min-device-pixel-ratio:2)and (min-width:1042px),(min-resolution:192dpi)and (min-width:1042px){.QuizSplash_root__Et2EP{background:var(--splashBg2x) no-repeat 50% 50%;background-size:cover}}.QuizSplash_root__Et2EP .QuizSplash_purpleRingAnimation__BWwCe{position:absolute;top:0;left:0;right:0;bottom:0;z-index:1}.QuizSplash_root__Et2EP .QuizSplash_coverImage__YgsO2{border-radius:50%;position:relative;width:168px;height:168px;overflow:hidden;margin:12px
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 595x595, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):121403
                                                                                                                                                                                                                                  Entropy (8bit):7.979557693040064
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:ULRtZgDnRzk6q3A20AJ3EsBKqdunBvFKlZPor42lmyy:ULynq3dlEsHEBNKlZPorBC
                                                                                                                                                                                                                                  MD5:80013CDE1DFE07DA8108EBB6B66A377F
                                                                                                                                                                                                                                  SHA1:D07D0E00FBC9BE15EA0715F459AED081E4B77AC0
                                                                                                                                                                                                                                  SHA-256:D4AE493BB41B126A43E9E2A0AC941382FD3F273973ACE03559FDE1C15A7532DF
                                                                                                                                                                                                                                  SHA-512:C1489E89FFBF30F5A910A84133B22E23731B8B7159D4AB6FE612A384B807822F87D057BB50384DE587AB7F66C657876A4F6B0B2166A62C95AA61319E2181FC2B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/71JqjFqxFPKBLmoFUGKYJD/22d4d28400d268c5d1382d675b5ce1ae/HP-F4-goblet-of-fire-mcgonagall-desk-web-landscape?w=595&h=595&fit=fill
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................S.S.............................................J.........................!1.AQ.."aq..2...#....B....3R.$br.C.%S...&'4.D...................................8........................!1A.."Qa2q.......#B.....3R$C.b............?.....Q.......CQTe3)&F...<.p{...P.I..r...w...Jij..L&.Q<..]...B,...:...g..Q"..E..F.}+.E.7G.s....rB...n..`A...B..j"AL.......2c.m.z...:.u......T$...Acp./.c ZI.>tU`G..,X.[....j].x..B-.i...s.>..f.m...1.......X.NMD....*.....L..6.u3=$Ps.....`IV=m..|%GI..?O..fa;.2...2?r.D.L.JMi*..B.|..`..R......z.J.?x.@..H...F.5.Z..M...U..v.......u....~...;.c.....(...T.~.....&.<KK.....7....p....^u....$.....}[bv..wv...V$e.k6=..z..h+.!|1..@.GCK...@....J...oA.J&6.]...G.."A.f..ORz.-..1.5....F.3$.w3..#..'.....cY..6...1B.E...Q.6..O..W..$z.a..~<.......$.J.....A.-.I'..Q..m....}.........<A..a..x....2.cRD,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 118x118, segment length 16, baseline, precision 8, 370x210, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19267
                                                                                                                                                                                                                                  Entropy (8bit):7.962303872801374
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:jAS7vN7EvyBOnAQndQouiOeBE852tYtGAPhTgEw+5/:M0KeOnRQouiOKE34GohcEL
                                                                                                                                                                                                                                  MD5:75DE32462989FBB03EA29945E97F4CC5
                                                                                                                                                                                                                                  SHA1:CC1803160A81ECEEABA96528C897C2245B300C36
                                                                                                                                                                                                                                  SHA-256:E5220250A69A587C89D622506CA9698F1BE6A5D8EE57411EB5E23115BCFC2F6A
                                                                                                                                                                                                                                  SHA-512:D543453AEE1D2C598A08239C53F72BD96097592091B2FE1FA97A9EA013E9787AF52F5C6B1D065132318633958D35E425F96ECA6D3B178212BCB3EF9C579F3C50
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/2Xry0ebHEs0so6qg0EoqmS/d2a1ec7ec76e75015618490f7198e6b1/QuirinusQuirrell_WB_F1_QuirrellAndHarry_Still_080615_Land.jpg?w=370&h=210&fit=fill
                                                                                                                                                                                                                                  Preview:......JFIF.....v.v.....C....................................................................C.........................................................................r............................................F..........................!1.AQ.."aq.2..#BR.....$3.br...CSs..4ct....................................7........................!1A.Q."2aq..#B....3R...4$Cr..............?..}...V..}..@q..`.Qm.@-..h!......]..`.....8.:.'hH.S{.......aA..:c.$5c...iZ.b..AP..N..\.b.8|(..4\Y-1'.f.F.M...H.4..v...'/.z....6.e.R..<..Fq../..xg.9|O..W....v....h..7.y.........9..*...KL..4...Z2..J.....V.Q..Ro.ZU.9...%+..,..mB5......OX...rn....3r..G..T.....h7_...@...H..HjCph.9/.z.x..n.9...v..VZ.x.]..|1.'.q.e5.$.R~.'..y..G..Kj.)..G.0....ajd.UJs.J.!n.N.(_|.j.!>k.'.h.1.!..,.q..S..qm....+2R!....m..,.T..6..k.vo....R......e.G1=.hm..........E...'SK......u....%....*.,.)VyiN.'V\lz^....2j.c:.j.....\'U.......7#..h..\..N=..R...~Yi/^.p..........MZ)u,_^e...V..!O.N..y.r>i.|.nO.Q.+].U.?.*.J..R..8...s
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1081333
                                                                                                                                                                                                                                  Entropy (8bit):7.997778620108758
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:WqXDao/OphgQeoUc95jAVQK5fCJ4bWMtF/MerL:RTao/MXeoUcbkQK55DtPrL
                                                                                                                                                                                                                                  MD5:37656353790B614CF6F26F3D571B5EC5
                                                                                                                                                                                                                                  SHA1:A71D264613AD37812D08023696EFE3E1CAFB41B0
                                                                                                                                                                                                                                  SHA-256:4F55A519AE68242D8FB469D4094423A553218C1F298A7C9FB13212E6F334CEFC
                                                                                                                                                                                                                                  SHA-512:A85A2271EBA06A3A921C879E2F3AD1BCE9F4A398CDF308A9A4B952FD2B203434068B3028CFE2FD2257FD662E4F69B567178B267C82BA8CE14644D63F63F1E20F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx...[.e.%...yY..#"o'...}L#ww..0.....%...~@Hn..q{.$d......B...X.._..y1<.K#.].dd.n..T....e......k.....u.WU....k.9.._.7../>.|...s.9.....yJ.[..W.}..7..?.s......K..7.........gm...>.5.%./K.s..}.m.>.}...RC.4.O.U.........a....m.~...o|....Khm...&.?..{=.l|.%.].v.....9......)..l.....y....X..C.;.......'...?.$.....O.W.__./a..a..mW.g...M...P..~./.....]{.....B.....W..W...wJ.^\c.z......._...b..._........7...:|..M..O=.]..\C.7...q..l.}....R.>.mCL....~......>....v.................?.+..&...7b...g+'..k.5.Zl..]..r...R(........v.i...?.....G...wac.?.....^_..w..^..2|.....q..S......9N66S.t}h.6d..h....e......`.....Y..Ew.K....`..2...r..8L...]..1\l<_.<..>........&^..9..%.|.........sh.}Z..C.g......N[uqv..|....k......lll1..........0.6.1?+~&...d.3.g..~k..2....h.._...T..b{U...}...A6..>..j.W/xV..^...sl..:....O..s{~.m..z{.....j..:....N.]G...>.../6.....m....cC..o...=....e{.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11117)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11170
                                                                                                                                                                                                                                  Entropy (8bit):5.389049542315082
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ifh+1pLxQ39owFkqtsuqWAu9f3LVL3CWjGPr8DZchHtLyzOqTff3pCk/CAHbmXDI:Ifh+dQrkSsuqWAWf35LS9r89IH1RqTfB
                                                                                                                                                                                                                                  MD5:6FA35EFD9B6E780A3624FA9780DCF397
                                                                                                                                                                                                                                  SHA1:12B8F7755B8B961975CD483AAA8764D6C3E9F9B0
                                                                                                                                                                                                                                  SHA-256:58606BA39D50317EEC71C2AD5E84AD5C620133786B9BBCB5DA2C35B534ECBA15
                                                                                                                                                                                                                                  SHA-512:81E3ECA196729E9CFBC339D2B9FAFD72846200E2B8643496BFDB4F61BCEC46419570DBB76DB3D54E20702CF2C7A2DB3E5FD74F244B506F8FBFE6C9BFD8981CA6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},c={};function a(f){var d=c[f];if(void 0!==d)return d.exports;var t=c[f]={id:f,loaded:!1,exports:{}},n=!0;try{e[f].call(t.exports,t,t.exports,a),n=!1}finally{n&&delete c[f]}return t.loaded=!0,t.exports}a.m=e,a.amdD=function(){throw new Error("define cannot be used indirect")},a.amdO={},function(){var e=[];a.O=function(c,f,d,t){if(!f){var n=1/0;for(i=0;i<e.length;i++){f=e[i][0],d=e[i][1],t=e[i][2];for(var b=!0,r=0;r<f.length;r++)(!1&t||n>=t)&&Object.keys(a.O).every((function(e){return a.O[e](f[r])}))?f.splice(r--,1):(b=!1,t<n&&(n=t));if(b){e.splice(i--,1);var o=d();void 0!==o&&(c=o)}}return c}t=t||0;for(var i=e.length;i>0&&e[i-1][2]>t;i--)e[i]=e[i-1];e[i]=[f,d,t]}}(),a.n=function(e){var c=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(c,{a:c}),c},function(){var e,c=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};a.t=function(f,d){if(1&d&&(f=this(f)),8&d)return f;if("object"=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=Warner Bros.\302\2512001], baseline, precision 8, 720x535, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):89492
                                                                                                                                                                                                                                  Entropy (8bit):7.967407017491805
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:/g1l/a8TKtg+9+EaGWuLcULFWxnx3WQFAXYrKncuSt6t3XFD0ufty1ZRd2qjPW:mk8TKz+9GWuLcULoxx3WhYrZx6FFjoqB
                                                                                                                                                                                                                                  MD5:5BF27B84C199E472AD9A2B7BF647AE47
                                                                                                                                                                                                                                  SHA1:2DD360589196AB611A5E5E58363173D16616C0E6
                                                                                                                                                                                                                                  SHA-256:BA9655B099B7C5D53F93F320FB5920B4379218D74BB7D13AE5A6AE330A8AF3E6
                                                                                                                                                                                                                                  SHA-512:148ACEE3D91B121D4D1CD95063B58F215F6A99F78E43A4C4D57B98EE266E6D4B82C4DE8D2677006CAAB7F10CFC5E7622548A490BE19BC84EC3148DE82C505DA7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....8Exif..II*.......................Warner Bros..2001........Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpRights:WebStatement="www.warnerbros.com" xmpMM:OriginalDocumentID="xmp.did:2677217c-627e-4d20-ada9-97810b3ded47" xmpMM:DocumentID="xmp.did:46361DAD43C811ECA4A0F7D39CB172B6" xmpMM:InstanceID="xmp.iid:46361DAC43C811ECA4A0F7D39CB172B6" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:493a4c92-c6b7-41c7-9d6
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):120415
                                                                                                                                                                                                                                  Entropy (8bit):7.960266749520787
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:CqtwlLR8RaOEaw+qyqcMcnrlVYg/Ouz0xiUy9PJyOo/Gu1sj:fwlLs7qPcZJXUy9PQOo91s
                                                                                                                                                                                                                                  MD5:037AA0BA871F9F130A0BF57CB1C386B4
                                                                                                                                                                                                                                  SHA1:986507CB6B32416DF08C4A736679F06335F51092
                                                                                                                                                                                                                                  SHA-256:AF16688BE3ECFB3F129CEF9580E77F88E23970C3CDB0E0C9BF83716F94C5D465
                                                                                                                                                                                                                                  SHA-512:7A9448A4F107A9661A158CAA1C838931E09658BC28EE89C23F07B3972637E0D541C9FB271C77108077BEF40EA1A7934D8CA7054912E4F85015F3756A47D00792
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE...&.E.$1.%4...[a.....#2...-7R..............%..$..".!(.....)...........1. 4.%-..,.$;............%)E..."(@...(0<."....+9I1?Q .9.(4..#..:...fq.............%)4...Z].jt.2;X9Ba\Y.ba.+.O^k.6DXu..(/Jrn.+3Caj.......qq......5Rif. "B...vz.hh.Ye....yv.b^.kk.....................:Bm[f.|..DOx...NN......pl.$0C....2ZRY.~~..........45`dr....ls.n|.AJnYS.sv.@BMIW}......HN.x....6;g:=G.........kh....PZ.`es37B.....@Fvao.NP.......87qda.PUvRT.gmz..........5Jf...AFeOb.CC.ck.%$'...{w...DE....]f~.....kx.0@_...KQnW]{...w..oy.j|.9Pq...'+V...;<{#'LZ]...........CPgJc......kr.p{.CIW.....}.........%."...X\.w.....RYe.........Z]j.../0g...w..GW.Qi.s...........~.....Q_pDWs.........`.....Sn....9*8...Xv.@[{...GH....lr....y.....k.....GR^....nm.0".^e....SNXE3CR?P$9UdPaoYj......^.x....tRNS.A.f.M...}r......IDATx.....P..p?.1......r..........Y39U....._S9. ".(h3..iP...^.8...Hu.R,...>o....o.<=4I.t..y.m.W.(Z...A..7..8.m......cSkgIbmJv.MN.2.E.....g...../m:...#..k.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (466)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):520
                                                                                                                                                                                                                                  Entropy (8bit):5.4998268682993645
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:fbjIu0I2U1X/R2ufw/xAU7AH7XrtmIzrRXYKxV4aRq:fbjIu0I2U1X/RjY/xAU7AHrrtpXYcKaQ
                                                                                                                                                                                                                                  MD5:EA7C67B8001B2D9F28D092345FEC467C
                                                                                                                                                                                                                                  SHA1:EBEDE5D8379895AA1A918D1A5F637E5E45A4DEC1
                                                                                                                                                                                                                                  SHA-256:F1A70C2223521B0D7057484EEA37F9699FF6B0642761EFFAB57790C1D12AA44B
                                                                                                                                                                                                                                  SHA-512:0BEA974671CFF9ABC4DA79F1A8BA63B7354F03C65B24DC9D5057C03DD48C8D8BA7E29C0BC27E1E8CB23C0328B66A3873C6F87C973D36D2FCFFEF1935D4C3DC8A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/register-3f9ae30bda074bc4.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[495],{8073:function(n,u,r){"use strict";r.r(u),r.d(u,{__N_SSG:function(){return e}});r(18529);var t=r(59472),_=r(48282),e=!0;u.default=function(){return(0,_.jsx)(t.Z,{})}},9113:function(n,u,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/register",function(){return r(8073)}])}},function(n){n.O(0,[6771,961,9147,4238,1249,9472,9774,2888,179],(function(){return u=9113,n(n.s=u);var u}));var u=n.O();_N_E=u}]);.//# sourceMappingURL=register-3f9ae30bda074bc4.js.map
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10883)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10933
                                                                                                                                                                                                                                  Entropy (8bit):5.127034505011301
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:8NqnzfJd6o0cUgdd3mXjmg8TNlgG99SlhRs86YWlHI7F/N7cwOJXpKH2j4TEKR6H:QodsVuBI+SBsxYsI7FV7QZpK87BOQ
                                                                                                                                                                                                                                  MD5:900711408A5952DE6614F6302332B826
                                                                                                                                                                                                                                  SHA1:9EC0030B969E24545FA97015A9B4D19E80949F8C
                                                                                                                                                                                                                                  SHA-256:B361C25161365C7A08BD75A1705EEA0609A8F35E1AC36F28A66449F2CC48CF0C
                                                                                                                                                                                                                                  SHA-512:F9C9B0438FF7DDB62B615A1D6FB88A21263BA602FD8AA0D5371C06A9F7E6F7FBA71B6C262E3001BBFB51070E7F7EBB4832B8508015E0239363B7C233B863145D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/6771-ad1fe8e0ca02e5ce.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6771],{68702:function(){!function(){"use strict";if("object"===typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var t=window.document,e=[];i.prototype.THROTTLE_TIMEOUT=100,i.prototype.POLL_INTERVAL=null,i.prototype.USE_MUTATION_OBSERVER=!0,i.prototype.observe=function(t){if(!this._observationTargets.some((function(e){return e.element==t}))){if(!t||1!=t.nodeType)throw new Error("target must be an Element");this._registerInstance(),this._observationTargets.push({element:t,entry:null}),this._monitorIntersections(),this._checkForIntersections()}},i.prototype.unobserve=function(t){this._observationTargets=this._observationTargets.filte
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26745)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26795
                                                                                                                                                                                                                                  Entropy (8bit):5.372144715312861
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:fkCBeSpw/xuqLd6Dnu3k4r6dw2gOpH8FVlHjYxc8nmipssnfcGq/EI:fkCUdInu0ikR5cZUcmm8HqsI
                                                                                                                                                                                                                                  MD5:F00E315E910180BDD4E57ED48530A232
                                                                                                                                                                                                                                  SHA1:719287F4619479445BC841AACF2A5A360FFB7221
                                                                                                                                                                                                                                  SHA-256:11C6A06B416282CE20247BBA7AAF5802B2CC51FD4D5E1DDB66158CE28CF5768B
                                                                                                                                                                                                                                  SHA-512:56ECC7237F3B1E536CC5988DDCE4C8020B4534C7EE044F985DBF51555C6662A02DAEA9CF6A0C5CAFB28ABE3E876B5734FFB21A6732B5104AB70F3E22191B01AD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8566],{17683:function(n){n.exports=function(n,t){for(var e=-1,r=null==n?0:n.length,o=Array(r);++e<r;)o[e]=t(n[e],e,n);return o}},72542:function(n){n.exports=function(n,t,e,r){var o=-1,u=null==n?0:n.length;for(r&&u&&(e=n[++o]);++o<u;)e=t(e,n[o],o,n);return e}},71729:function(n){var t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g;n.exports=function(n){return n.match(t)||[]}},68343:function(n){n.exports=function(n){return function(t){return null==n?void 0:n[t]}}},76863:function(n,t,e){var r=e(59149),o=e(17683),u=e(33400),i=e(53231),c=r?r.prototype:void 0,a=c?c.toString:void 0;n.exports=function n(t){if("string"==typeof t)return t;if(u(t))return o(t,n)+"";if(i(t))return a?a.call(t):"";var e=t+"";return"0"==e&&1/t==-Infinity?"-0":e}},66486:function(n,t,e){var r=e(80150),o=/^\s+/;n.exports=function(n){return n?n.slice(0,r(n)+1).replace(o,""):n}},58596:function(n,t,e){var r=e(72542),o=e(85396),u=e(46166),i=RegExp("['\u2019]","g");n.export
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndication.twitter.com/settings?session_id=0f2f5954cd693f14572f21732e43391afe9a4505
                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27734)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27783
                                                                                                                                                                                                                                  Entropy (8bit):5.2125804841894
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:PCh2wVWTs+jIrKu5N4jtOlkiutC5rYrW1vsd+2R5tntlN0p6YqR/guSIcZasS7xj:Nw4jesHdYqZguSsZ
                                                                                                                                                                                                                                  MD5:FA32AF4FB4B851CEBC554C5C458878C3
                                                                                                                                                                                                                                  SHA1:AE84873833621699DDC6A2C25112B677429956C7
                                                                                                                                                                                                                                  SHA-256:AD4EC56C04477D9ACC30CE9A07150D3B241EA38D96EC99AA0C6617E2379F1445
                                                                                                                                                                                                                                  SHA-512:63E33311FA1B45F0B9121A9AFDD93F5A4A1FD2B1D80837BA07E7C8C07A1B52174A042B427F5E930623C882747B4F615CBE6E1E113CE136291215B0BCA304B760
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunkDestination=self.webpackChunkDestination||[]).push([[845],{1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class a extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=a},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,a=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,s=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{cons
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):79671
                                                                                                                                                                                                                                  Entropy (8bit):5.416154954893816
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:gK4yaU1ZIbCSTsT0gqBh/BQCbomCOnghcqRuSlYRjjB/7B:t4yVwbXTsThCXCN5YVp7B
                                                                                                                                                                                                                                  MD5:DBC4B8FFA58830A456BF93B73B3A8D99
                                                                                                                                                                                                                                  SHA1:096855D7274C92D84467C33F211B9741EBBDD89E
                                                                                                                                                                                                                                  SHA-256:39BA9E19693E099E06C7D3F673886EDB59C604493755C3B604CFFAA76B865BF1
                                                                                                                                                                                                                                  SHA-512:4854F0BFFF4C7A8AD706E82341FE4995220B26CEE7E756C13D58DAAF0F617F943434BE9E95D2D40C1D52C4842A1074EF142A74EC454B99319215339A3E387202
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/consent/8458f511-3cee-4c34-be7d-667f562a8ae1/01922a3e-4a59-7f99-b0b4-aa897c65b489/en.json
                                                                                                                                                                                                                                  Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"","MainInfoText":"&nbsp","AboutText":"","AboutCookiesText":"Your Privacy","ConfirmText":"","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"","ActiveText":"Active","AlwaysActiveText":"Always Active","AlwaysInactiveText":"Always Inactive","PCShowAlwaysActiveToggle":false,"AlertNoticeText":"By clicking .Accept All Cookies., you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. ","AlertCloseText":"Close","AlertMoreInfoText":"Cookie Settings","CookieSettingButtonText":"Cookie Settings","AlertAllowCookiesText":"Accept All Cookies","CloseShouldAcceptAllCookies":false,"LastReconsentDate":null,"BannerTitle":"","Force
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):900215
                                                                                                                                                                                                                                  Entropy (8bit):7.996826214214284
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:NdC8gfiCFLTOGVHj7gk8QBXk42AYdASVNOmeG8qiRpv6dff:NUdVVD7gkjBU42ZVg/G8q8yd3
                                                                                                                                                                                                                                  MD5:A86BC6ED8CEC919B8C2E028E0513659B
                                                                                                                                                                                                                                  SHA1:E1F54AF570611CCB6630A51BAE156610DDD81D0A
                                                                                                                                                                                                                                  SHA-256:299CEC35CA2DB6B5DA053658CC4FDA483499112C752139D1647678E19194DA19
                                                                                                                                                                                                                                  SHA-512:9E2706AF7BDC46DE69D83CA32829CE05F04AE1C2685B723BB04853840DBBDB97DF7BCFFBE229BF7F77EF43C9A2A056BF3F84104A7A80B4071F90A6A562394211
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/7bHE22HXZ043a0vlO4jy0T/d9235ddc587530cc9887bd847a619318/Homepage_Flexible_Carousel_Designs-02.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx...i.%I...]5{..kx..g.gf.R.Y.U].n4..02.R(.| @.?...'..".....)...A.).`d....... ...*.3."3c.......=3.{.U5S{...jy..a.lQS...{..eY..?Y.......O.U.'............n~.7.......?......?..._......................o....y..?..G...4.<4O......=.E{..<......]..t..WD.n....d+.N.MSC...^.:......_.^.._;L;....zr.//..vu..m^~e;.........\.+...l.. ..R.j...7.f.h00......7Mj..k4.f8..&5.8.......h..M..../.|....:un..+......}.l..-.....w..`..........z3..wqqiW.54............8..fj..m..$>..o.;...E.,/.J...........?|.*}..j.j...Y~........-...M.>....~....v.y.?.3.w.......Z.....^;Z.e..,.-.,....>P!...........g.o....bg.?.....W....=L.....@....>.(...o2.0....?,{....OI..@...]3....)x.X.H6LB...K.t......g......$I....d5.d...].&]I..X...V......%...f..k..%.wv.b.u.....a.&.N.k4.D.z.>.%n..._...[.......s.u[..@.E8..j.Q....ji..1#....j.Z.b......u..z}....s..}}ns=...,3.V.....Z..t.o.....:`;.`..........Zj..i..w.n.l
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3081
                                                                                                                                                                                                                                  Entropy (8bit):3.9253656001582122
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:IXJR1pcFrMYdDxPN+kEVDz2QyoC/64m3UVpOIbUGMXlMch03RkCmyvg0SMMvSCBk:Q7cCbBDz2TL/1mEzbOlMNLN66Wsgkl
                                                                                                                                                                                                                                  MD5:A7C00F7A2CFBE7C0A9DE47FA60E5F921
                                                                                                                                                                                                                                  SHA1:07710F5487B854E23E52B6EE4FED1E0D95B1D0E6
                                                                                                                                                                                                                                  SHA-256:0EB8F135BD163120FA1D363B6E4A6AF8324608875C83401F4BF1A1CE744063E9
                                                                                                                                                                                                                                  SHA-512:167C79129F0DB2DFCB4BA2DDCD79146C90C1A5EC500AB32F9D04626B3ED3B75949D020B7A832C6EDA0D7977F9EC72F9F8B2111BD4D7F67B4FB1FD935AAF968DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg width="19" height="18" viewBox="0 0 19 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.75593 2C7.77829 2 7.53028 2.00832 6.75361 2.04348C5.9785 2.07855 5.44918 2.20069 4.98596 2.37929C4.50714 2.56389 4.10102 2.81093 3.69619 3.21256C3.29134 3.61422 3.04237 4.01712 2.85628 4.49217C2.67625 4.95174 2.55317 5.47689 2.51779 6.24589C2.48235 7.01646 2.474 7.26246 2.474 9.22455C2.474 11.1866 2.48235 11.4327 2.51779 12.2032C2.55317 12.9722 2.67625 13.4974 2.85628 13.9569C3.04237 14.432 3.29134 14.8349 3.69619 15.2365C4.10102 15.6382 4.50714 15.8852 4.98596 16.0699C5.44918 16.2484 5.9785 16.3706 6.75361 16.4057C7.53028 16.4408 7.77829 16.4491 9.75593 16.4491C11.7336 16.4491 11.9816 16.4408 12.7583 16.4057C13.5334 16.3706 14.0627 16.2484 14.5259 16.0699C15.0047 15.8852 15.4108 15.6382 15.8157 15.2365C16.2205 14.8349 16.4695 14.432 16.6556 13.9569C16.8356 13.4974 16.9587 12.9722 16.9941 12.2032C17.0295 11.4327 17.0379 11.1866 17.0379 9.22
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8835)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8885
                                                                                                                                                                                                                                  Entropy (8bit):5.452022528456539
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:B97hnVyqKOCRcuRK08Nq0FjGC2qHqeqjZ6ONCLWeyc+2IkGOXnxa:BBhnWRXWgZ6ONCiRQW
                                                                                                                                                                                                                                  MD5:93A9D5A9F57B5452983CA2234DCE87D6
                                                                                                                                                                                                                                  SHA1:343656DE208588D245FEC17C13FDE290888C4DF7
                                                                                                                                                                                                                                  SHA-256:37866FE54905D349C2E365CD4954738CD95181E32A1633E91DDA5A47DD7E8379
                                                                                                                                                                                                                                  SHA-512:0E0896B78398B468E1D47DED86DBA947B3C83C17A07D32ED2F5D48B4560644467928C5F8750240D61816D42F8B9F45712040E1F868A6BE314A599417EAB1D231
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/1249-ed149b6469ab55f9.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1249],{54102:function(e,t,n){"use strict";n(18529);var r=n(28649),i=n.n(r),o=n(85173),a=n(48282),s=n(66254),u="Wizarding World - Official home of Harry Potter & Fantastic Beasts.",c="Official home of Harry Potter & Fantastic Beasts. Discover your Hogwarts house, wand and Patronus, play quizzes, read features, and keep up to speed on the latest Wizarding World news.";t.Z=function(e){var t=e.title,n=void 0===t?u:t,r=e.description,d=void 0===r?c:r,l=e.dynamicLinkTags,_=void 0===l?[]:l,h=e.ogTitle,f=void 0===h?"":h,p=e.ogDescription,g=void 0===p?"":p,m=e.ogImage,v=void 0===m?"":m,y=e.twitterImage,w=void 0===y?"":y,b=e.canonicalUrl,A=void 0===b?"":b,j=e.robots,x=void 0===j?"":j,P=function(e,t){var n=e,r=t;return""!==e&&null!==e||(n=u),""!==t&&null!==t||(r=c),{cTitle:n,cDescription:r}}(n,d),k=P.cTitle,Z=P.cDescription,O=(0,o.$G)(Z,165),D=function(){if(0===A.indexOf("http://")||0===A.indexOf("https://"))return"".concat(A);var e=s.env.RE
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (353), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):353
                                                                                                                                                                                                                                  Entropy (8bit):5.13218202890031
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:+hjbdHhjbzr6X+8aBt9FZP+EK75NfuXiA/86lERemjEjj7sNRPC3g3Y0R7PXvzMp:+dbjYBgNZGEKdsXY6ORemjE/wD63g3ro
                                                                                                                                                                                                                                  MD5:916AE32573CA18FDB22157DF6921E0B1
                                                                                                                                                                                                                                  SHA1:78C57984E64584DEB8305F345060F343076414F3
                                                                                                                                                                                                                                  SHA-256:F5D5708B8072ED69F1D4F4AB69628BCEC7A1E8202AF16DD00A166FF1416DC21C
                                                                                                                                                                                                                                  SHA-512:26BD6AADF5D9D59C418059C901DA23C9FDB4D05C3B040B70197ABFD2D9A6BEAF24782985E2EC0D9DC6EC27A874DA65B8F75BF4FD9A53CDD9280FAF6A63208D0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2423],{2423:function(e){e.exports=JSON.parse('{"eyebrow":"Sorting Ceremony","header":"Discover your Hogwarts House","description":"Don the Sorting Hat to be placed into your rightful Hogwarts house. The Sorting Hat\'s decision is final.","button":"Start the Sorting Ceremony"}')}}]);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65486), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):195768
                                                                                                                                                                                                                                  Entropy (8bit):5.366858773325383
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:CEkJq1s3isShZ7xPMvRuf4aDrm0LvzaIHvYXepkEvrcV:CEkJq1zxhpsR
                                                                                                                                                                                                                                  MD5:06500186913AE7E42ED28622721085FC
                                                                                                                                                                                                                                  SHA1:E7A20D072A70365144DF85740177D2D0A897DB92
                                                                                                                                                                                                                                  SHA-256:321C8D586BBD6F694C9E3425378F549CC26CFDC1DB16C0305F1D3E88AAF08146
                                                                                                                                                                                                                                  SHA-512:967C0A10180B8CCC06BA633C6ADF63BB860B423CC792173565931C7E5D8CEF51C0AFB40796FFF4F4A1BF4A9DCDA0B6B67DCBA662D41A29939107204E5E198A0A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2688)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):203184
                                                                                                                                                                                                                                  Entropy (8bit):5.5299693287760645
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:cX27ax8eulMYeHT/G00FlXol0VQbQwM87zgNsEemtJeNivjy:A27pmFSlq0Ud7isEemveUG
                                                                                                                                                                                                                                  MD5:04BAE1F2ED805BF6D6A043811B6A11F4
                                                                                                                                                                                                                                  SHA1:87CF30F192D1818B1A7C64E72446AB5B7791108F
                                                                                                                                                                                                                                  SHA-256:608E64B9A6AD1A62E21F63A5B032CE52A5B19316F23FCA920C2020C2154918AE
                                                                                                                                                                                                                                  SHA-512:8B6A585ED601035B1EFBD696FA84602D81C9E3B0943BA581E64B3B0BAE1970C53CE093645396FD7234F7DEA786413F052C33216434FD7DC6D3B30691D8299420
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__paused","vtp_originalTagType":"html","tag_id":20},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\n\n\u003Cscript src=\"https:\/\/cdn.cookielaw.org\/scripttemplates\/otSDKStub.js\" type=\"text\/javascript\" charset=\"UTF-8\" data-domain-script=\"8458f511-3cee-4c34-be7d-667f562a8ae1\"\u003
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):127590
                                                                                                                                                                                                                                  Entropy (8bit):5.933734926404862
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Y28q3hSNMdT12aJT+z4qwhFuoUDFy/A2K+O18AnrZPCq:l3hSNMdT12yTxqxoUZy/A2K+O18AnrZD
                                                                                                                                                                                                                                  MD5:32ADC633669739D59995A702CDEAB3D8
                                                                                                                                                                                                                                  SHA1:9F1BE578D3497C062AF60C5982AA5F81E1B33EA0
                                                                                                                                                                                                                                  SHA-256:A643FBED01274676D7D050BF0DF7F0E51D5859D19BBC22B0119F3F6EEA9DA295
                                                                                                                                                                                                                                  SHA-512:07CDBE17E8F58B005F06A1680AB5EC2FCEA14ADCFE905E06835A5C3560E89314222403FAC544FC04732EDC898077EA0E61779A5B2227762ADACD53201A53D4B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/2762-34a826249b79b42f.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2762],{26196:function(M,i,e){"use strict";e.d(i,{r:function(){return j}});var t,n,a=e(18529);function u(){return u=Object.assign?Object.assign.bind():function(M){for(var i=1;i<arguments.length;i++){var e=arguments[i];for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&(M[t]=e[t])}return M},u.apply(this,arguments)}const j=M=>a.createElement("svg",u({width:23,height:23,xmlns:"http://www.w3.org/2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink"},M),t||(t=a.createElement("defs",null,a.createElement("path",{id:"search_svg__a",d:"M0 .17h15.562v15.286H0z"}),a.createElement("path",{id:"search_svg__c",d:"M.245.42h9.052v8.874H.245z"}))),n||(n=a.createElement("g",{fill:"none",fillRule:"evenodd"},a.createElement("path",{d:"m14.805 13.954-1.027-1.007c-.16.19-.296.394-.477.572-.182.178-.39.31-.584.466l1.028 1.01-.093-1.132 1.153.091Z",fill:"#FFF"}),a.createElement("g",{transform:"translate(0 .3)"},a.createElement("mask",{id:"search_svg_
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10240)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10290
                                                                                                                                                                                                                                  Entropy (8bit):5.494749738208143
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:U/oa3HnHWBlVlmAarRy7KHkIpC25o/9UmWc+NVa3jHRshAdKvZn+jxqbI2eR:UN3H2/L3au/McHtQaKvZn+jxgI2eR
                                                                                                                                                                                                                                  MD5:F27E072EB81595A411703DE7B54E0224
                                                                                                                                                                                                                                  SHA1:D75F7FFAC118DAC84CD24EF286F7FBCD0C3E9E6F
                                                                                                                                                                                                                                  SHA-256:2B54D4823A8AA09DFD6DE1A231E9C9F0D2E3C7289A3016427CFB040F5E8E4434
                                                                                                                                                                                                                                  SHA-512:22ABA1083E2FD0E4E84A4D565DAF485359E4F3B5A509E298D1CBE284035998000741CFD145E3E65437BD06E9132A7E2F739D3E549B198F268FDC60CF25839557
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/1912-de04d2a353d07d31.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1912,6140],{51912:function(e,o,t){"use strict";var r=t(94713),l=(t(18529),t(23526)),i=t(20126),n=t.n(i),a=t(47719),c=t(27293),s=t.n(c),d=t(46430),u=t(47763),v=t(23696),_=t(26932),p=t(96089),f=t(48282);function h(e,o){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);o&&(r=r.filter((function(o){return Object.getOwnPropertyDescriptor(e,o).enumerable}))),t.push.apply(t,r)}return t}function m(e){for(var o=1;o<arguments.length;o++){var t=null!=arguments[o]?arguments[o]:{};o%2?h(Object(t),!0).forEach((function(o){(0,r.Z)(e,o,t[o])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):h(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))}))}return e}var x=[{src:s()}],g={pageName:"Error",analytics:"Error",analyticsKey:"ErrorPage",hero:{error404:{title:"Oh dear. Are you lost?",subtitle:"Come back in a little w
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (63667)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):63717
                                                                                                                                                                                                                                  Entropy (8bit):5.90158407394048
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:U9RBj1sW9L6OeXNXOybe5zWybe5z1YXHxGnVqyqaoKFawfHsovMEhpaLv:mHj1sW9+OB3S3OHwnvohD0hpaLv
                                                                                                                                                                                                                                  MD5:7D540CBC63911525B28B44F1691AEEDA
                                                                                                                                                                                                                                  SHA1:3CF405AF8558702D809E9F1BAB070F689359A60A
                                                                                                                                                                                                                                  SHA-256:0E25134748082025F672FFB6E23C01938369E735D3C738BC37B6D65B058F895D
                                                                                                                                                                                                                                  SHA-512:191D0CA2970B62D8C37647DD8F9B0655345E763AC7845D8700A2F53C72D96A52B5621DD4E7C467A8DD2051E15A6154580A5C9D27612660FAB8C1B77FBEFF1EF5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/4728-8e3958305ca953bf.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4728,5561,4995],{25474:function(e,t,i){"use strict";i(18529);var n=i(45944),a=i(77434),c=i.n(a),r=i(92633),M=i(48282);t.Z=function(){return(0,M.jsx)("div",{className:c().root,children:(0,M.jsx)(n.Z,{ariaLabel:"Animated scroll indicator",animation:"scroll-indicator",animationData:r,className:c().inner})})}},62115:function(e,t,i){"use strict";i.d(t,{Z:function(){return M}});i(18529);var n=i(45858),a=i.n(n),c=i(47719);var r=i(48282),M=function(){return(0,r.jsxs)("div",{className:a().flourish,children:[(0,r.jsx)("hr",{className:a().hr}),(0,r.jsx)(c.Z,{imageSet:[{src:"data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIxNyIgdmlld0JveD0iMCAwIDMyIDE3Ij4KICAgIDxwYXRoIGZpbGw9IiM3NTc1NzUiIGZpbGwtcnVsZT0ibm9uemVybyIgZD0iTTguMjk1IDBsOC4yOTUgOC4yOTUtOC4yOTUgOC4yOTVMMCA4LjI5NSA4LjI5NSAwem0wIDEuNDE0bC02Ljg4IDYuODgxIDYuODggNi44ODEgNi44ODEtNi44OC02Ljg4LTYuODgyek0xNS44ODMgMGw4LjI5NSA4LjI5NS04LjI
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2386)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2435
                                                                                                                                                                                                                                  Entropy (8bit):5.500292686665368
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbrSAPqzweHXmVt4mvr/A5HzaOYdhR7clcORNEm+nQKgCW:S1jWrrAT3Cc97D
                                                                                                                                                                                                                                  MD5:BFF81F865BC22AE0048E2B1E6C0F6615
                                                                                                                                                                                                                                  SHA1:E03905DA971B0B26BDCA309E1B2E08F296714D82
                                                                                                                                                                                                                                  SHA-256:914A877AD12F8900D164DA83C8A816F0BCAF5A600ECC7F9A42C998F0F792A13D
                                                                                                                                                                                                                                  SHA-512:2DB04519ED3087916566A231218F1AF003327343E24853693E304C35FE3E72B9D30D84541C5E15764BFBF3E2B24EF580D92EC98085F958B5480989484049223A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[919],{48312:function(e,o,n){"use strict";var t=n(7145);function i(){}function a(){}a.resetWarningCache=i,e.exports=function(){function e(e,o,n,i,a,s){if(s!==t){var l=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw l.name="Invariant Violation",l}}function o(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:o,element:e,elementType:e,instanceOf:o,node:e,objectOf:o,oneOf:o,oneOfType:o,shape:o,exact:o,checkPropTypes:a,resetWarningCache:i};return n.PropTypes=n,n}},71610:function(e,o,n){e.exports=n(48312)()},7145:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},71836:function(e,o,n){"use strict";n.r(o);n(18529);var t=n(83567),i=n.n(t),a=n(21841),s=n.n(a),l=n(25186),r=n(18197),c=n(83069),d=n.n(c),
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                                                                  Entropy (8bit):5.817026916213926
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAdV/+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQop:VKEcWoKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                  MD5:0904BC8E8271D9FA282252943ED9F8DC
                                                                                                                                                                                                                                  SHA1:EEB48D12FC6BEB8EAD5CE33A6F3B4F55E7566FF1
                                                                                                                                                                                                                                  SHA-256:1A7AF4ECFFB30DD1B9BAFDBD46AE20140ADCEB25E43855AC29E6B22C6E06DF91
                                                                                                                                                                                                                                  SHA-512:0261A244023E85CCFF849A4D9E6EF2300666CFE0A301B0A896890DAA6557F3DFFED5D75D7F3F34B58E1EF88581BC3D8727146638C30311A893529D6A72FE8B6E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js?render=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb
                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):739177
                                                                                                                                                                                                                                  Entropy (8bit):7.9975569220021825
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:12288:yYOFpagKxnCyjdg7/2zfOEMqOzXs0mqwMJjzVuB33yFH20Q6jOqFDKJV11f+AF:yYOAdjdeSfjODtmqwMJXI3Cg0p3MVb+O
                                                                                                                                                                                                                                  MD5:31E236B65277C12A3C83F016CF5CA48C
                                                                                                                                                                                                                                  SHA1:1FE00780157F4E7A9FA1127C47524E9B844CFD74
                                                                                                                                                                                                                                  SHA-256:D90636F3837CDD6862D842DD4061FF3F21BA536714FAD678AB0793A79E7A4D70
                                                                                                                                                                                                                                  SHA-512:F722DCBE88A7703131BCF5C9463090C4AE2F19A876CEC4E009CA4F7A23887C96C27DC7581049FB0CD35C33933672F86E2D7AB1E56D39BEB17413B0C06AD26DD3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/2ze8TCNr69soHEl1mTwrLq/344cc2fcb95de7b1374342eb37dc7737/Homepage_Flexible_Carousel_Designs-08.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a...F.IDATx.....\Wz....V..........A.9..3...'q.4#Y..,.,=+..._./..........~..k.lY..<....0...S.h...9VuW.....{.F..D....Uu..{.9.y.$..u.K].R..2.R.......?.G.H...|..y...XZZ.....C.....b....(...0.30\.~./..1.bw.3..}.].J....-.v_45.........t:..rY...Rm....<...KI.dR.m..X......D..7.2.E..O/..".qO.A@...O.......(..8..'4.b^.T.....^...uW...2@...(c.....,...p.....N...r.N......t...A.f..X.|<.\.z.2..E...[...1x.T.*Ks.*....t...C]...T..?.....g,n.D. |S...O...X.=.;.. ..RY.......r....{..+.>..%?..J.R....o}]..X,.I./..W....u..O.H.[...?wg....}..18....I.....}.T.0._..]...sSX~.@.......M.EXD..{...bqQ......$...@.N..R...)...[.z...:..._E..D.....'p....D.^,..{....qXf...D..E:.A..J.;...@).#....n/a...a.1U..r# .1..-.|.....&.(#...qY..z.J...;-..7.P.}....^T6.(.T!. .*..O.;.3....q. lV........t.....-..J.......)U.)K*@(.^..x.G7B.!,..H......P.c..z....I`...S.?.@....J.".:..^..~...e..G.....2..g+}...2.OJ]Y.\....u
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1833)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1882
                                                                                                                                                                                                                                  Entropy (8bit):4.977855896885161
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:NLr2Bp/2oRifXe7aXxSdQstpx0EB0vetET58hHLjD+NxrMyLQESmTyXDez/rSsJD:FUl8ejdZtpx0XeH3D+NGeQE4ezrnNmS
                                                                                                                                                                                                                                  MD5:C1E618387D164412D14DB8778F80A842
                                                                                                                                                                                                                                  SHA1:8CB2134D2E4CC93188F4086111471AE0D2538276
                                                                                                                                                                                                                                  SHA-256:F9B66701AD13F049FF65B2DBD76DC2328DDDBF98B06739E0F1CF4BE43543778F
                                                                                                                                                                                                                                  SHA-512:D26436D4447C51EB2F163B730D2ACD03AF35CB65E8C1D61166FE1F708D7BC45D9C13A478E0BDCA1FDFFA0C7BF7804FB4F77336D62BD87998568017BC997656D1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://my.wizardingworld.com/static/css/5.764ccc25.chunk.css
                                                                                                                                                                                                                                  Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5194
                                                                                                                                                                                                                                  Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                  MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                  SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                  SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                  SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                  Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1100x574, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28017
                                                                                                                                                                                                                                  Entropy (8bit):7.9583686752764295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:e0h/kFUg0itFykuZ+YKui3eGmXJO14280Nu1ddgn8l:e0hsMiXykuZFU3WXJijTf0
                                                                                                                                                                                                                                  MD5:D9F723EF539D4BADBAB26EF09AAA63DA
                                                                                                                                                                                                                                  SHA1:1BC328616D08C48BBE5C99BCAEB2C9C8E210DF38
                                                                                                                                                                                                                                  SHA-256:AF2104AD6ABEE31D0A8481A5CE259EF3ABDB725B1B3951AA60E63694DD33C9B9
                                                                                                                                                                                                                                  SHA-512:916F21050E9CFCDFDEFF20B4046DA7BA9F6B97D87090228B9413D7E4F7C92E8D3C07F4DC5561BD6F0A12E9D10B51AC0CBC83F24A5818A0BAED1B6265DE2B4D7B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/images/quiz-splash-bg-d9f723ef539d4badbab26ef09aaa63da.jpg
                                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......>.L..".................................................wI.$.a.}[..;..\.4Lf.WV.fXF.<.Gt.b.M./m6z..V.<0.g.WmNW...}..?...p..k......c..w.m......8.M....+.Ly..,."w..3)../V.4..c].-.,....f...=..W.9.Re..].t...oK...K..z.z..y..be...,g.4g..cj.L.b$u.M]#M..]4...]7.r....e...^..32Ue......7...J....M..].]...9.......B.l....Jt..k...]....\..).n.&W.....J4ei..x|..)E.zi....N..{.Q......6q.Y%.D.....N.UA..9...........%....J...n...<.AM$.v...~.;...4..R*q.g>`..9..Jf+<.@..:...U.m..F...Vc.QmS).!v.b...6.../#..T...W....k....Ie.S.&,r.(.<.bV2.r2J...=....3..`.. a..*{.E...eo}..y._!...K..._..}}.jq..{.C..S.kG!de.e.S.fD.\!k.(...-.....DDN..[T.n....{..)....o7.9..hs.w.O.W_.oD...d...p.<y..qC.%.b.."A....L..[o...e3.A..U..v(.Jp(3u{.;...0.g..H.........|..7.1.a.....N.V..K..h..p...m..)"&9...B..8.%........Xqs...j...Iw.gK^...C....~..(..1..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24744)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24794
                                                                                                                                                                                                                                  Entropy (8bit):5.1859171734975025
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:2ptQDj8UmyS8N1Ahojvw6kh7KC7ttHAijlDvMfYC:YItLS8N1Hvzkh7KC7ttgijlD0fYC
                                                                                                                                                                                                                                  MD5:CCC722A97C331B424F301BBA1891AF2C
                                                                                                                                                                                                                                  SHA1:7295A42257DE1B105773F402A3146F403614B883
                                                                                                                                                                                                                                  SHA-256:A0307F22CF456A9A791C7DF52CAA48C6BA9022546FFB4E0906279DE292C61A1F
                                                                                                                                                                                                                                  SHA-512:3D3042773F71717B0D47A0F4004673E4541B1B748C2E519DCFBD3219E9ADCB7F56D983BDBD12EFE944219B42BA66905EA42E7C27CD5C1209059FD86C842A7594
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3567],{24082:function(e,t,n){var o;!function(){"use strict";var r=!("undefined"===typeof window||!window.document||!window.document.createElement),a={canUseDOM:r,canUseWorkers:"undefined"!==typeof Worker,canUseEventListeners:r&&!(!window.addEventListener&&!window.attachEvent),canUseViewport:r&&!!window.screen};void 0===(o=function(){return a}.call(t,n,t,e))||(e.exports=o)}()},45271:function(e,t,n){"use strict";function o(){var e=this.constructor.getDerivedStateFromProps(this.props,this.state);null!==e&&void 0!==e&&this.setState(e)}function r(e){this.setState(function(t){var n=this.constructor.getDerivedStateFromProps(e,t);return null!==n&&void 0!==n?n:null}.bind(this))}function a(e,t){try{var n=this.props,o=this.state;this.props=e,this.state=t,this.__reactInternalSnapshotFlag=!0,this.__reactInternalSnapshot=this.getSnapshotBeforeUpdate(n,o)}finally{this.props=n,this.state=o}}function l(e){var t=e.prototype;if(!t||!t.isReactCompon
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):105953
                                                                                                                                                                                                                                  Entropy (8bit):5.288605019362066
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:+l0tcegaYFjsq0wiM3fUl6bqqHoymI4gix8ps:KebqmymITXs
                                                                                                                                                                                                                                  MD5:16008373FB66AB9C4748B3BBF76008FE
                                                                                                                                                                                                                                  SHA1:090F25E3682803ADDA44597F6EAD8177992388F8
                                                                                                                                                                                                                                  SHA-256:470A06DC4B53350EDFE380575001121A2A9297B86E9728FC4D7718155D1E2BB5
                                                                                                                                                                                                                                  SHA-512:136C05909628B1D2CCFAA4E1F6D41FC25313CCEB98892C3E44C1D6C7AC15424F80F11B92D44828911C849614993883E56707689B1E1E466411E5196B32339E60
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{14909:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e){r(i,a,o,u,c,"throw",e)}u(void 0)}))}}},60506:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}t.Z=function(){return r.apply(this,arguments)}},71021:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},32599:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)retur
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):140969
                                                                                                                                                                                                                                  Entropy (8bit):5.265502862486079
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:MvvlesNeZ3jR4o2RQ/hmmzJz39rYmqhZ77GbA7RaAWHReQ6:MvaJmmzhm537GbA6v6
                                                                                                                                                                                                                                  MD5:8A8B1EE3094DC73A8FDE2639A9B45526
                                                                                                                                                                                                                                  SHA1:F34064798D5996EF5ED99BB18FB00C6491C56D25
                                                                                                                                                                                                                                  SHA-256:5F4D750A50592A4EC695CCE347C391128119AB5352D48CF01F621E1878D3A5BE
                                                                                                                                                                                                                                  SHA-512:4411909D3D864A2A705F8D17BB078557F1F829C005ED07A0166C480A360D75425EA1D1222DF3EC17456E15A48EFEB0DBA671C7D48A29B83CA1F41BCD511E3970
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{19210:function(e,n,t){var r=t(18529),l=t(58216);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (55337)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):56099
                                                                                                                                                                                                                                  Entropy (8bit):5.50644588264341
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:FwaY3+38A0AdfKAd87A8AK22yTyL81y4tQylUyu5IzKMcy3geRf2v:BC+38A0AdfKAd87A8AK22q281y4tQyl2
                                                                                                                                                                                                                                  MD5:9C95A63469B89FA815C60FFD978181CF
                                                                                                                                                                                                                                  SHA1:96FFEA6AE138294568E17C528C43E79C7C3133A8
                                                                                                                                                                                                                                  SHA-256:522D973B76A10FEC3C9403758C523CAF887B4C0B69121E9C25FC86FA115E512A
                                                                                                                                                                                                                                  SHA-512:6091A79F202EABD39E090FC3CF96C027AA57669557DBCCEE523CD19B8EF1792AA235756B0AE6C63BE208955165944873E5D95F28537969727D289BE578F482F4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/f05b13837d9ceade.css
                                                                                                                                                                                                                                  Preview:.Image_picture__eZORe{display:block}.Image_contain__aeDiW{width:100%;height:100%;position:absolute;top:0;left:0}.Image_contain__aeDiW img{width:100%;height:auto;object-fit:contain;overflow:hidden;object-position:top}.Image_contain__aeDiW img.Image_bottom__XjRxO{object-position:bottom}.Image_contain__aeDiW img.Image_center__fUpwM{object-position:50% 50%}.Image_cover__iKBTG{width:100%;height:100%;display:flex;position:absolute;top:0;left:0}.Image_cover__iKBTG img{width:100%;height:auto;object-fit:cover;overflow:hidden;object-position:top}.Image_cover__iKBTG img.Image_bottom__XjRxO{object-position:bottom}.Image_cover__iKBTG img.Image_center__fUpwM{object-position:50% 50%}.Image_static__WUdGJ{position:static!important}.Image_gradient__1Dbew:after{background:linear-gradient(180deg,rgba(15,30,52,0),#10141b)}.Image_gradient__1Dbew:after,.Image_overlay__BKB_T:after{content:"";position:absolute;top:0;left:0;bottom:0;right:0}.Image_overlay__BKB_T:after{background:rgba(16,20,27,.4)}.Image_fade__Y
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12308)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12358
                                                                                                                                                                                                                                  Entropy (8bit):5.286965170641158
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:uUqmpSsemJkpiA/n17NrWi7aFOZMR/FY1/YWgWWWJQWgWWWJEg4VJwb:uUqmCHzl8TVAYn/nn/S7b
                                                                                                                                                                                                                                  MD5:82D79C6A0DC946E4E7DADF61F8C9AAB4
                                                                                                                                                                                                                                  SHA1:B80A680F42591F5F08BE294695A875878F1DB5D7
                                                                                                                                                                                                                                  SHA-256:D0C614A250A369D83226FD294C06DD428642C0D3152524557D809B5B994E69B6
                                                                                                                                                                                                                                  SHA-512:A1ABAD999A3A295F18726252840ABAD9BC697C547E3EA8BEA3478CF3F538D351DB9E817E6D339AD043CC34FF280120FC69FFC745F164DA6FB534FDF4B16E011B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/7167.a69e98f1b7f81fb5.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7167],{57587:function(e){e.exports=function e(r,t){if(r===t)return!0;if(r&&t&&"object"==typeof r&&"object"==typeof t){if(r.constructor!==t.constructor)return!1;var n,o,f;if(Array.isArray(r)){if((n=r.length)!=t.length)return!1;for(o=n;0!==o--;)if(!e(r[o],t[o]))return!1;return!0}if(r instanceof Map&&t instanceof Map){if(r.size!==t.size)return!1;for(o of r.entries())if(!t.has(o[0]))return!1;for(o of r.entries())if(!e(o[1],t.get(o[0])))return!1;return!0}if(r instanceof Set&&t instanceof Set){if(r.size!==t.size)return!1;for(o of r.entries())if(!t.has(o[0]))return!1;return!0}if(ArrayBuffer.isView(r)&&ArrayBuffer.isView(t)){if((n=r.length)!=t.length)return!1;for(o=n;0!==o--;)if(r[o]!==t[o])return!1;return!0}if(r.constructor===RegExp)return r.source===t.source&&r.flags===t.flags;if(r.valueOf!==Object.prototype.valueOf)return r.valueOf()===t.valueOf();if(r.toString!==Object.prototype.toString)return r.toString()===t.toString(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):900215
                                                                                                                                                                                                                                  Entropy (8bit):7.996826214214284
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:NdC8gfiCFLTOGVHj7gk8QBXk42AYdASVNOmeG8qiRpv6dff:NUdVVD7gkjBU42ZVg/G8q8yd3
                                                                                                                                                                                                                                  MD5:A86BC6ED8CEC919B8C2E028E0513659B
                                                                                                                                                                                                                                  SHA1:E1F54AF570611CCB6630A51BAE156610DDD81D0A
                                                                                                                                                                                                                                  SHA-256:299CEC35CA2DB6B5DA053658CC4FDA483499112C752139D1647678E19194DA19
                                                                                                                                                                                                                                  SHA-512:9E2706AF7BDC46DE69D83CA32829CE05F04AE1C2685B723BB04853840DBBDB97DF7BCFFBE229BF7F77EF43C9A2A056BF3F84104A7A80B4071F90A6A562394211
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx...i.%I...]5{..kx..g.gf.R.Y.U].n4..02.R(.| @.?...'..".....)...A.).`d....... ...*.3."3c.......=3.{.U5S{...jy..a.lQS...{..eY..?Y.......O.U.'............n~.7.......?......?..._......................o....y..?..G...4.<4O......=.E{..<......]..t..WD.n....d+.N.MSC...^.:......_.^.._;L;....zr.//..vu..m^~e;.........\.+...l.. ..R.j...7.f.h00......7Mj..k4.f8..&5.8.......h..M..../.|....:un..+......}.l..-.....w..`..........z3..wqqiW.54............8..fj..m..$>..o.;...E.,/.J...........?|.*}..j.j...Y~........-...M.>....~....v.y.?.3.w.......Z.....^;Z.e..,.-.,....>P!...........g.o....bg.?.....W....=L.....@....>.(...o2.0....?,{....OI..@...]3....)x.X.H6LB...K.t......g......$I....d5.d...].&]I..X...V......%...f..k..%.wv.b.u.....a.&.N.k4.D.z.>.%n..._...[.......s.u[..@.E8..j.Q....ji..1#....j.Z.b......u..z}....s..}}ns=...,3.V.....Z..t.o.....:`;.`..........Zj..i..w.n.l
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2206x1168, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):142752
                                                                                                                                                                                                                                  Entropy (8bit):7.928507929789427
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:RL1isWlSTf8CvCyTHcT+ffa9swmRHy8Tl4C/bB8dd0EUPnXE:RRClyPv3fEqRHy8LbBedpUPnXE
                                                                                                                                                                                                                                  MD5:6B02A8B924FF9DB21FA54EC0FA5FDA01
                                                                                                                                                                                                                                  SHA1:AB56F05601EE0E6574D1FE8FBDB3DD5979A3D6A6
                                                                                                                                                                                                                                  SHA-256:2791B1F6DDD94E91341997AA9478A96E404E8554C1581CD9FC7A400900359361
                                                                                                                                                                                                                                  SHA-512:08C75CAF7ACDD1E00C723E16F87C03B0BD9092B45879397BDE9977FA9FD555A5AC03F5AAB74EC038CA6F0991C19F6A1A750539C3CD9BCCB7E1778226CAF33A05
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."...............................................X..M..V..<.......th...B..Mf..Ez8.n...I:..N.h......u.U......J..s..N...::.X.U..k..h.J.%s4:....]q....$w.+D.f.-BF..RGX.*.Q.j.Mf.E......YJ.D.e5C..Z.fX.).j.+dXk...K5h~..Z:`.f....'6..KUe7.4.#g.2Z.:....9g*.z|..m..f.mf.+.MY.....e....F*.]8...V[..&.QgEB-..*(...i..B..-9.Ik...4.Pi..w.Y..a)&...[..Q.Mbzc-...(Qr...6.r..;.k&.4C1...mgC.sIv...jh..3k:*).f5UDz|.b.M.bsj7.2:.o=..d....e..L..Q...j.`.F.H.[.]y.]9j....5eI:sI...u......o.&....>{Qw.U...o...:`.mo.H-....&...Z..xZ:....J...sZ.4&..s....PX..SEM.U..i..T....Q.A.&*.|..l.Ne...'X....mf.$..*..Y.k4....5.E1#Y.X.[.&..P.L.^E..j..V.+..E[3....t..r...bl.9..e...w.+.y4R.-el.1..A.D..F...p.u.N..h.j-eG...NNt...V..QWL@.hi.`\.b.dA.+Vk.>.+..+F.U...58GY.f...tQ.:.]3....6.3jl.;.mX.u.......=y...,k,3.bKAT..Ma.i.Xm..D.(...M.....g
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (28463), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28465
                                                                                                                                                                                                                                  Entropy (8bit):5.3255806786097235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IBWQEkJq1feq23wbVB9TYHEpksC+rsOPHO:CEkJq1s3iB9TYHNsC+rsd
                                                                                                                                                                                                                                  MD5:83AE88AA8E2F3C898C6F8A0E2E0CB4EE
                                                                                                                                                                                                                                  SHA1:B9F97BE348F23E84A94A772D8C928233F04C1EF1
                                                                                                                                                                                                                                  SHA-256:38339FCEF0687331447AA5E5B787C4E7711D3476CDE1FA5423764FB698F50669
                                                                                                                                                                                                                                  SHA-512:FFEC7F5343465ED5041EE488151FFD1F14113A59250F15AF1FBB5742E942C678DB3DFE54D903D9E1EB3F28359C16FD0FE8DF41F0A5D82C876BE9EB8329A1BCB6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/press.json
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndication.twitter.com/settings?session_id=41292341a9ae7a7a21edac7812eb81f6b584c46c
                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (19174)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19664
                                                                                                                                                                                                                                  Entropy (8bit):5.583380314792205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:KaPUxWDSP5CxGZfrvGSUqAqZ3i62qDwDq:faQ6R7
                                                                                                                                                                                                                                  MD5:3D229015E538D5EE24FB0B785F161573
                                                                                                                                                                                                                                  SHA1:EC70A17BD1C94A965ABD717B673D4C5304BA43B1
                                                                                                                                                                                                                                  SHA-256:5EC2C65A1AA46B14B67A682124D3CFFF6F8C6D8AF08DFE0379AA51B170BBAD78
                                                                                                                                                                                                                                  SHA-512:F50E3D9667B33AE204CA9991CD67B4803A4C5345E6101E1D6F64A7640287A2174DFFC3635F4EC12E1D8895492C6505F8EF0DF3FD5E817484CC0B31E675F546B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.MyLayout_navigationSpacer__DU_L_{height:108px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:147px}@media(max-width:1150px){.MyLayout_navigationSpacer__DU_L_{height:80px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:119px}.MyLayout_blurContainer__RPQTX.MyLayout_blur__oh2Hz{-moz-filter:blur(10px);-o-filter:blur(10px);-ms-filter:blur(10px);filter:blur(10px)}}.ArticleGambit_gambit__cfP2b{font-family:Sofia Pro,Helvetica,...... Pro W3,Hiragino Kaku Gothic Pro,Osaka,....,Meiryo,.. .....,MS PGothic,sans-serif;font-weight:400;font-size:20px;line-height:30px;color:#000;min-height:120px;white-space:pre-wrap}.ArticleGambit_gambit__cfP2b.ArticleGambit_left__BtgC2{text-align:left}@media(min-width:768px){.ArticleGambit_gambit__cfP2b.ArticleGambit_default__bs8ip{font-size:24px;line-height:36px}}.ArticleGambit_gambit__cfP2b.ArticleGambit_small__dtbw7{font-size:14.4px;line-height:21.6px;min-height:0}@media(min-width:768px
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):46023
                                                                                                                                                                                                                                  Entropy (8bit):7.984900494384736
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:MplcbAIgirDKEyw7ZBE4CNKopIixZtn6DQtm5PVlSBxUSRB4CUBNKlzUYm+N7:0lcbA5irDKOZBTvE36Um5toPLRBABANj
                                                                                                                                                                                                                                  MD5:3F46AE5A4669F6E08F011592CD4CD52B
                                                                                                                                                                                                                                  SHA1:FF7F56C44E85B8DC1F2DD1F42C6AFE7F99911A99
                                                                                                                                                                                                                                  SHA-256:BA473662350C2817DED00B6A9FF6D615837DB2A8ADAC54913EC4B4FFBC7E38D0
                                                                                                                                                                                                                                  SHA-512:BF2C6B7D5CE7F7EF35AFB6571AF9156B9B226C04642A9EF92B7A5CB50B08DEB215568B521D54FDDD80C771870C31EE0C9D4B4629727C1A7DF2C166A8422FFC95
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/UH3b50hWbK9Kf0tjr5TDz/803e834b7679e309a50ca067e4a620ef/HP-F5-order-of-the-phoenix-group-shot-dumbledores-army-room-of-requirement-web-landscape?w=380&h=285&fit=fill&f=top
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................S.........................!.1.."AQa.2q....#B.....Rbr.$3...%C.....4c...&DSTs....'6d................................9......................!..1A.."Qa2q......#3.....B.$4CR.b............?..s..-.....?...C.rF......m}.V..x...f..r.8%5.4.Q.SHG.,`j1".x.vV.s...2....A...o.....C3...:....s.ta;....s*U........n..U"...@..u.nK:(...]xV...<...y,@!So....n...5+M8.*..kV..m.Q.9.).Y.o....ai..x.....i..,...N3..+....Y\.RS..._....SJ..q[....Ju?..}...)...N.....'e.`=..~~...$.../0.-.TbMD...B.G...=..Q..Q..k'Sc.]Z..{.G.[."gy ...kI@..u ..5..)0.w=........WR.1.......t..r._..p.h......1..K....cJ.sp.......Z.#t............`..>.3.....x..9D.A.....`w.u~v.$.`.B]0...g.8...].v.q..Bt;..p..........!.....{.6.|9..)....P.%&.F.mi.......hb|.3:..iZ.E.BN...@$.r;.a...a.....$.d"...@p....uG1.....M....R..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9328)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9377
                                                                                                                                                                                                                                  Entropy (8bit):5.191898842915698
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:fPK0b2zvcw8H8u0ykEFcRN5OjnXTF57u+IaN8Il:bKcHPYkn37u+75
                                                                                                                                                                                                                                  MD5:61350A83EFA50AB6ADDC932B8662E05A
                                                                                                                                                                                                                                  SHA1:A16A3232007F56669A603843365754A24986405B
                                                                                                                                                                                                                                  SHA-256:834D1604AC3F292FE03562A425D7E56BFC2F0F89C77502837371E8B8A2EA8AA7
                                                                                                                                                                                                                                  SHA-512:542D1D07A294CBFF528E8AD72237343C5555AE40C70A8972A1B2483D5EC4F4714F58DBC330C204DF01D1A5F67DF94FF6C021BE55693508CDF02B561B07A1F886
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/961-3acada78a0c33574.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[961],{59557:function(t,e,r){r.d(e,{x:function(){return n}});var s=r(20664),i=r(7489),o=r(26101);function n(t){var e=i.useContext((0,o.K)()),r=t||e.client;return(0,s.kG)(!!r,49),r}},50961:function(t,e,r){r.d(e,{a:function(){return w}});var s=r(94978),i=r(20664),o=r(7489),n=r.t(o,2),a=r(47346),u=!1,l=n.useSyncExternalStore||function(t,e,r){var s=e();!1===globalThis.__DEV__||u||s===e()||(u=!0,!1!==globalThis.__DEV__&&i.kG.error(58));var n=o.useState({inst:{value:s,getSnapshot:e}}),l=n[0].inst,h=n[1];return a.JC?o.useLayoutEffect((function(){Object.assign(l,{value:s,getSnapshot:e}),c(l)&&h({inst:l})}),[t,s,e]):Object.assign(l,{value:s,getSnapshot:e}),o.useEffect((function(){return c(l)&&h({inst:l}),t((function(){c(l)&&h({inst:l})}))}),[t]),s};function c(t){var e=t.value,r=t.getSnapshot;try{return e!==r()}catch(s){return!0}}var h=r(25233),p=r(25138),d=r(26101),f=r(44986),b=r(26733),y=r(20368),v=r(59557),g=r(82710),k=r(765
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8835)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8885
                                                                                                                                                                                                                                  Entropy (8bit):5.452022528456539
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:B97hnVyqKOCRcuRK08Nq0FjGC2qHqeqjZ6ONCLWeyc+2IkGOXnxa:BBhnWRXWgZ6ONCiRQW
                                                                                                                                                                                                                                  MD5:93A9D5A9F57B5452983CA2234DCE87D6
                                                                                                                                                                                                                                  SHA1:343656DE208588D245FEC17C13FDE290888C4DF7
                                                                                                                                                                                                                                  SHA-256:37866FE54905D349C2E365CD4954738CD95181E32A1633E91DDA5A47DD7E8379
                                                                                                                                                                                                                                  SHA-512:0E0896B78398B468E1D47DED86DBA947B3C83C17A07D32ED2F5D48B4560644467928C5F8750240D61816D42F8B9F45712040E1F868A6BE314A599417EAB1D231
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1249],{54102:function(e,t,n){"use strict";n(18529);var r=n(28649),i=n.n(r),o=n(85173),a=n(48282),s=n(66254),u="Wizarding World - Official home of Harry Potter & Fantastic Beasts.",c="Official home of Harry Potter & Fantastic Beasts. Discover your Hogwarts house, wand and Patronus, play quizzes, read features, and keep up to speed on the latest Wizarding World news.";t.Z=function(e){var t=e.title,n=void 0===t?u:t,r=e.description,d=void 0===r?c:r,l=e.dynamicLinkTags,_=void 0===l?[]:l,h=e.ogTitle,f=void 0===h?"":h,p=e.ogDescription,g=void 0===p?"":p,m=e.ogImage,v=void 0===m?"":m,y=e.twitterImage,w=void 0===y?"":y,b=e.canonicalUrl,A=void 0===b?"":b,j=e.robots,x=void 0===j?"":j,P=function(e,t){var n=e,r=t;return""!==e&&null!==e||(n=u),""!==t&&null!==t||(r=c),{cTitle:n,cDescription:r}}(n,d),k=P.cTitle,Z=P.cDescription,O=(0,o.$G)(Z,165),D=function(){if(0===A.indexOf("http://")||0===A.indexOf("https://"))return"".concat(A);var e=s.env.RE
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8025)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8075
                                                                                                                                                                                                                                  Entropy (8bit):5.331762444726181
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:vEOT9JQrRJJKt8E9kl6+ncyrNMfm8+wD6SW:3PQvJ6966+FNOH6P
                                                                                                                                                                                                                                  MD5:803E1842C53046ED4EF32E87020AA397
                                                                                                                                                                                                                                  SHA1:4B613A1CF676F09C7191FD08111F49C3F8E35206
                                                                                                                                                                                                                                  SHA-256:0916811F6DF0B4E2600B24CBB7C5EE663475A3795205D74CD73A007D823F77AF
                                                                                                                                                                                                                                  SHA-512:3244D857DFD17E64CF0F847E2164346F15C8D9943930797C6BB925929E41AD25A8BFDBE340CE446F8D93ECE9FAB8408F8C5241E588461D50926EEF069C9D5E49
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/9147-ab0c286873d75837.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9147],{57070:function(e,t,n){"use strict";n.d(t,{Z:function(){return o}});var r=n(31061),a=n(63731);function o(e,t){(0,a.Z)(2,arguments);var n=(0,r.Z)(e),o=(0,r.Z)(t);return n.getTime()===o.getTime()}},31061:function(e,t,n){"use strict";n.d(t,{Z:function(){return o}});var r=n(75906),a=n(63731);function o(e){(0,a.Z)(1,arguments);var t=(0,r.Z)(e);return t.setHours(0,0,0,0),t}},81704:function(e,t,n){"use strict";n.d(t,{Z:function(){return l}});var r=n(18529),a=n(33106),o=/<(\w+) *>(.*?)<\/\1 *>|<(\w+) *\/>/,u=/(?:\r\n|\r|\n)/g;function i(e){if(!e.length)return[];var t=e.slice(0,4),n=t[0],r=t[1],a=t[2];return[[n||a,r||"",t[3]]].concat(i(e.slice(4,e.length)))}function c(e,t){void 0===t&&(t=[]);var n=e.replace(u,"").split(o);if(1===n.length)return e;var a=[],l=n.shift();return l&&a.push(l),i(n).forEach((function(e,n){var o=e[0],u=e[1],i=e[2],l=t[o]||r.createElement(r.Fragment,null);a.push((0,r.cloneElement)(l,{key:n},u?c(u,t):l.props.c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (52588), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):52684
                                                                                                                                                                                                                                  Entropy (8bit):5.420680418753101
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:CEkJq1s3iB9TYHNsC+ZvU8ppQeKn0+hirMEvtnQeKn0+hirMEvtP:CEkJq1s3isSzsnJhiBBsnJhiB9
                                                                                                                                                                                                                                  MD5:48E6F3634908A1D9952343B60AAE296D
                                                                                                                                                                                                                                  SHA1:59E1F93C4A13FB4B6776C9FCC80231EB1F762F01
                                                                                                                                                                                                                                  SHA-256:D8F62B832FA9A10250A8194309DFED934FFC91674B3B09160D37502C1875ABFB
                                                                                                                                                                                                                                  SHA-512:755F1C228F597D8E1F40AC4B5FAB9918594A7B7069252C99A4EBE7E87E245BBF882A3FEF19D263EEADFEDC5BCD6D671CAE09A5CE1A43FCF1BD3F44FC60420F52
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/features/debate-club-quirrell-or-lockhart-who-was-the-better-teacher.json?articleId=debate-club-quirrell-or-lockhart-who-was-the-better-teacher
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2206x1168, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):142752
                                                                                                                                                                                                                                  Entropy (8bit):7.928507929789427
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:RL1isWlSTf8CvCyTHcT+ffa9swmRHy8Tl4C/bB8dd0EUPnXE:RRClyPv3fEqRHy8LbBedpUPnXE
                                                                                                                                                                                                                                  MD5:6B02A8B924FF9DB21FA54EC0FA5FDA01
                                                                                                                                                                                                                                  SHA1:AB56F05601EE0E6574D1FE8FBDB3DD5979A3D6A6
                                                                                                                                                                                                                                  SHA-256:2791B1F6DDD94E91341997AA9478A96E404E8554C1581CD9FC7A400900359361
                                                                                                                                                                                                                                  SHA-512:08C75CAF7ACDD1E00C723E16F87C03B0BD9092B45879397BDE9977FA9FD555A5AC03F5AAB74EC038CA6F0991C19F6A1A750539C3CD9BCCB7E1778226CAF33A05
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/images/quiz-star-background-6b02a8b924ff9db21fa54ec0fa5fda01.jpg
                                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."...............................................X..M..V..<.......th...B..Mf..Ez8.n...I:..N.h......u.U......J..s..N...::.X.U..k..h.J.%s4:....]q....$w.+D.f.-BF..RGX.*.Q.j.Mf.E......YJ.D.e5C..Z.fX.).j.+dXk...K5h~..Z:`.f....'6..KUe7.4.#g.2Z.:....9g*.z|..m..f.mf.+.MY.....e....F*.]8...V[..&.QgEB-..*(...i..B..-9.Ik...4.Pi..w.Y..a)&...[..Q.Mbzc-...(Qr...6.r..;.k&.4C1...mgC.sIv...jh..3k:*).f5UDz|.b.M.bsj7.2:.o=..d....e..L..Q...j.`.F.H.[.]y.]9j....5eI:sI...u......o.&....>{Qw.U...o...:`.mo.H-....&...Z..xZ:....J...sZ.4&..s....PX..SEM.U..i..T....Q.A.&*.|..l.Ne...'X....mf.$..*..Y.k4....5.E1#Y.X.[.&..P.L.^E..j..V.+..E[3....t..r...bl.9..e...w.+.y4R.-el.1..A.D..F...p.u.N..h.j-eG...NNt...V..QWL@.hi.`\.b.dA.+Vk.>.+..+F.U...58GY.f...tQ.:.]3....6.3jl.;.mX.u.......=y...,k,3.bKAT..Ma.i.Xm..D.(...M.....g
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1100x574, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28017
                                                                                                                                                                                                                                  Entropy (8bit):7.9583686752764295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:e0h/kFUg0itFykuZ+YKui3eGmXJO14280Nu1ddgn8l:e0hsMiXykuZFU3WXJijTf0
                                                                                                                                                                                                                                  MD5:D9F723EF539D4BADBAB26EF09AAA63DA
                                                                                                                                                                                                                                  SHA1:1BC328616D08C48BBE5C99BCAEB2C9C8E210DF38
                                                                                                                                                                                                                                  SHA-256:AF2104AD6ABEE31D0A8481A5CE259EF3ABDB725B1B3951AA60E63694DD33C9B9
                                                                                                                                                                                                                                  SHA-512:916F21050E9CFCDFDEFF20B4046DA7BA9F6B97D87090228B9413D7E4F7C92E8D3C07F4DC5561BD6F0A12E9D10B51AC0CBC83F24A5818A0BAED1B6265DE2B4D7B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......>.L..".................................................wI.$.a.}[..;..\.4Lf.WV.fXF.<.Gt.b.M./m6z..V.<0.g.WmNW...}..?...p..k......c..w.m......8.M....+.Ly..,."w..3)../V.4..c].-.,....f...=..W.9.Re..].t...oK...K..z.z..y..be...,g.4g..cj.L.b$u.M]#M..]4...]7.r....e...^..32Ue......7...J....M..].]...9.......B.l....Jt..k...]....\..).n.&W.....J4ei..x|..)E.zi....N..{.Q......6q.Y%.D.....N.UA..9...........%....J...n...<.AM$.v...~.;...4..R*q.g>`..9..Jf+<.@..:...U.m..F...Vc.QmS).!v.b...6.../#..T...W....k....Ie.S.&,r.(.<.bV2.r2J...=....3..`.. a..*{.E...eo}..y._!...K..._..}}.jq..{.C..S.kG!de.e.S.fD.\!k.(...-.....DDN..[T.n....{..)....o7.9..hs.w.O.W_.oD...d...p.<y..qC.%.b.."A....L..[o...e3.A..U..v(.Jp(3u{.;...0.g..H.........|..7.1.a.....N.V..K..h..p...m..)"&9...B..8.%........Xqs...j...Iw.gK^...C....~..(..1..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):38668
                                                                                                                                                                                                                                  Entropy (8bit):7.968865835319801
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:qMm/3zmc2RHCAzZhFCGHxxsrIm5+HQ4UTVtJrsqDzQEr+fwnWA:qD+iANhFCGHxXmUwowf
                                                                                                                                                                                                                                  MD5:D7E520D4F854D7AA34A1DAFC59FABBB9
                                                                                                                                                                                                                                  SHA1:644FEEB888881519225EC100CA40D5999907A722
                                                                                                                                                                                                                                  SHA-256:854A0A862C84988CCE69C3507C0C4D14FBA51D0CCB06102764D9E0F93789EA46
                                                                                                                                                                                                                                  SHA-512:C942CB7E0991C1926B916A2770EBAEDFBE1E00A5F9D1BE7D586C95B49E0ED15808C13CB203AB715A498F1FF4D64CBFDAFFF4E334551DB69445AE6EDA2E64D34C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/7zR7qzKR2zD5nEgXGPgGE/762f5bc95481a55ec24f2b042b9cbff7/HP-F1-philosophers-stone-hogwarts-boats-lake-first-years-web-landscape?w=380&h=285&fit=fill&f=top
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................G..........................!.1.AQa.."q.2..#B..R...$b3r....4.%Cs..c...................................2......................!.1A.Q."aq2....B...#..R..3............?....@G.jvE..IR.iG?W..W.|.ot|...uc.F...dih.l'..I.?z?.....J..m..".wRF.i...g!#..C....e../....|6..V.yN.2.W.z?..I..#..r..O..........I,...O#...j..O.`......=.R.VB....,...I....3......pt.p}.M.......-..](..~/..G.V.p.....".>.........Q.....<.r...O.|Xb....I..[...nR.=Zt.\....>..(.(_Br...blX%.(....(...+...#r...?dG{$_.....C..7)....h."......H...nR..-.j...G.)....#..R.#8....k .d....0...r;...(........*..So..{.v....T?..../..?&....>..}.[.fXYi.....y...9.U.4.y..YHU...B...#'.G..^H..F.97VT.k.T...8.P...i^X..(... .....W.....U.W.9.....?..p~..F....C7..........xCq.#k....&...V........"N?..R..+..c...-.Pj..d...J#...R.dU%.!N.~.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1174 x 476, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12049
                                                                                                                                                                                                                                  Entropy (8bit):7.845309776199969
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Z27O62p9BNTj6C3T1emaMYpefVyHFm0MaaVsADDJzvdb4UvtUBw2HjgNy78xR:87GTj6Cj4iLylm0vaV/dU1gNaC
                                                                                                                                                                                                                                  MD5:7031EF0D886B707CBB18A0118C950EE2
                                                                                                                                                                                                                                  SHA1:CA3EFA4183B8A3FCFACB54F7E3574530C420EA3A
                                                                                                                                                                                                                                  SHA-256:B5A55C16CFFBE2DDC1E7BD5744138DBC42C08763CD6252D107B51F5AFC293419
                                                                                                                                                                                                                                  SHA-512:879A0D59F46F867FB037D1F92AC5618A048D259AB94F4B1E8E8994E4C3AC691BE319A5A024833A1AAA8C80662C2B65B9002C6DB869E0D915DEC68A82A89105D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............vB=....!PLTEGpL...............................A.....tRNS...5Zv....$..b....IDATx....-E...S$....Tdp{H`0.~!.<...5Z.yT..]..VWO....zt+&.....z&Wn.....2.E..N...*..6(Q.E.K..l?..~..![..0...*.!C7....^K*..Gw.U...zJO...v..[..k.Y....1.ogB.....q.-a..czw)7P...lw...."&D.>r.........]2.=....._.*4?.@...>....]".q=[r3..p...Q4*r...(...*.P.L.%F....*b..7.~.rzwI..mp:...gK....An.zn...K..6@.l.S%.P......;.......K.......*.....L...~-.l...&......"g..W..o...R...Q.0.%......L=....^K..<(...].z..%4..q.U../.....>....9(..T....A...Z.."P.&.q.m.B......O.+...N..S...:...).-..j,..'I.?.... '.&.`t.A.~.*&*..'(..<S..mI..* 8....R.A.f...,.}.q}...n...E....B...KS..L).'...^B .L.2.......TE_J......nK......N.dK.....T.DV..;r.z)>.0}^.._.|.y....}...]y.....mFe.......*dK.w.t[..l.o!tN.f....4:...W.d.z.D.S..W..?.d.oi...g..g.....nK...........*.(.Q.~..w..wv[J.6d.:A......V..'d+...)}..4..w....`......*.7[...wK.9..>...:.*.4D....^..s...GC...!.*ACE.l3..>Sz...-}F#.<C....yPQQ<..N..q}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3933
                                                                                                                                                                                                                                  Entropy (8bit):3.9832248936806542
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Ib3YKEPnVJctPSVrFY/50X9a8xo4zm23jDYfvTj2cXqVvwd4:I5EPnVJ8SVrFY/50trx79TDY32DvB
                                                                                                                                                                                                                                  MD5:92727C93046BBF6DDBE2FC669B8C301B
                                                                                                                                                                                                                                  SHA1:1C0E15AF03886EF8D15E87DA574D6FC29ECEF50F
                                                                                                                                                                                                                                  SHA-256:480587CBEEFF2F0D4ED3E9D21C3E78211DCAAB43A3A44C95B7EFDBB6F6E94FB3
                                                                                                                                                                                                                                  SHA-512:BE5AFDA1E860DD8108541B19173354091C3D20F1EC84EAE2C93E05A6ECA73DCC054DF7472B2C52B929208BE0167001867E3449F556BF2EB402805A72BBD4F3DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/images/components/FeaturedQuizList/hufflepuff.svg
                                                                                                                                                                                                                                  Preview:<svg width="27" height="36" viewBox="0 0 27 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Symbols/Crests/Hufflepuff">.<path id="Crest-Hufflepuff" fill-rule="evenodd" clip-rule="evenodd" d="M24.2638 21.1648C24.0465 20.495 23.7192 19.7974 23.2547 19.1138C22.4816 17.975 20.8678 16.2446 17.9161 15.5051C19.3592 15.1149 20.4816 14.1974 20.6157 11.7691L20.6462 11.2179L20.1526 11.3874C20.1337 11.3932 18.1545 11.946 13.6403 8.91771C12.5337 8.16969 10.7865 7.59212 9.07597 8.09869C9.09347 7.99848 9.10364 7.89551 9.10364 7.78976C9.10364 6.85165 8.38682 6.08852 7.50588 6.08852C6.62471 6.08852 5.90813 6.85165 5.90813 7.78976C5.90813 8.53879 6.36551 9.17477 6.99813 9.40112C6.25318 10.1861 5.66194 11.2642 5.25351 12.6067C5.14969 12.9484 5.06881 13.2852 5.01064 13.6171L4.95813 13.7543C3.30315 18.0858 4.39717 20.4875 5.19605 22.2408C5.89914 23.784 6.33453 24.7485 4.9035 26.3591C4.21814 25.4006 3.60775 24.2165 3.10166 22.688C2.1195 19.7208 2.09845 9.27825 2.11595 6.10564C3.27051 6.2562 5.367
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (506)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):563
                                                                                                                                                                                                                                  Entropy (8bit):5.546574596010263
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:fbjqRIYqaS+4FxAU7DQYtmvEcYJWJqLKCRXJ/oReT6D3lLaiNm:fbjqRIwS+4FxAU7UYtWxRq9XJ/oVQ
                                                                                                                                                                                                                                  MD5:7ABA724724C62FAC49B06EFA09338451
                                                                                                                                                                                                                                  SHA1:D7C6DCA42B1CA29183B10B5B9336DBD12CFF64D8
                                                                                                                                                                                                                                  SHA-256:521C295E18A13BBE7939134FBF913F8302D1842C220683D2DF825A022F80A786
                                                                                                                                                                                                                                  SHA-512:BBB2DB918A0256B22C130AB6327C7F5CE81862FA6F7FD933DDD53C60860F472AAA415726B257FFCE97D6531022DB238259E51B82C231B503005B5E84C5188D7E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[270],{45440:function(n,e,t){"use strict";t.r(e),t.d(e,{__N_SSG:function(){return r}});var u=(0,t(75663).Z)("features").ArticlePageComponent,r=!0;e.default=u},64063:function(n,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/features/[articleId]",function(){return t(45440)}])}},function(n){n.O(0,[3662,6771,8566,961,5916,3590,5254,7769,4238,2762,7805,5393,594,4728,9774,2888,179],(function(){return e=64063,n(n.s=e);var e}));var e=n.O();_N_E=e}]);.//# sourceMappingURL=[articleId]-cee43e7472f59511.js.map
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):237456
                                                                                                                                                                                                                                  Entropy (8bit):5.443028217159609
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:a459LlsydTFp4AtZN1cD+YxK6TusFxahyw7xaJYjRYnKV:9lsyd34At1cDFo6TTXwyGqi
                                                                                                                                                                                                                                  MD5:C60460FE7487594BB51841406B335B1A
                                                                                                                                                                                                                                  SHA1:9E452206D67C61E48DE17D8E0E22243CD6409A01
                                                                                                                                                                                                                                  SHA-256:2D1C87F53C4506D680B63FF68D49D7A12D2A93CB0F949C8714E5957CE8E5C58B
                                                                                                                                                                                                                                  SHA-512:13D6FA4F933F4A33867F1EE080488E39F78FDA3F01ACF3C560373B3732E568D7417BD235075A8953BFB51F99450017F272861F0A438D256683671191D6C6A246
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/ddc9e94f-f825b935d9890cde.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4027],{94268:function(e){var t;"undefined"!==typeof window&&(t=function(){return function(e){var t={};function r(i){if(t[i])return t[i].exports;var a=t[i]={i:i,l:!1,exports:{}};return e[i].call(a.exports,a,a.exports,r),a.l=!0,a.exports}return r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)r.d(i,a,function(t){return e[t]}.bind(null,a));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Obj
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (28463), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28465
                                                                                                                                                                                                                                  Entropy (8bit):5.3255806786097235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IBWQEkJq1feq23wbVB9TYHEpksC+rsOPHO:CEkJq1s3iB9TYHNsC+rsd
                                                                                                                                                                                                                                  MD5:83AE88AA8E2F3C898C6F8A0E2E0CB4EE
                                                                                                                                                                                                                                  SHA1:B9F97BE348F23E84A94A772D8C928233F04C1EF1
                                                                                                                                                                                                                                  SHA-256:38339FCEF0687331447AA5E5B787C4E7711D3476CDE1FA5423764FB698F50669
                                                                                                                                                                                                                                  SHA-512:FFEC7F5343465ED5041EE488151FFD1F14113A59250F15AF1FBB5742E942C678DB3DFE54D903D9E1EB3F28359C16FD0FE8DF41F0A5D82C876BE9EB8329A1BCB6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"pageProps":{"navData":{"contentfulId":"beNqQCpKsjSBo24jXPepc","type":"Entry","revision":61,"locale":"en-GB","contentTypeId":"navigation","createdAt":"2020-07-15T23:58:11.193Z","updatedAt":"2024-09-09T13:05:00.199Z","_updatedAt":"2024-09-09T13:05:00.199Z","entryTitle":"Navigation","externalId":"site-navigation","items":[{"contentfulId":"5I6SR8nogIZwYZT4pFgnv0","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItemGroup","createdAt":"2020-07-15T23:57:03.271Z","updatedAt":"2020-07-15T23:57:03.271Z","_updatedAt":"2020-07-15T23:57:03.271Z","entryTitle":"L1 News & Features","displayText":"News & Features","items":[{"contentfulId":"120cnHoALmpA4kNEa6pbAQ","type":"Entry","revision":1,"locale":"en-GB","contentTypeId":"navigationItem","createdAt":"2020-07-15T23:53:51.110Z","updatedAt":"2020-07-15T23:53:51.110Z","_updatedAt":"2020-07-15T23:53:51.110Z","entryTitle":"L2 News","displayText":"News","url":"/news","isRelative":true,"image":{"contentfulId":"5doOV7Z9C1SiCBHYlNOM8P
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33487
                                                                                                                                                                                                                                  Entropy (8bit):7.9680052727299975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:VISVJRjg3J843m3BiaGjEdJuGrCZdazwjemwQ5kQk:2SVL4baTnOZszwjegkx
                                                                                                                                                                                                                                  MD5:D50770852FC787457134A4492DB642B4
                                                                                                                                                                                                                                  SHA1:14D0FD1CBDD410EB84BB9C08C82CE32CE6F5280F
                                                                                                                                                                                                                                  SHA-256:DD562AB26BE8656DB19ED606FB842DA84FC1E512A1F311CA10D1A47ADAB2B287
                                                                                                                                                                                                                                  SHA-512:DDB83C86700DD283FD4842E66241709B90481A1ECCA75955E6A0C9E5DC1D621F06ADA608FCE72F7BD7A6AE5820F003E6DBD388FEE46ACCD3F9FE49440347B71C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....C....................................................................C.........................................................................|............................................G..........................!1.."AQa..q.2....#BR.3b...$r...C4c...%DSs..................................-......................!.1.A."Q2a.B.#q.3b...............?..K....+Vj.a...X$'......B.. . ..$..*.B.B.5.<...C.....B.*.8.=hh...R..j.....^....2..^\W.(.#...(.o.db...v%..8.ts.k........8G.....1-O.'i..-.].......#.8.................kl...].\..1*.pR..7w.)......$..X......"3Ib...{.6'.B.e.Z}..Q.~Y..`..U|l....L.6J._,Q.@<....0R.. g)....sV.e..-.c.2#..%.J.9.in4...H8p9pl.p.x..U..O%Qn..$.u..b.....8.\.'K........$.....B..JP.....m.@.1'C.}qn).T......*.U.H...!v.r.>.....iy..$f....Q}.....h.%ie.@..h...2.....+..1y3_.[...M.......&......\..y.{....G...`...t..i...az.j;.b..."Z.....8...[qd..y1.5f..;"..gz..pB..!..1Z.- ..4..H..V..S.(.=/|.. I@.5IY.T.6..<..T...k`Wm.kN.....m..U.3...4..I.=..}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (26450)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):27348
                                                                                                                                                                                                                                  Entropy (8bit):5.6331449807206395
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:KaZyxNiOo5oskfThkG1eWqkNUxWDSU5CxGZfrvGSUqAze0G5u:fbOo5os8Vrct6I
                                                                                                                                                                                                                                  MD5:22E8D7AC7EADD535890AA928E9426ACE
                                                                                                                                                                                                                                  SHA1:D6FD098FDF1B0CE7348832F22F008847CE53B3D0
                                                                                                                                                                                                                                  SHA-256:BA9A390701E2149344FB7FBA48BB89B13180B027247FC22FF51F08CE3E194A2B
                                                                                                                                                                                                                                  SHA-512:8D0B6EE5BEDAA3D6191B36E5DE631A1A55F84DECA7B1B68DC054048DFF1A992B5888227FC936BBC80882831881767667E4521A497F28636E08904651EDCD261F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/958d62f08f8a1451.css
                                                                                                                                                                                                                                  Preview:.MyLayout_navigationSpacer__DU_L_{height:108px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:147px}@media(max-width:1150px){.MyLayout_navigationSpacer__DU_L_{height:80px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:119px}.MyLayout_blurContainer__RPQTX.MyLayout_blur__oh2Hz{-moz-filter:blur(10px);-o-filter:blur(10px);-ms-filter:blur(10px);filter:blur(10px)}}.NavHint_root__oe1k_{margin:20px auto}.NavHint_root__oe1k_ .NavHint_inner__tsVf3{width:30px;height:60px;margin:auto}.VideoHero_video__dRe1D{object-fit:cover;background-color:transparent;width:100%;height:100%}.HubHero_root__V1rqG{display:flex;flex-direction:column;justify-content:center;align-items:center;background-size:cover;background-position:50% 50%;position:relative;height:108vw;max-height:100vh}@media(min-width:768px){.HubHero_root__V1rqG{height:37.5vw;min-height:400px}}.HubHero_root__V1rqG video{z-index:auto;position:absolute}.HubHero_root__V1rqG .HubHero_heroInner__3Bm3x{positi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64456)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):64506
                                                                                                                                                                                                                                  Entropy (8bit):5.235419908657337
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:G3vEwtNjpUhCT/v/hg3HMdlXiW55jpX5RpD3wg9DF/f:yjpUYT/v5g3Mzi2jpXjR/9DF/f
                                                                                                                                                                                                                                  MD5:852B30AB1DD3957139DC46EFB81E1293
                                                                                                                                                                                                                                  SHA1:3136B9F6634F52E1112E0FF799937C42EE72AE4F
                                                                                                                                                                                                                                  SHA-256:E7585B10E8F16D4E7BB1B9565540EDA4A79D4AB17BD92B4D80E90C99BF80FCBE
                                                                                                                                                                                                                                  SHA-512:0E197664F6188B734B1E6E05F2E569E18AFDBB624D25C60690A09531ABDEBAEFD7B43F5A83F7D6585B21D76D1340EB7BA9EAE1B822DCCF534B7C28B2478B3BD0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/5916-701425aed6d58f38.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5916],{11378:function(e,t,n){var r=n(48682),i=n(36694).each;function o(e,t){this.query=e,this.isUnconditional=t,this.handlers=[],this.mql=window.matchMedia(e);var n=this;this.listener=function(e){n.mql=e.currentTarget||e,n.assess()},this.mql.addListener(this.listener)}o.prototype={constuctor:o,addHandler:function(e){var t=new r(e);this.handlers.push(t),this.matches()&&t.on()},removeHandler:function(e){var t=this.handlers;i(t,(function(n,r){if(n.equals(e))return n.destroy(),!t.splice(r,1)}))},matches:function(){return this.mql.matches||this.isUnconditional},clear:function(){i(this.handlers,(function(e){e.destroy()})),this.mql.removeListener(this.listener),this.handlers.length=0},assess:function(){var e=this.matches()?"on":"off";i(this.handlers,(function(t){t[e]()}))}},e.exports=o},49023:function(e,t,n){var r=n(11378),i=n(36694),o=i.each,a=i.isFunction,s=i.isArray;function l(){if(!window.matchMedia)throw new Error("matchMedia not p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64686), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):68735
                                                                                                                                                                                                                                  Entropy (8bit):5.7123082315508045
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:fwBeVuRMAs8T2I/JajOwOwMk8PETG///W/B/7/1/R/As/Am/A6/T/V/Q/k/C/t/q:fwBeVuRMAjRETG///W/B/7/1/R/As/AG
                                                                                                                                                                                                                                  MD5:A12FDDFEE13DE9F8861B2AA9A4AD33D9
                                                                                                                                                                                                                                  SHA1:0B93525A2C27DAF0210FBC7A93FEB5404821F854
                                                                                                                                                                                                                                  SHA-256:21B230CC6D89E3B0B4F7360249A8A044FE4808F67A5892172D39D26D21C72EE7
                                                                                                                                                                                                                                  SHA-512:02AA1B0AAFEE43C65B583A79E87699E5B632DB28197AC1CE55985FEE45068A7DFD689FE182F0431CB5B9CE5BFAD86D24DDF7492AABB103648A93828E9F7501C0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.MyLayout_navigationSpacer__DU_L_{height:108px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:147px}@media(max-width:1150px){.MyLayout_navigationSpacer__DU_L_{height:80px}.MyLayout_navigationSpacer__DU_L_.MyLayout_ribbonActive__6Whdf{height:119px}.MyLayout_blurContainer__RPQTX.MyLayout_blur__oh2Hz{-moz-filter:blur(10px);-o-filter:blur(10px);-ms-filter:blur(10px);filter:blur(10px)}}@keyframes ShopRowSkeleton_shine__NPMiK{0%{background-position:200% 0}to{background-position:-200% 0}}.ShopRowSkeleton_shopRowSkeleton__v5hw1{position:relative;padding:10px 60px 60px;max-width:1500px;margin:0 auto;width:100%;box-sizing:border-box}@media(max-width:576px){.ShopRowSkeleton_shopRowSkeleton__v5hw1{padding:10px 0}}.ShopRowSkeleton_shopRowSkeleton__v5hw1.ShopRowSkeleton_dark__7QXjB .ShopRowSkeleton_itemsCarousel__8m91e:after,.ShopRowSkeleton_shopRowSkeleton__v5hw1.ShopRowSkeleton_dark__7QXjB .ShopRowSkeleton_itemsCarousel__8m91e:before,.ShopRowSkeleton_shopRowSkeleton__v5hw1.S
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                                  Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                  MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                  SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                  SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                  SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):93065
                                                                                                                                                                                                                                  Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                  MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                  SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                  SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                  SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 380x285, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28206
                                                                                                                                                                                                                                  Entropy (8bit):7.953201109358462
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:hbUERL0BsKAlbmebsESLQp3z17yvWZghW6+T5m:haARmebs3U3JydWzT5m
                                                                                                                                                                                                                                  MD5:53B2C192F3FCABE27812CBA1E7B20170
                                                                                                                                                                                                                                  SHA1:EB98B8747FD700994D0B85583DAFF346CED1AE5D
                                                                                                                                                                                                                                  SHA-256:255916A09ECA056F2E579A1F2B3A487D3DA817AD4A796069A6C45AB24887E3A6
                                                                                                                                                                                                                                  SHA-512:7A11A8A3D73FF427F89DA66B028BF92BD1AD11BC8DEBA3A7D5854C7361E23ACE8709C23577035442FDB6D8E934AAE3F05E00B69920AC26F9EB7EDABC3D8F8996
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|............................................>.......................!..1.A"Qa..2q.......#B....R.3b.C$r.DS................................'.....................!1..A.Q."a.2q.B.............?...IJv..f.;Y6L@.2.$.WcSLB...DS....#..DN*.5H@.Dq&dq..U....e.@?..F.H$.. ..;f...!F.$.0).{!....Zdd.V..G...2.j.......#..(..l.b8+..O..-..H..$r.UVO.8 $.........F..S...F....%2Fq.>....b...@......A.Rvn?,.hM..T.....M:..o....qT.v...>.*.J....%DD.-..*...`.n..'`.VT{.y.B.HRB. ..c..(l.n.&O.............!@.9.jb....."H..ZI.........W....@..$....JB.B.c.w...y..@..qZcbA...p1.&..g..%Rq.!BLBA.7&7O......A.f=i..B.....hJ.3..R..>.T./..'>|T.JJ..r6.....U^.h.(...|Q..l.v.h".|.4.p.@2;..E..ce....E..$.I9...'CG...0aS.....)G.O.QE+...`...T..r.....c.h...,..".....c..X `xFLp'...M.^.nB|D....*..R...A.F..|.*.,Q.$Ol..*...|).I#..9.!......C.))...G.=q.M...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (42254)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):42778
                                                                                                                                                                                                                                  Entropy (8bit):5.472315309071702
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:zNLVhniYMm2JFaJvVNxDX1/mXkiucxL2L5IUqYCTFMY+4zC98nCJ/Y4NTbvyHuL8:NijGFIFYwwJpON
                                                                                                                                                                                                                                  MD5:47FCE55BB4F659BBC76739D60416486F
                                                                                                                                                                                                                                  SHA1:B90428EF3549984D90945E371F92D67FD9B04683
                                                                                                                                                                                                                                  SHA-256:32E731B6DE063E7051830E61C5EC3251D52F8CCA1278C816633FC3F2B93B33E9
                                                                                                                                                                                                                                  SHA-512:36DC31FD0C376088D00B0B7B0D0F3D74DBE4B5E797952EB2C4D02B2A9FF188893A34E74977C5270D4FE2106B747FB20B039F8671CABFB512DB5C239459C3C85C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/c45784b30e614f94.css
                                                                                                                                                                                                                                  Preview:.WingKey_key__JrnVp{animation:WingKey_upDown__b2Wwd 1.5s ease-in infinite}.WingKey_rightWing__stj8d{animation:WingKey_flapRight__kXt70 1.5s ease-in infinite}.WingKey_leftWing__xXcpV{animation:WingKey_flapLeft__aT5gz 1.5s ease-in infinite}@keyframes WingKey_upDown__b2Wwd{0%{transform:translateY(0)}50%{transform:translateY(2%)}to{transform:translateY(0)}}@keyframes WingKey_flapRight__kXt70{0%{transform-origin:center;transform:rotate(0)}50%{transform-origin:center;transform:rotate(-2deg)}to{transform-origin:center;transform:rotate(0)}}@keyframes WingKey_flapLeft__aT5gz{0%{transform-origin:center;transform:rotate(0deg)}50%{transform-origin:center;transform:rotate(2deg)}to{transform-origin:center;transform:rotate(0deg)}}.RenderAnimation_scroll__0fwwJ{display:flex;flex-direction:column;align-items:center;justify-content:center}.RenderAnimation_inner__ksK2r{margin:auto}.RenderAnimation_inner__ksK2r svg{transform:unset!important}.RenderAnimation_clickable__zwfBb{border:none;padding:0;margin:0;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (499)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):556
                                                                                                                                                                                                                                  Entropy (8bit):5.566198595309322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:fbjqEB6RIyd6q+2PFxAU7/QXtmvEcYJWJqLKCRXN5eT6D3lLDV0ML:fbjLB6RIy0qFxAU7oXtWxRq9XfV5L
                                                                                                                                                                                                                                  MD5:91CB8B8C3F79EB4E03727FF37F4042EB
                                                                                                                                                                                                                                  SHA1:D2359F9D66CFF44A11604117280821713274CF00
                                                                                                                                                                                                                                  SHA-256:919CB43997E64F84491DB6657FDA30ADF9F5728EB861543ACD21ACEA2DADDA98
                                                                                                                                                                                                                                  SHA-512:55E4D5F864CA6B9B76308BD259140AE95A98AF4AD71CB49FE2165A617B81DA2A80E24C92CCEC7B5243ABABDE3BB26E34828D58E29AA37D0BF2F4EBD85D82FE2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9838],{11718:function(n,e,t){"use strict";t.r(e),t.d(e,{__N_SSG:function(){return _}});var u=(0,t(75663).Z)("news").ArticlePageComponent,_=!0;e.default=u},22521:function(n,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/news/[articleId]",function(){return t(11718)}])}},function(n){n.O(0,[3662,6771,8566,961,5916,3590,5254,7769,4238,2762,7805,5393,594,4728,9774,2888,179],(function(){return e=22521,n(n.s=e);var e}));var e=n.O();_N_E=e}]);.//# sourceMappingURL=[articleId]-0823f3511f5b7226.js.map
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (35888)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):414530
                                                                                                                                                                                                                                  Entropy (8bit):5.537540656669917
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:WKvjDm1kJq1kzpzzdvDVWxyjye8Wxy74hiwFK:WKzpzzpDVWxOyXL74hiwFK
                                                                                                                                                                                                                                  MD5:26E50F687333D50F2AFB76124AAB0469
                                                                                                                                                                                                                                  SHA1:C29A738A46BA3BCF5CA08B9E36CF59003B1221FD
                                                                                                                                                                                                                                  SHA-256:DB0C075F2D6628E55C2A3D0E6D473C92E95BBAB62741FD5D2EC236E7DA92E543
                                                                                                                                                                                                                                  SHA-512:EEF1374171BA5FF3A80B9964E9001D33989B585568E3E8FBC8082455FD39EC269F7941DF8B77BC782E3A3B0275A7E61A6490037488A7C242AC51D9CA0B4A5A30
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Wizarding World: The Official Home of Harry Potter</title><meta name="description" content="Join the Harry Potter Fan Club for free to discover your Hogwarts house."/><meta property="og:title" content="Wizarding World: The Official Home of Harry Potter"/><meta property="og:description" content="Join the Harry Potter Fan Club for free to discover your Hogwarts house."/><meta property="og:image" content=""/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Wizarding World: The Official Home of Harry Potter"/><meta name="twitter:description" content="Join the Harry Potter Fan Club for free to discover your Hogwarts house."/><meta name="twitter:image" content=""/><link rel="canonical" href="https://www.wizardingworld.com/"/><meta name="next-head-count" content="12"/><script class="jsx-918936809">window.dataLayer = window.dataLayer
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17394)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):17444
                                                                                                                                                                                                                                  Entropy (8bit):4.648458973739636
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:VxUaUyb5rt/rEiZauPJ/Hs14kbgfRURXcuJe:VxxUybT/rEiZaixgPbgfKRXcuM
                                                                                                                                                                                                                                  MD5:F7DD8BC1BC54E38A97905C8B795476D7
                                                                                                                                                                                                                                  SHA1:33D635DA2A3D1C3089DC7D38E99B9C4B0173D9B3
                                                                                                                                                                                                                                  SHA-256:6B7AA00DADBA2FAC551ED2C175F9DCD391C9AA1620248C1479DF36352FA063E0
                                                                                                                                                                                                                                  SHA-512:D015A780B4244D2FA816D7FDBF4A4519AA1B92DA379CE487D32F6E5E6E2283D16AC06CA3CE206998E79C807447B94EFB21660674F7E34BA438B0CA667B4C1DDE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/4238-6a2725b344a3c07e.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4238],{47719:function(a,c,l){"use strict";var e=l(94713),t=l(23810),o=l(18529),r=(l(68702),l(21841)),i=l.n(r),n=l(54412),s=l(56726),h=l.n(s),d=l(48282);function v(a,c){var l=Object.keys(a);if(Object.getOwnPropertySymbols){var e=Object.getOwnPropertySymbols(a);c&&(e=e.filter((function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),l.push.apply(l,e)}return l}function m(a){for(var c=1;c<arguments.length;c++){var l=null!=arguments[c]?arguments[c]:{};c%2?v(Object(l),!0).forEach((function(c){(0,e.Z)(a,c,l[c])})):Object.getOwnPropertyDescriptors?Object.defineProperties(a,Object.getOwnPropertyDescriptors(l)):v(Object(l)).forEach((function(c){Object.defineProperty(a,c,Object.getOwnPropertyDescriptor(l,c))}))}return a}c.Z=function(a){var c,l=a.imageSet,r=a.alt,s=void 0===r?"":r,v=a.className,_=void 0===v?"":v,g=a.contain,Z=void 0!==g&&g,u=a.cover,p=void 0!==u&&u,f=a.gradient,j=void 0!==f&&f,H=a.fade,b=void 0!==H&&H,w=a.lazy,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (499)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):556
                                                                                                                                                                                                                                  Entropy (8bit):5.566198595309322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:fbjqEB6RIyd6q+2PFxAU7/QXtmvEcYJWJqLKCRXN5eT6D3lLDV0ML:fbjLB6RIy0qFxAU7oXtWxRq9XfV5L
                                                                                                                                                                                                                                  MD5:91CB8B8C3F79EB4E03727FF37F4042EB
                                                                                                                                                                                                                                  SHA1:D2359F9D66CFF44A11604117280821713274CF00
                                                                                                                                                                                                                                  SHA-256:919CB43997E64F84491DB6657FDA30ADF9F5728EB861543ACD21ACEA2DADDA98
                                                                                                                                                                                                                                  SHA-512:55E4D5F864CA6B9B76308BD259140AE95A98AF4AD71CB49FE2165A617B81DA2A80E24C92CCEC7B5243ABABDE3BB26E34828D58E29AA37D0BF2F4EBD85D82FE2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/news/%5BarticleId%5D-0823f3511f5b7226.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9838],{11718:function(n,e,t){"use strict";t.r(e),t.d(e,{__N_SSG:function(){return _}});var u=(0,t(75663).Z)("news").ArticlePageComponent,_=!0;e.default=u},22521:function(n,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/news/[articleId]",function(){return t(11718)}])}},function(n){n.O(0,[3662,6771,8566,961,5916,3590,5254,7769,4238,2762,7805,5393,594,4728,9774,2888,179],(function(){return e=22521,n(n.s=e);var e}));var e=n.O();_N_E=e}]);.//# sourceMappingURL=[articleId]-0823f3511f5b7226.js.map
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 16892, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16892
                                                                                                                                                                                                                                  Entropy (8bit):7.985952002773419
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:qDPPf9ByPsDE7P/62zJncWeD0z0xxQZ7SCsZDVO+ZKn/HWV:q7DyPso6MncWL0gZ7SCYV5x
                                                                                                                                                                                                                                  MD5:5768B0AEA2331C991533B3FFADCD590F
                                                                                                                                                                                                                                  SHA1:0D22E3D28688ADE36E25ABD5B946801240FD8E8D
                                                                                                                                                                                                                                  SHA-256:FD9F0BB81BCD7B22B16EACFE33D1F8499D8967290C22BB3774BFF28495B8867B
                                                                                                                                                                                                                                  SHA-512:AAD2E30CEF1C3C70F45ACF91096A28A36EBD225098E92CE843AFFFD945EC56B3DD350FD7CC38F77026979E452F38290164A03278DFBB4E6848C64EAA440EDA55
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/fonts/MasonSansRegular_Regular.woff2
                                                                                                                                                                                                                                  Preview:wOF2......A...........A..........................N..@....d...|..p..`...H.6.$..\..:. ..{.....7.........J..`.(.f.e.....$.~......R...m..A.....A..:,.8#.b..=....].....d..-..AB....A2.t.Uw.<..6...j..bl.9~rv!.)...a1%..%w..i...".q.#i.......=...qp.T.50*.T%.qim.K....cm6bM..........x"R.X.P.l....uQnNw..^..........E;.E.....H..X......\c....I...;....l..-[.q..L2....9.-.....l.X.~.pK.m........m....m.^..T......9..........,.k..J7}R.".......p...l..0)l.6..oO.u.-..%mv.....e....(.YP...#..'u...d%.BD#.l.R....w.q...,....x..L..\^..U...n.L......{ll.O......J.3o$.B.M..jS..Y]..wU....%...P.@..T.6.K..w.......p..A. .X.x...)....;P..(]H..3.. .@..Sr...e....y...3=..j6K.B......mx..w.....8p..o.o$B....!.d..n.W%.....x..R..W.o..:..9.,..?...k.....]_=$..d.K...;.d0XdR.I.]7X......./^..v.Bx....'(..=.z'.........")!:.....Y;&.m.Cd..H..:...bb.h..Sdx%.V/..z....7/.....J*..`f.......H(...,i.L.P....No0......H.$.....a..e......~..X.<Jm}.\.....D.P.T.X.CL....a..e.........FP.'H.fX..DIVTM7L.v
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):195285
                                                                                                                                                                                                                                  Entropy (8bit):5.538088489099075
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:hxAuTWhax8eulMYeHQuG00plXol0VQbQwM87zg2sEemtJeNxAv:hxAuTGpmF2lq0Ud7BsEemve7S
                                                                                                                                                                                                                                  MD5:5F75743EB1CF321D393C522ABA4A45FD
                                                                                                                                                                                                                                  SHA1:86A6DF2BC73425004D26CEBD0CD50A92CC1C7FC3
                                                                                                                                                                                                                                  SHA-256:A00368D80E175E8236EE2550E5F24E70CBD16FEC7D841514054384B74B9B58F6
                                                                                                                                                                                                                                  SHA-512:00831D2786FABDA83AE3299CD3D173B5B02EA10EEB475A1438509AF48A439460266CDF66A0A368156353A299718DFF30E6D737012DB7DADDC572B1C4E2437FEE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"561",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-KP5XQCG_OPT-NT4NZ","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"wwLoggedIn"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"magicCookie"},{"function":"__exs","vtp_measurementId":"mGIqh3UDR-C0WzwEBa1Rsw","vtp_sections":["list",2]},{"vtp_experimentKey":"OPT-KP5XQCG_OPT-NT4NZ","function":"__c","vtp_value":0},{"vtp_experimentKey":"OPT-KP5XQCG_OPT-NT4NZ","function":"__c","vtp_value":0},{"function":"__cie","vtp_experimentState":["macro",7],"vtp_trafficCoverage":["macro",8],"vtp_trafficCoverageHash":["macro",9]},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"UA-11547
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9679
                                                                                                                                                                                                                                  Entropy (8bit):4.847391990093616
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4BlQ1FDCLCjpx4/ifhaEY+bfRccmH1zjk5hrowmcpR1FgB8Xgu:48hECjvIjEDbxmH1zjkrUwTVS8X/
                                                                                                                                                                                                                                  MD5:0B179DEFF0525706F6AC157DBD5250AC
                                                                                                                                                                                                                                  SHA1:18DAE84F739F2D70F1AF09BC255797F57715F2B0
                                                                                                                                                                                                                                  SHA-256:D68B22ADB1E745EB731C3F890B19F28F6EB45F7D725E1B7B2498137C5D71E182
                                                                                                                                                                                                                                  SHA-512:98902E2F07B0562867F5B31164FBE2068BB71B43AF0A43AA1A631CFB4D6E140F81BEE0DE2AF4DC1AAB95698903B7686E270F8872E48D5B2C9C096CE42A42107E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/_next/data/195831e9c68008a93b22d14c11be06bbc52830ac/en/register.json
                                                                                                                                                                                                                                  Preview:{"pageProps":{"__lang":"en","__namespaces":{"common":{"test":"This is a test english string","houses":{"gryffindor":"Gryffindor","hufflepuff":"Hufflepuff","ravenclaw":"Ravenclaw","slytherin":"Slytherin"},"date-format-MM/DD/YYYY":"MM/DD/YYYY","date-format-DD/MM/YYYY":"DD/MM/YYYY","date-format-YYYY/MM/DD":"YYYY/MM/DD"},"auth":{"sign-up":"Sign Up","login":"Log In","login-short":"Log In","privacy-terms":"By proceeding you agree to our <termsLink>Terms of Use</termsLink> and acknowledge our <privacyLink>Privacy Policy</privacyLink>.","email-address":"Email Address","password":"Password","new-password":"New Password","sent-an-owl":"We've sent an owl","didnt-receive-code":"Didn't receive the code?","send-again":"Send again","forgot-password":{"reset-password":"Reset Password","trouble-logging-in-prompt":"Trouble logging in? That's the problem with Muggle technology...","reset-password-prompt":"To reset your password, enter the email address associated with your Wizarding World account.","sorr
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1090, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):41172
                                                                                                                                                                                                                                  Entropy (8bit):7.661874646309927
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:V+1O4EuyC4tOsleZfRfSdOigy1I89OTWslM3cNGrQRZRQL0ah2aUQV:4I4Eq4b6Rq5gymvTWse5QRZRq0r9s
                                                                                                                                                                                                                                  MD5:26E89FC86CC5343CE0263F25D15704C7
                                                                                                                                                                                                                                  SHA1:652CC33B7C64CA96355DD033A6D9339A6E11FE24
                                                                                                                                                                                                                                  SHA-256:8AA46BBCDB666C1860DE76067105433F55BA01C77C9BBDA79EA0BC9AFB82DF47
                                                                                                                                                                                                                                  SHA-512:5AC806DAA0B99E90AAFE4CA9E3EB7547C742F3A83D4F2ACC7F258A41345A8AE39A4D6548B7DE05C62D4ABF54495FD7C1888E80640668FFE664CB823C839C4B51
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......B...."..............................................K}..s..omo......c=0.><.|..MY1.%.7.....q.sg.].[.-k+.33........B.ivM.]:%.nfZ.-.&.ovc...o.zz4.}.......u.$.9..n.?......=..Mk:.s..o9.../..s{.W,...]...3..9..w}..d.33..s"f$$..QiE7V..oNx.)n..kW.g.J.7.E.u.Y..k..n.......4..S.kZ.......z..5Nz.......i.^s8...q..91...[.o.........bI..@...*.5...n.).RM.qt..]'^......g..o..z...<..#I3...]-]..6.-.L.%..W.X.9q...u...6..r.c.8q^.o].o..D....s&I....PZR..u..1.a...7.[z.;\.....6a..^.#..a353.y.g.m..Z.kIz...Z.b7...2..s.-p..]u..|.r...~l.y]v..I..L.s..7.E....QiJ.Kz]^..j&S6.+.'F..U.m..L.vg.N..zw.C..f..j..ZkU.#i.a.M.s..k...)....u.....5.yp....kS..y.I..A.fL.....QiUi.......Z.D.........]4...7..Yk.F..E.......4...D..TC............L.<.9..^~w....{0L.1.y.fH....(ZQh7.[5..J.]n.3f.z....5.K.S......a.:\,..o)..Z.ku.j....^vL.gL...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 370x210, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):46270
                                                                                                                                                                                                                                  Entropy (8bit):7.978724009083959
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:22chZ0iefG60KV+gWHKY+pKqCmUam9df0/jpzRPKxPol9qS1Y1KRKs67k02IbUyc:0mV/W2pzCmUam9dMlRPKxwmSOrs6bPb6
                                                                                                                                                                                                                                  MD5:F8232F941E51B9ED91E225E246561E9C
                                                                                                                                                                                                                                  SHA1:7D1EB2DBF8EE1BE61FE65E0AF07DAADE06C3B59F
                                                                                                                                                                                                                                  SHA-256:1E2D071D89B20C22F3160C0DED13EECB303D370FAE5903D2E39F3F57FA3710D3
                                                                                                                                                                                                                                  SHA-512:C3C35D3F40E63979525249A2E757294D3C42605B27436DB037D797B874F1F9878801452C982D18AD6068FE013D8BA2124A8D63C56AAA58778E4B190F2FC3DD18
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/7twB3dkNLhMoKjGlRHqRP6/2b24471aa9e513fc4ea733f63eeb7081/Christmas-at-Hogwarts-Cover-Final.jpg?w=370&h=210&fit=fill
                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................r............................................Q..........................!.1A."Qaq.2....#BR...3...br..$4C..%Sc....&5DFTest.....................................C.........................!1AQ."aq......2....#BR.3.4b.$Sr.%C.................?.....k)...,>......BR....HM........N.s!.X.==~.|........[.Y..Ov.1..@..;~.P....lZ....R'.....i.t...t. ...o...3p\..VVR.xj..)..q.AKh..]*...s..U.....O.s.m..6S......R.~-...v..jM...M..._..S..F.~...h........6,f..7.C.$.....)D..~..><....%..#.3.".w*]w7....Ru.Th.wU....../#....5Q.G.....n{..j^i.R.._q.8..T....).IB/a....6.O..m...xq(+5...NFb..jZ.m!...`.j".% .I.3..&...ckny.3.U.I/...qq..>.ZJ.JPH....^.w.lM.7<T....#..8."U...O....Hc..F..Yt)#.Bl.A.y.I7.....z.W..?a...48.L%.,..V..._...%...t...).a%.m....kt.._....7.....i.....I.c{..H...K.....g.T4*.e..{...qt. ..~.9......w1...|Y40..tBx...q....U.7>:..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 312 x 276, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):166175
                                                                                                                                                                                                                                  Entropy (8bit):7.978284064247355
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:qt4NUnP3ok5AkSAuvcImnh55qpbUDfjXvPLb4dLMRLWvRwKR+jqibLq/gCsG+8Bj:cwkoAuv8tbfLPX4NMUvRnR+jtbGkBSj
                                                                                                                                                                                                                                  MD5:3695F533F1D364DFC11246BB36A8C579
                                                                                                                                                                                                                                  SHA1:EF4E8419E58C00D2F698D30B3143822D4067CAD3
                                                                                                                                                                                                                                  SHA-256:7A61DB0123EACC29EC2A6C1AD6814AE557FDD780FEFD43FC2C9C57814B19F4F9
                                                                                                                                                                                                                                  SHA-512:E8F2FC4ABBCC248A7BC3ECF1C7DFB7312078BDB2B36685985E254A982DAC43916D15899405B4E22291694D6B68F453C7B3A5AE36F9D1537202A1B1A279482F76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/images/sorting-hat-312-3695f533f1d364dfc11246bb36a8c579.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...........*'....IDATx...y...]'.......g?.s...s..7.v..:...............J(.J..T$..R;..h.JS..tD.-.@=C.0q.........Y............7Nl..v...n...!....~..n..p..q..|..Q.......n.Qr.......@.v.m...P@[.P..n....7........[..."..m?T.?:.......;.3I.5...R.B.9G....Z...O...."n{KP..D....7A...w......$^.k.9U..*.A.x..@,......]...m?t.?Z.^...C..Q)*.&D.;......W..}.i.#G..f3.....M077.,..h4.e..R.....;......}B..k....%~...,. p....|......$..z...@.P...@....Y.mM..........n..]..2...]^......(....OD..3g...+.........FD.6D...#n{K...D..-.,.....2....F|...!....@`....#...!..e9.P`i."......v..,...G....K{H.c......V.U....j.\.&..RJ...-..K...|.3...K.s.......?...U..o.!.....=./~....i..o.6...w._...._.._.SO=._..U\.....6...............>..9..<~.~..C.C. .....%h.."....(.;..... .aKWU&.........V..,......k8.......W94....Oru.%...<......HU41%.}.y...7..x.a>...'..G.t..;.....0...>.._WX^.....O..;x..E.;v..x.;8a..............1..C.=.../c~..........<........_|.E>......../.........{..{\__.+
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 640 x 954, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):958033
                                                                                                                                                                                                                                  Entropy (8bit):7.9955512716625385
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:24576:iA0MuOgH2VEBj5zOTRd1qTn78I7eFfXKDc4C0ZrWBD:iAtX69Bj5aj1qbFgwc4jqN
                                                                                                                                                                                                                                  MD5:AD267EF7FF8C0D994FDF54E522BE2871
                                                                                                                                                                                                                                  SHA1:B4F850933298B4EBDA1C9C760CB79E2F374CC9B4
                                                                                                                                                                                                                                  SHA-256:C0BF311E9045F5C8B73D6D7A1782C04F57F10E882C48DDAFDA252F40C9BD0067
                                                                                                                                                                                                                                  SHA-512:29E3EACCC671BBF6AE717B1BBC8C961ED5683569DEA87D09F1B6652B1D9443525D5393D04574DD90B62508C2382FC038E761107C7EF3BEAC8BB49DEC1A48D823
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[.\....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx.....d.u...{c.7./_f>..$....Ip..q.5K.%..-.Z..{.^U.].V.........e[..d.eY.%Q....H.$8...&.D.Kd..7./....9...LP..*.R.D ...7.............F[....Q....i..{....oFa...7.F*."...]..........<.FC?7/5....;wy1ZX8....]...;..v.$I...X...x:.m.[...h........1.V+....O..L..jQ.R......y..b.R.-..XH.f+.....\..gW(..]N^r..o*..8.rq.s1..|......t.\>....;Yo..u..^.!..c.o.7.*U.......=3..5...._....z7e.$..|......./..O.......F.p....9W...f....]..qC##.....M....{.Xts...........Y_s.j.+...@6$.Y.....7&...n.n....}.5.5W...#.v...w....8...p..^...X.y.T*....,.'I...w.l..K...?.x.wwd.CN..u...d_........,.;....4..aM...J..........".......fN.\. .9.....qn.d.7.Z.._...p&.v...7O..?..?.m_.....-.q.+.v..@.C...>.......&..j..a9.9.#.....t./#..n.]....k4t...b.....5.u..|.U.F\.`...M7:6.}....]..v...n..%9?..{.h..5."...{ ._....U....g.S.P.kdL.;...\<....Z..m.........nc..<1.....qo..?.J#...+W^p_..O../=.&.<...?....~
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2525
                                                                                                                                                                                                                                  Entropy (8bit):5.427705663293431
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fbnbl0KsG/WSPlPCwq0BdjMTYyM2k+W2P42qEvpvxAcAARdgngoW6Em5VG:6KFPCwq0HITYLp2PbJ/ActRd6goWnmHG
                                                                                                                                                                                                                                  MD5:663F7E12344AC4A3FB0A938DBD3718E6
                                                                                                                                                                                                                                  SHA1:EC76E5B2A4BF1CC0BFCB449F122B443778079B61
                                                                                                                                                                                                                                  SHA-256:061F4CA9CC72A921785411D20E364B3F21C05641745E4AEB84B6B9BDE7DFA22F
                                                                                                                                                                                                                                  SHA-512:8E65747FC0C369D56B328A4038A2E9CDA30234E348EFA0A77A3A495CD4702528A35BCC6E5FAD7EDDA2EEAE73178C668C43A95D66C6BF8B177C6BB047B14E0CF6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8313],{81203:function(n,e,r){"use strict";r.r(e),r.d(e,{__N_SSG:function(){return o}});var l=r(23810),a=(r(18529),r(90227)),t=r(51912),i=r(14962),c=r(48282),o=!0;e.default=(0,a.withRouter)((function(n){var e=n.errors,r=void 0===e?null:e,a=n.slug,o=void 0===a?"":a,s=n.content,u=void 0===s?[]:s;if(!u||!u.length)return(0,c.jsx)(t.Z,{statusCode:r?r.statusCode:404});var d=(0,l.Z)(u,1)[0];return(0,c.jsx)(i.Z,{slug:o,ancillaryData:d.body})}))},14962:function(n,e,r){"use strict";r.d(e,{Z:function(){return j}});r(3241),r(26477),r(33425);var l=r(18529),a=r(50202),t=r.n(a),i=r(44713),c=r.n(i),o=r(2396),s=r.n(o),u=r(25186),d=r(48282);var _=c()((function(){return r.e(3337).then(r.bind(r,63337))}),{loadableGenerated:{webpack:function(){return[63337]}}}),f=function(n){var e=n.body,r=n.entryTitle,a=void 0===r?null:r,t=n.slug,i=(0,l.useRef)(null);return(0,l.useEffect)((function(){for(var n=i.current.querySelectorAll("a"),e=function(e){var r=n[e];
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                                  Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                  MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                  SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                  SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                  SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 1440x665, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):80305
                                                                                                                                                                                                                                  Entropy (8bit):7.945808983933694
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:coNCztpdwi8GcO0pVyNSS6k8hi+gxOBMWDA629Rx5/HE0RSIK7Qh75DX:B4HdbATS65ZAOBMn62zx5/UN7g7ZX
                                                                                                                                                                                                                                  MD5:A271E197EFDA61508652786B862D95BF
                                                                                                                                                                                                                                  SHA1:2B5BB32DF0815B6729072D9FAEA9859A9FC22D22
                                                                                                                                                                                                                                  SHA-256:075A0F1574476B1AC12612736073579BF959C11E64549F9F8C1BC0E91A918BC8
                                                                                                                                                                                                                                  SHA-512:A9191EDD7CE9CC7D436A37AB01FC3A6B985154F46D2468F050A90CC6F0C0C4411CC20A8CC541005C5C1226691DE4A631CB2F10DE5C7FBBEE06FB8FB19B5E2CE6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/5cr4lVBZ2k1il5kgkj0op8/68fcc40c97192a3dbaaa20ea5153c7bf/Quizzes-Hub-Copy-compressor.png?w=1440&fm=jpg&q=70
                                                                                                                                                                                                                                  Preview:......JFIF.............C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........".......................................:......................!.1A."Q.aq2..B...#..3R...$4br.C.s.............................................................?..."..>.s...IQ.......N....t.....q....=...e8.f8.%.|....|M..3.nZZ.....E.9..^H..q.n...X..].,...bo......d.8..k.....L..:....U+.;..x.2.a..v*.)G....}/.....p...Y....+)s........`.z .5./.hn.oU.....r.QgJ{.............wd..?..L-. ..te2..8....FgQu..;..}..=P....Z.\g..X.8.3A.......WA.cfSt@.....jU.........-....aF.Rf....rLEX.......l...^!.......2x.._..enJj..x.:...;....D..b%0d..+U......7.......`__...s.'.N%......?0.t../...q}6....G!|....07......5......c.E....e.:.S9.W...c....r.f.$..(6.W.S............."gn.@......,.@.2f`.{......d2)..>...?A....&-..!.IA..;.`...Fsl...~oB..$.lL|.y.:..p/.e.M...E".$.Bk.......FA.@...8......Rx......$.G..S......Bc...`...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1600 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1771564
                                                                                                                                                                                                                                  Entropy (8bit):7.9945978915802405
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:49152:+FKgNWhJAtSPbZf7CRKDY8bAYu/KUEcmzP9OXD:+Fz0T57gKD/u/KagPMXD
                                                                                                                                                                                                                                  MD5:4B501FAFF88E7C1A554550D456671C71
                                                                                                                                                                                                                                  SHA1:FB368CC39108A70E8A87FF215F11ADE3917986D8
                                                                                                                                                                                                                                  SHA-256:0670FCBE01FF6658D26305A8DF805CE380C074C709C785053EE3D86158F89980
                                                                                                                                                                                                                                  SHA-512:0AA16D5347A7075E02FB56B49480ED3AC0D27AEA23AAC86C75D407A13DFA76420F889C503723233528632BA7DC03C0FED030CC2982BDEE6FF367CB2AEC4804CC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/6ltJKChifM6jHN2ufFhvyN/04a216f41109f45f3d909b9353e329cf/WEB-HOMEPAGE-HERO-wizards-of-baking-trailer.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@.................tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:6B09E107742B11EFB9B2BE8B05BC8921" xmpMM:DocumentID="xmp.did:6B09E108742B11EFB9B2BE8B05BC8921"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6B09E105742B11EFB9B2BE8B05BC8921" stRef:documentID="xmp.did:6B09E106742B11EFB9B2BE8B05BC8921"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.8.8....IDATx..Y.eir..{8.p.s....zb..l.Z.D..Q..eA. ...~.......b...7...<.5Y.H.Iv...]svU.|..g...^k..Y.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7166)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7167
                                                                                                                                                                                                                                  Entropy (8bit):5.190466201372114
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:HA0hI++t++85Qfyq8SH2qA4qXOv77NTo6msdA:g0hIjjYq4ifNav
                                                                                                                                                                                                                                  MD5:A5451F021D9CF7B2205C27DA50B288DE
                                                                                                                                                                                                                                  SHA1:5C1B8DBAC95F648FD22F6C6E889AAABA6E3747D0
                                                                                                                                                                                                                                  SHA-256:8C0E1F95AA09754B10449FD8CD7F2E76D8F232D1038B6CF7454DB558AC79962E
                                                                                                                                                                                                                                  SHA-512:564F9F100775FDB6CE2987A7864D2300D600B9A3B88DCBF65A26AE5AE1F0C4B6D4928F55B0ABB0459C6183DA7D40DD7D36F8C11154BFC9546841E1139BF8C9BB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://unpkg.com/web-vitals@3.5.2/dist/web-vitals.iife.js
                                                                                                                                                                                                                                  Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e){}},l=function(e,n,t,r){var i,o;return function(a){n.value>=0&&(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):305
                                                                                                                                                                                                                                  Entropy (8bit):4.917814995376747
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:tnrLhC/U9SKumc4slvIA+Y3VWwgJyK9AHKbcXIbIkuudcSdLrD9AHKb2:trLU/3KuCA+YlqiHAc4bRd5fiHA2
                                                                                                                                                                                                                                  MD5:FEAA0354CB8110B7E6B7DBE92ECC216F
                                                                                                                                                                                                                                  SHA1:656D0E4D5B9F76A0EC18BCAAA2ED4967CA3A6B31
                                                                                                                                                                                                                                  SHA-256:5609D97B06EA6233948C977B883B2C9C134800DA286033AB23D68415F6E19001
                                                                                                                                                                                                                                  SHA-512:26D8EBB6012DED28F422A2B07927180B6B4E221EEE91519863F71A359B6C0A10F0DC683ED862BA759D65922AA37651D5D14A6518D07296C955B97D333DC7DD9B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg width="14" height="24" viewBox="0 0 14 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.5 8.90028L12.4017 0L13.5 1.09661L4.59834 10L3.5 8.90028Z" fill="white"/>.<path d="M12.4249 24L0.5 12.0765L1.57663 11L2.65022 12.0735L2.64718 12.0765L13.5 22.9265L12.4249 24Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-WNV0RXYVJ7&gacid=1537971745.1727451294&gtm=45je49p0v878011509z8811595787za200zb811595787&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=385139001
                                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6184)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6234
                                                                                                                                                                                                                                  Entropy (8bit):5.350387992416422
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:RJyeEiAQeFr0VxYxnLHb1fvhA+TybLJy6HLJTBZk+mS/FpIrwCKVPP2RzH5O7EKd:ye0r0ViLBhCfJ5k+5YX6H
                                                                                                                                                                                                                                  MD5:5CD652860955E651FE06653AE936FFF2
                                                                                                                                                                                                                                  SHA1:431785765C7CD672C0F3BD01F24D82050650688C
                                                                                                                                                                                                                                  SHA-256:291F30B39E486ED4B89CD2529634F68D7E959F7116019412434367B4D92C34B2
                                                                                                                                                                                                                                  SHA-512:42BABDCAB25664C9618D8C6C71CC251C462CD75A3D94A8B6C1952D16E38A7D191D4543BF6EC88A03509F019A5686B461F6B1E6B8E2F909D395B8F4E09A64AF82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/5254-b045943970f8e2e9.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5254],{952:function(t){t.exports=function(t,r){for(var e=-1,n=null==t?0:t.length;++e<n&&!1!==r(t[e],e,t););return t}},23023:function(t,r,e){var n=e(68308),o=e(10052),c=Object.prototype.hasOwnProperty;t.exports=function(t,r,e){var u=t[r];c.call(t,r)&&o(u,e)&&(void 0!==e||r in t)||n(t,r,e)}},40556:function(t,r,e){var n=e(96246),o=e(57659);t.exports=function(t,r){return t&&n(r,o(r),t)}},82788:function(t,r,e){var n=e(96246),o=e(99213);t.exports=function(t,r){return t&&n(r,o(r),t)}},68308:function(t,r,e){var n=e(97285);t.exports=function(t,r,e){"__proto__"==r&&n?n(t,r,{configurable:!0,enumerable:!0,value:e,writable:!0}):t[r]=e}},27501:function(t,r,e){var n=e(36098),o=e(952),c=e(23023),u=e(40556),a=e(82788),i=e(35141),f=e(53247),s=e(55953),b=e(63089),p=e(23803),v=e(83046),j=e(54471),y=e(93894),l=e(56731),x=e(44033),w=e(33400),A=e(29232),d=e(45323),h=e(10103),g=e(31346),O=e(57659),m=e(99213),S="[object Arguments]",U="[object Function]",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):127590
                                                                                                                                                                                                                                  Entropy (8bit):5.933734926404862
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Y28q3hSNMdT12aJT+z4qwhFuoUDFy/A2K+O18AnrZPCq:l3hSNMdT12yTxqxoUZy/A2K+O18AnrZD
                                                                                                                                                                                                                                  MD5:32ADC633669739D59995A702CDEAB3D8
                                                                                                                                                                                                                                  SHA1:9F1BE578D3497C062AF60C5982AA5F81E1B33EA0
                                                                                                                                                                                                                                  SHA-256:A643FBED01274676D7D050BF0DF7F0E51D5859D19BBC22B0119F3F6EEA9DA295
                                                                                                                                                                                                                                  SHA-512:07CDBE17E8F58B005F06A1680AB5EC2FCEA14ADCFE905E06835A5C3560E89314222403FAC544FC04732EDC898077EA0E61779A5B2227762ADACD53201A53D4B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2762],{26196:function(M,i,e){"use strict";e.d(i,{r:function(){return j}});var t,n,a=e(18529);function u(){return u=Object.assign?Object.assign.bind():function(M){for(var i=1;i<arguments.length;i++){var e=arguments[i];for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&(M[t]=e[t])}return M},u.apply(this,arguments)}const j=M=>a.createElement("svg",u({width:23,height:23,xmlns:"http://www.w3.org/2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink"},M),t||(t=a.createElement("defs",null,a.createElement("path",{id:"search_svg__a",d:"M0 .17h15.562v15.286H0z"}),a.createElement("path",{id:"search_svg__c",d:"M.245.42h9.052v8.874H.245z"}))),n||(n=a.createElement("g",{fill:"none",fillRule:"evenodd"},a.createElement("path",{d:"m14.805 13.954-1.027-1.007c-.16.19-.296.394-.477.572-.182.178-.39.31-.584.466l1.028 1.01-.093-1.132 1.153.091Z",fill:"#FFF"}),a.createElement("g",{transform:"translate(0 .3)"},a.createElement("mask",{id:"search_svg_
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                  MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                  SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                  SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                  SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnNYSsy_04xeRIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 46438
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15523
                                                                                                                                                                                                                                  Entropy (8bit):7.9848149139495606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:NdPel5Yo4/vEeT+5Lp9Kp/L6zCub0Sy3UWQOkpjGNHiU:jP65YoteTYLpE9D3ZT00HR
                                                                                                                                                                                                                                  MD5:1E6ED20AE1EF59E0A54725D717B8454F
                                                                                                                                                                                                                                  SHA1:F97DCA2C9DEF900F6237F28D93E821522F7854A5
                                                                                                                                                                                                                                  SHA-256:3BFCB8D73A7AFFCC57371402F83CF8F483FD30240F055B908120FA447F2B0C97
                                                                                                                                                                                                                                  SHA-512:CC717C4C994D8E334D0F56A0D6AF73880676423C8A79A53822722D9C5F7AAEF944E1416BD9BDCC36F5EC631F58A98A448A6C11B2958E53EBD5785B2160894373
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........}.z.8...}..;GC.aF..;..hs..3..8.Y... ..E.y...s^.<.*\.R.....=.X$..@.Pw...x....x.fE....t..w|.....0..4..0..g..j..F.|..np.....`.h.7....7.......55.!..<..'E<.&m...Jy^.qK.cU.y_~...k..[..p...m..RV........O.e.w."...........|.vv......;...G..H.<.......]|.&.....(.";a...$...Y.."..x..s.^..>.#m.qk.<...K.I;..W...8........Sg.f.p....%.B..,....l..B?..+.........j...........~..........`=.3..ap..}?....6T.9...B7[D...bw......]......*.......X......y...qVt....pb...G......H.<..b...z.E^...C.a.R...%.q..e1+......xu.p.~..w....c...g..P..^:...1..1WSJ..x\.y..D..<.......ZE,..[m..#.....7I.._7O..4....i....u..VTp.:K.E...6.l]_.LVS.....ye.4)..Gd.......p5Cy....S+.OY..S...?..R...K.Q...q.E.6....M]...%A..V..b.9.z.:..\J .&..Ps.f..K.....@..{......U/..a.W....~m.....V].....Pc0..3+........O.4.....-......w.f....9K..u....Au.T.I...@P$.W......nF.A.7.z..(+Iq.D...0....'..J........u%....._..-..HE.Y.Vu..=....L..9R_.I......"$8....J..h"....p9..G.).........t......N..9.......N.O.;.&.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 370 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):77947
                                                                                                                                                                                                                                  Entropy (8bit):7.8859188199507635
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:LcdBCA87joSi4uMGqyEnWU+OvDmiEyb+xJs9pZ7dJ6tLvwq1uIZVCA6G:LcdBH87j77uMGID+OvCiEEpDGvDQIWAx
                                                                                                                                                                                                                                  MD5:696EE547E26BB6B1C29B1E7FBC5908C3
                                                                                                                                                                                                                                  SHA1:3C8CFB90E3F06ECFF3A3395DEE8CAF0760D3E612
                                                                                                                                                                                                                                  SHA-256:7213F9F3624E7B4C3C90BA250B9B38AD12A6A51A4CF615F19E5C2C6B85E38845
                                                                                                                                                                                                                                  SHA-512:3AE4B277585816BE6616945F7F490E11A8319D6009B1163099C19FC780E4DE65FB0BDBD628C1F364F16217FA28A028C31BCA1F3EA123C66756DF7A9A7C7BE98C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...r..........-......pHYs...............0-IDAT....K...v....c..O..^R"h.N8'CP..W.\....'.C.D......?Gwk.....W.N........... .%....H[H.4.0..Z....(...P@Cb[ .mbe..K[.sTv.....P...-#.....*&.....9.F..'....(.....I"...y.....g..I...J[f.........w.P&.v...n... :.Uc......$...TQ.[...R@...*-.(.......x2....??D...{.O.3......':..}.....{{........d.9D...t..>..D..X=..'..[....K.B.kR.i..y...h..&...........P*@e.@...`h.i/@...J[.v....>...~...>qLD.X........h....n...vw.{....m{..nw.M.....UZ.y.%.mo..t...n.....`........t...u...U..-...K.... ...."...D...3v..t1$....@.p.[h.C...P.F.x..C.0a....a.j!...e...L......{.T.Z.....h..g_....3R.M.<w..L.tc..aw..E.D.$.........tk,h..Lz[j...1.y.3..>FU.{i...2.&...yAs&__.4v.*.._...qA..<..g....f..32J.....A.K.F.nW'....!..be='.b..g.7....F.%...oX..m/X.c.t/...e.Hr...tA....O.u..?v.7/.-}..^@.y-C?Pi}......................O..U.\zM .E...S..i.KE,..^...{/.-..&.s.y.....D(B.v.F.9....2.m.yu.N..{.y.........UZ...h.@B.e... .Dh..N....E.l.....P..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 4482 x 240, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8202
                                                                                                                                                                                                                                  Entropy (8bit):7.773475506116283
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:q/s/MRM2143sVNSRhqoJ14dJH35LnNIp4RQUTHF6v0zEFRuZ:qE921jVse21OJSp4iUTlbEq
                                                                                                                                                                                                                                  MD5:E335A09E07551D786FD302607C97CB23
                                                                                                                                                                                                                                  SHA1:1C251F4A9C1F16A6B6BBDC66995014F943DD7045
                                                                                                                                                                                                                                  SHA-256:7765F05FB8C78A261A5C1832EEF784491DBEDA3EAC6D73CBE20E07728345B5BF
                                                                                                                                                                                                                                  SHA-512:41D2D5D327B79C02D2D545EAD978396AE0C14F30C306CC863300E5DC97FDDD8D3D920BD12D5EAE2F9E057E985F8B294507145A47E2BA9DF445A9FD30BA4A3FC8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Q......!PLTEGpL...............................M|.....tRNS.(@}....P.`i&.....IDATx...Q..0.....$..j.......d."..v...s..............................................pe...;.........@..d....d........4.........h.........u.............Y>.......I].}....~.'<.=y.SE|Sl.f.\......d'.._..UufTq..A.>Ug...s.........P'{..J...h.lH=..|c.dBDDDk...q...X@......<.....u...7..3..."B..!..#"n.Q....,....CDD.^6x.y#[..E+B..."Z9"b..G.\.([!.....z..=m.Z.QM.'..i..BH.|..`..^...`..`.$............)3+".e."Q@....W.O..8Y.""".:.L.+..X0.`....f......AQ.E...]..O.`.Q.[....<..{...9.............@..a..[..%..`Ke......`.c.d7.........Y."".W.... .....6_...U."(..@DDd.(w.S...._..7....)e=X0DD...[.l...... ..aG.A...DD.).$....`X0.ZY."".vU.`.. [..P...T...B+DD.....c..)..K.a....V[.Z(..x....._a.(vZ...8!"..,....L..d......!"".d.V.......]..j.$.sB......X0.. .)..C..e.......UAFpf.m0..4...`.9.TV......L.]0.*1B....+.""R......YE.#)...CY0DD.a.T,....!"...e8u3.(.q.f.DZ.`..BDD.X0.n...X0.q.CDD..2\.d>.z....,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\302\2512006 Warner Bros. Entertainment Inc. - Harry Potter Publishing Rights \302\251 J.K.R.], baseline, precision 8, 2000x1333, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):103976
                                                                                                                                                                                                                                  Entropy (8bit):7.924892649431721
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:ASNXtJOeA77RHclyQMHWVLa13LeHOr4mIyKa7Z3mzBoRetTVVshN:tvOB798aWQ170625a7Z3ioCpWN
                                                                                                                                                                                                                                  MD5:4E39ED32750B338AD6D9B9F422E36B21
                                                                                                                                                                                                                                  SHA1:2C59FEC6AD087D6D60AC26395D9ECF8544264578
                                                                                                                                                                                                                                  SHA-256:F683547EF4F5CCFBDCE87054516ECBF1083E77D7683E141C855F587A17748125
                                                                                                                                                                                                                                  SHA-512:677EBAAD0409AB4930EE9A5409B77245243DE6C84CE1C713812E6521FE1DA9993DCFE01B52A5012192EDB8E41958950E0B51716F69F0CD5D8873A4125B0C1E7B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/3rfwJWQjh9IXaRBrqrNuXm/a5cdb941045bd184356e2d8bccfab5e5/hp-f5-umbridge-office-desk-holding-pencil-app-landscape.jpg
                                                                                                                                                                                                                                  Preview:.....vExif..II*...........R............2006 Warner Bros. Entertainment Inc. - Harry Potter Publishing Rights . J.K.R........Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:DocumentID="xmp.did:DF9E8246BDC411EE9F3BA844DDDFA03B" xmpMM:InstanceID="xmp.iid:DF9E8245BDC411EE9F3BA844DDDFA03B" xmp:CreatorTool="Adobe Photoshop CS2 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:37234835AC5A11EC8089C8BDAE6A64CC" stRef:documentID="xmp.did:37234836AC5A11EC80
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 67540, version 0.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):67540
                                                                                                                                                                                                                                  Entropy (8bit):7.994846971035958
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:iahLPTLLRq4SMg+ZC4HS2RtBnni/XJ/UBlFQRrAcqUpRXlUYsFwf:iaFRPfZNHSWBniVUB3TPUb5uu
                                                                                                                                                                                                                                  MD5:9215FE1E1318FE78AF6A0C182B2E47AF
                                                                                                                                                                                                                                  SHA1:9F75E97BD5F76B8B35F57391B6233E19A2B45FD6
                                                                                                                                                                                                                                  SHA-256:9194D42AC3D41FBB476BB5D2F32E640FDDCCBE46D8821AF4577C8F1341B824A1
                                                                                                                                                                                                                                  SHA-512:880E03F65D3B0F44BDF617440FA001B8EE66548D80A403970ACBF773C1448C8A64CE4F6C340C84F4531887D168B88E22BCBB7558973E9D08562FDAB1A38C0BBA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/fonts/sofia-pro/normal_normal_500.woff2
                                                                                                                                                                                                                                  Preview:wOF2OTTO.............................................`....6.$..L....<. [...........V?.#R.z8"9..a........&........~.....W~.7~.w~....O../..o....._..?.........U.#S...A...Q....E8.\...c....`.4.'..}._.....C.l.A..e..I.SZT.k[."..Rh.....{...8..d..z..`...h.>....ipQ..v5.............;...xQf.s-.*...`C..1X.5@..E..%.h..[..Q.bE.`C...>...Yw....y........91L....c.k ..*`k..*6..S.v......k..D....g...~.O...."-{E.l....;..T<...fK9.J%....l.F($...D/...B.\..\..Y....A.k...s...X.j...../P.[....g.K...'...x...a..[..y...1/..7....BoB.+C..Zq.k.&(...,..~7(8.8P..p...q.2...hD.}..o..........z....A. ..S...y_E|%....!.)..P.APy1`.C.;.x.......d..;.3...y..G..Q.5.&.XZ....?..Z.../...4lH.R.T..(........ .....Y.G....I.?..E...|.A*...4..5...M...6%...7...\!.u'..u.[.\......8a}.....tT..U.L...L..]...."...h....m>.{.........j......X..`.K.4.,4K....().O.TDD.....R....)=(.e.yG. .J...Q....T.wM....<....L.sh...A..LURs.5..b@.1..@E..l*v.}._.G~.K.21.._a..}...8TDS..30...AR.!.. ~@.....zM.Y....b...CvJ......?...}R.5w.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=Warner Bros.\302\2512001], baseline, precision 8, 720x535, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):89492
                                                                                                                                                                                                                                  Entropy (8bit):7.967407017491805
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:/g1l/a8TKtg+9+EaGWuLcULFWxnx3WQFAXYrKncuSt6t3XFD0ufty1ZRd2qjPW:mk8TKz+9GWuLcULoxx3WhYrZx6FFjoqB
                                                                                                                                                                                                                                  MD5:5BF27B84C199E472AD9A2B7BF647AE47
                                                                                                                                                                                                                                  SHA1:2DD360589196AB611A5E5E58363173D16616C0E6
                                                                                                                                                                                                                                  SHA-256:BA9655B099B7C5D53F93F320FB5920B4379218D74BB7D13AE5A6AE330A8AF3E6
                                                                                                                                                                                                                                  SHA-512:148ACEE3D91B121D4D1CD95063B58F215F6A99F78E43A4C4D57B98EE266E6D4B82C4DE8D2677006CAAB7F10CFC5E7622548A490BE19BC84EC3148DE82C505DA7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/7iMm8WDiQrC1tAisfaCw7E/61916b81a033d56d454812f405889674/hp-f1-boats-to-hogwarts-lake-app-landscape.jpg
                                                                                                                                                                                                                                  Preview:.....8Exif..II*.......................Warner Bros..2001........Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpRights:WebStatement="www.warnerbros.com" xmpMM:OriginalDocumentID="xmp.did:2677217c-627e-4d20-ada9-97810b3ded47" xmpMM:DocumentID="xmp.did:46361DAD43C811ECA4A0F7D39CB172B6" xmpMM:InstanceID="xmp.iid:46361DAC43C811ECA4A0F7D39CB172B6" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:493a4c92-c6b7-41c7-9d6
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35189)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35239
                                                                                                                                                                                                                                  Entropy (8bit):5.804980723350522
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:BCwjv333QXlOK0GD90DBqOQ6tKYbMWq/7z7B/wVp95FXUeQx:IQP3uUmUBHRiF+98
                                                                                                                                                                                                                                  MD5:CCFDBC44DC84C160871782A835AB221C
                                                                                                                                                                                                                                  SHA1:7E9E6E9745606DDFEA9D5BD0E27AA4F1E6FB06D6
                                                                                                                                                                                                                                  SHA-256:9442BDCACF8A1D81022C57DA3D1F7A835FF3762298E496199908AB5078F96A06
                                                                                                                                                                                                                                  SHA-512:720BE54BE3216AC92145C082F4F4150EF71B64D31778E1DF022382317EEE1C0E51262F9C2B7FCFA270D6127A34690B2911F0883B9F5A86B21B4F5CFEA6BA0344
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9472],{51956:function(e,t,r){"use strict";var a=r(94713),n=r(32971),i=(r(18529),r(21841)),s=r.n(i),o=r(18197),c=r(26706),l=r.n(c),u=r(48282),d=["type","isError","errorText","errorId","name","className","disabled","label","icon","onIconClick","onBlur","labelClass","inputContainerClass","iconWidth","iconHeight","iconClassName","labelDataAttribute","brainTreeHostedField","piiData","maxLength","iconColor","inputrefs"];function p(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,a)}return r}function g(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?p(Object(r),!0).forEach((function(t){(0,a.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):p(Object(r)).forEach((function(t){Object.definePropert
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):81149
                                                                                                                                                                                                                                  Entropy (8bit):7.96427432791638
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:fQLuNprAVsVZNP0nFLl+2y5WJ++H3MnkJ1JbFH2Eq/pHQ9lE/aCwvizf7O8S:fQLu3gCf0nFc2X++h2Eqxw9lEhzS
                                                                                                                                                                                                                                  MD5:5E6733FD79ED74DACDA26BD981235228
                                                                                                                                                                                                                                  SHA1:603CEEE251537694F46F2023884A5AA1AC3E3D42
                                                                                                                                                                                                                                  SHA-256:667A6134ED75A9B8B81EFBF01BC265C70B0BFAD554A8F918A0CF06FE0599BF15
                                                                                                                                                                                                                                  SHA-512:1E2BF149D3D99F4DF9D87BB7F05829605B1FD0248A0EC78815ED1E8FEAC96D7DDD1308C4D69E3A658ED3F6CC4DC5A523382533E6C9CC7E3217330C044A23A0AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE.....*.#..$..(..#.....$..$........$..&...............{.\zl..$...........+"......................................... ........E........./.."........(.....G.......*@......#/...:..5..M.......+.ImL*...$U....$f...x../:.*1p....$.$*...@!. .(. )V2...#.7>.)63..]......).@Hy.!$....I....&j:.a;.oB..z%',yD..MS..$.[a.zi.PK..$../..,+3.L..dX}./..q.6B.m_4$-%..+.(F3@..v`2..V.>...bRg?9.ri.ZP.@:.')sJ?...ak6......lpM.$.(4-5;;.8.TJ.X......z`.).l\.L@\57V3)..5=;@;-..zjw44..?.).E7..*.(C...>...0..Be.9B...H&.H-*....b^{rqh5&I.....;*....EG.2K.m...,cjM?KY'..`.p.)%......zfBjy.^\.}.K..VN[.CK.*(RZ.VS.B.;Yi\i....f.s...~.7\...S(.G.hRO...Q#3\novU.y..?.qEaak...n.g3LL7.......K@~EMR...~p7m.B)uw.o2...Y..3IJ.]1....@.s....SM5.n.OV.Z..X..*..L..9blI{.m..K..w......~y.....n..mXQ.-0tq..V....tRNS...=..sy..D.\A...s...GH...9.IDATx..j.@..=...yaYN...8u.....V...Y..m.....[...\.}.c.,.fts..W.@.H..s..,&......pp=./W..2<r.......'...z..w H...o.U..yK...8+.1..:...u..8K
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 470 x 686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):135135
                                                                                                                                                                                                                                  Entropy (8bit):7.969735513898346
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:T+wlaDAIHejUuPwYqMKm3i3kvksqLFuxeiTAXRDwyYYKAV:JwDAHjpPwCKWksqLFuxaXRnhK8
                                                                                                                                                                                                                                  MD5:878D3DFC16572E9AF9332FB160CF2B54
                                                                                                                                                                                                                                  SHA1:D4E66A0574F60D1F46329B939979679EE6F76FFE
                                                                                                                                                                                                                                  SHA-256:5E610567C910BFB1CA51814F1F416A79B98FE3F1E67AA3031745D92B1E7F100D
                                                                                                                                                                                                                                  SHA-512:5ED07345ADFE4D07CB52CD30A6EF936CE320FF9FD9542429116A24CD5E93B6A608D09842EC299F779500E574CDCA2501FC27348C4CEC357AD8492F763A7D922D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/6caLuMBQVbLWX08kwfHaAF/a36151aee6ff317221b26ef34b7613b3/On_Stage_Discover_Flexible_Carousel_Promo_image_no_text___1_.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............+].Y....PLTE......D(4...).'.....!r;6N#............... .....$.............................)!.!......$.2:.....A ...+...&.#...$..<'#...6..).8M!.5#"V$.)....$".._&.!..2....?F%!...E-'+..U..M..>.....1.....(..PA?,..m..G..Q,&c..x .3 Gx\SIDRo,%pTJ...+"*K3.T:2WIGfLC...UC3..85Bh-.\.(G99neq..}*#.e^~..tlv]C;.hQQKXA=IS/b....t3)+1-8>)-`Xg.0(.."..jd9-.w>%M.m_...~pkYR_..df^o......r...|r .E../.rWH)W=52.wS..m<....:'.Q{p.^TOD...aQ+...8)lp.xL<..._ImC5...ya.lL...!..cB..haY_6k..~rlb.vn..[...-"...g....w0._ .7ed....v`..}-.U.p..{}......|.7@....v:"..|.....X;.E6.<1.....&'E...qz.6"j=<T..ZWw....N/[......H.k?x.6/LKg.......9....67c...3:..I3LF.I2........VN><r.O.UR.V;......;)..g0.@=.u7...JH....B.......\.ac.....Y.......5.u.xQ....=M.rt..u.i.jE..l!sNc.....;..o..kM..[j.`V.....q.......tRNS..B.k...`I......IDATx...k#e..%i.6....C.w`...A..\B..(.`.7q..]X.....1..\.E.P([(..PJE...CY<H.....@.=...........UwU.|3...~.>..>.'._..rO>9_.......0?.......S.7../.....n%.<..P.rg
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32086)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):32143
                                                                                                                                                                                                                                  Entropy (8bit):5.85386268067752
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:DfTUcmypnXJdKUz42/szfegFI3QXlOK0GD90DBqgZkPWdflVUQKHbB+n8r5dEJzI:DfRbXJdKUf3uUmUBqW/VT4/
                                                                                                                                                                                                                                  MD5:F643A1769263A72D8CB5BADDBB232F7F
                                                                                                                                                                                                                                  SHA1:663ED5CAED42CCBE09F40095A09D804E92FA560C
                                                                                                                                                                                                                                  SHA-256:25375E20CF3DC4A43A9F2B56D1FD9492075160EE4E6AD2399736B7F1997A0E56
                                                                                                                                                                                                                                  SHA-512:4862A3AA110265653136BEB7274A9C32FC0264236337CFE825900CF650B31E68F2C14C3BA3556DD7A885143E50AC551F33DD37418A0B358BC3FEF4CF7D247BCA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/chunks/pages/sorting-hat-9550add1f6279f0b.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6719],{45334:function(e,t,n){"use strict";n.d(t,{Z:function(){return u}});var r=n(4942),o=n(47253),i=n(64165),a=function(e,t,n,r){return new(n||(n=Promise))((function(o,i){function a(e){try{u(r.next(e))}catch(t){i(t)}}function c(e){try{u(r.throw(e))}catch(t){i(t)}}function u(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,c)}u((r=r.apply(e,t||[])).next())}))},c=function(e,t){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:c(0),throw:c(1),return:c(2)},"function"===typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function c(c){return function(u){return function(c){if(n)throw new TypeError("Generator is already executing.");for(;i&&(i=0,c[0]&&(a=0)),a;)try{if(n=1,r&&(o=2&c[0]?r.return:c[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,c[1])).done)return o;switch(r=0,o&&(c=[2&c[0],o.value]),c[0]){case 0:case 1:o
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):237456
                                                                                                                                                                                                                                  Entropy (8bit):5.443028217159609
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:a459LlsydTFp4AtZN1cD+YxK6TusFxahyw7xaJYjRYnKV:9lsyd34At1cDFo6TTXwyGqi
                                                                                                                                                                                                                                  MD5:C60460FE7487594BB51841406B335B1A
                                                                                                                                                                                                                                  SHA1:9E452206D67C61E48DE17D8E0E22243CD6409A01
                                                                                                                                                                                                                                  SHA-256:2D1C87F53C4506D680B63FF68D49D7A12D2A93CB0F949C8714E5957CE8E5C58B
                                                                                                                                                                                                                                  SHA-512:13D6FA4F933F4A33867F1EE080488E39F78FDA3F01ACF3C560373B3732E568D7417BD235075A8953BFB51F99450017F272861F0A438D256683671191D6C6A246
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4027],{94268:function(e){var t;"undefined"!==typeof window&&(t=function(){return function(e){var t={};function r(i){if(t[i])return t[i].exports;var a=t[i]={i:i,l:!1,exports:{}};return e[i].call(a.exports,a,a.exports,r),a.l=!0,a.exports}return r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)r.d(i,a,function(t){return e[t]}.bind(null,a));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Obj
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8025)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8075
                                                                                                                                                                                                                                  Entropy (8bit):5.331762444726181
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:vEOT9JQrRJJKt8E9kl6+ncyrNMfm8+wD6SW:3PQvJ6966+FNOH6P
                                                                                                                                                                                                                                  MD5:803E1842C53046ED4EF32E87020AA397
                                                                                                                                                                                                                                  SHA1:4B613A1CF676F09C7191FD08111F49C3F8E35206
                                                                                                                                                                                                                                  SHA-256:0916811F6DF0B4E2600B24CBB7C5EE663475A3795205D74CD73A007D823F77AF
                                                                                                                                                                                                                                  SHA-512:3244D857DFD17E64CF0F847E2164346F15C8D9943930797C6BB925929E41AD25A8BFDBE340CE446F8D93ECE9FAB8408F8C5241E588461D50926EEF069C9D5E49
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9147],{57070:function(e,t,n){"use strict";n.d(t,{Z:function(){return o}});var r=n(31061),a=n(63731);function o(e,t){(0,a.Z)(2,arguments);var n=(0,r.Z)(e),o=(0,r.Z)(t);return n.getTime()===o.getTime()}},31061:function(e,t,n){"use strict";n.d(t,{Z:function(){return o}});var r=n(75906),a=n(63731);function o(e){(0,a.Z)(1,arguments);var t=(0,r.Z)(e);return t.setHours(0,0,0,0),t}},81704:function(e,t,n){"use strict";n.d(t,{Z:function(){return l}});var r=n(18529),a=n(33106),o=/<(\w+) *>(.*?)<\/\1 *>|<(\w+) *\/>/,u=/(?:\r\n|\r|\n)/g;function i(e){if(!e.length)return[];var t=e.slice(0,4),n=t[0],r=t[1],a=t[2];return[[n||a,r||"",t[3]]].concat(i(e.slice(4,e.length)))}function c(e,t){void 0===t&&(t=[]);var n=e.replace(u,"").split(o);if(1===n.length)return e;var a=[],l=n.shift();return l&&a.push(l),i(n).forEach((function(e,n){var o=e[0],u=e[1],i=e[2],l=t[o]||r.createElement(r.Fragment,null);a.push((0,r.cloneElement)(l,{key:n},u?c(u,t):l.props.c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 68556, version 0.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):68556
                                                                                                                                                                                                                                  Entropy (8bit):7.993970694853198
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:HmvQDhEH83/ACJZJqA9N0frUjSWjYRhDOmaRfa5kdouISva2Fr2+:HuQmH83YCf92f4eIYRfefaiKSy8S+
                                                                                                                                                                                                                                  MD5:44918CA793863D5AB11A40DF072241A9
                                                                                                                                                                                                                                  SHA1:EFD974E8A096A2379CD258A10EA8543BF43D97EB
                                                                                                                                                                                                                                  SHA-256:6BAC25F3259B2CE7D08EE67A13B8EA4A21CFD4A6D1356DE78639EEFCAF5B68D1
                                                                                                                                                                                                                                  SHA-512:C2C9B5DCBB4135FDA5481D8955A716A49EEF9E8AE34ED6B99549D57CA225B778C1BCA7F928F035AA7C2D0F794277B4567A1BBB76954D90B849AE75869CF5EE8F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/fonts/sofia-pro/normal_normal_700.woff2
                                                                                                                                                                                                                                  Preview:wOF2OTTO...........................................c.`....6.$..L...... [(....x.8.....$.....Im.3UUUUUUU.N.L.U;....?........_.._........?..?...................G..9o....)r..t...0......xD..t......=.......V.{.,...:.t.#..9)..L..B....}_..e._.2.\&z.^h..tD%.T.T&.d..K/.....By...'..].e...y....l-..P.T..........AM4Q.,.(..V....`T.(..FS..B......f}U..3tm:...G.m&.bfD..B.o.*k...b0..j.c...`Le..H...Jg...E.@j..p...@. ..H..H....b.}.a..4.4.m!.l......M........Ku}.!.D.U...V:.. .........7a.....A.....?w."......#..fT..`..0.!!*/...E.0`@.D...1D.3Rs.o........?.....L...(FP.%......r...........S ..(. &.b...G.....'.O....:...%.L,-...t.n.C.b..[G.+...P...v.....,..9w<../...t!'...$..-=..)x.o..w..f+........ui{].....>.."....Qt$9.....@.q..i.l230...g:.d'S.TTX~...P.N]...T..j.........-cbx..@.U.m.8VQ..?..^..A|.m.N.l..X....N.A......U.6.&...(.]./../Q.(.@...B....:LB.7{.....4>....?2.......%..Fu.K|.6P.x ...!.X.@.a..j$.*.9......q..$].........9..YG...}........i..~.{.^I+A.....:...L.U=U...bm
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):828
                                                                                                                                                                                                                                  Entropy (8bit):4.448554271983007
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:trIvCuXM651KAE3H1S26/Jl8nmjPxaXt/HGeXWOpcUQGFGKMTw/IQaOiTvPQTv4v:tcvCuXMMcj1B6rEwPQlTpcOywAR1YO
                                                                                                                                                                                                                                  MD5:5D46263C5101681809D72FBE78B730C7
                                                                                                                                                                                                                                  SHA1:81ECB296FF71CBA50DD5C0F9F7DB81D6DDDF45A1
                                                                                                                                                                                                                                  SHA-256:4B11ED039321297584F38F03E1E8EBE346F3CF95AF56DAE8A48E64501FB7D1E3
                                                                                                                                                                                                                                  SHA-512:FED02AD80FAAA4BD3FA0E41EE045BA938025FBD3BEC7FD006C82B4695B3FFC310E50DB49CF9D2686E264803C250923BD572ED879A939513ED355F8DE949DD520
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://images.ctfassets.net/usf1vwtuqyxm/69z917Pk83mrCFpunCiKVZ/ae24cce2fb9882dae4c6fd8c8334a3f7/youtube.svg
                                                                                                                                                                                                                                  Preview:<svg width="19" height="16" viewBox="0 0 19 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.74676 10.7989V5.67471L12.2505 8.23691L7.74676 10.7989ZM17.7644 4.06274C17.5662 3.31651 16.9823 2.72887 16.241 2.52944C14.8972 2.16699 9.50872 2.16699 9.50872 2.16699C9.50872 2.16699 4.12024 2.16699 2.77647 2.52944C2.03512 2.72887 1.45121 3.31651 1.25304 4.06274C0.892944 5.41522 0.892944 8.23716 0.892944 8.23716C0.892944 8.23716 0.892944 11.059 1.25304 12.4116C1.45121 13.1578 2.03512 13.7454 2.77647 13.945C4.12024 14.3073 9.50872 14.3073 9.50872 14.3073C9.50872 14.3073 14.8972 14.3073 16.241 13.945C16.9823 13.7454 17.5662 13.1578 17.7644 12.4116C18.1245 11.059 18.1245 8.23716 18.1245 8.23716C18.1245 8.23716 18.1245 5.41522 17.7644 4.06274V4.06274Z" fill="#B2B2B2"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (14160)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14686
                                                                                                                                                                                                                                  Entropy (8bit):5.5653433029989126
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Mwd/gMUD44gLgqgy7TrzEw0U2gDACHC/rdTOgFndg15g4Pg7KT2Ggysg4R4g/gbb:M5M08UrycwPdYcQz7JXy04pZXZLaGn
                                                                                                                                                                                                                                  MD5:76AABE9BD7FD9B95D7B80DD8FB30F42A
                                                                                                                                                                                                                                  SHA1:97E28180CD5E7E4E7F8FA02D499289AC937F82AB
                                                                                                                                                                                                                                  SHA-256:2D5CAC52B7E247634AB040CEF0C2E9C9665C4745E2D316A4588FEE922690DCC0
                                                                                                                                                                                                                                  SHA-512:30495EFF5F4F5862179C2436827399BF202E3C8738B4959C48E1B5710934044A0F9EB7C7B41BB5EF718F6D7089CB3AE1656E2701FE56F370B104D4117F199641
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.BasicInput_basicInput___gq5o .input-txt,.BasicInput_basicInput___gq5o .label-txt{display:block;width:100%}.BasicInput_basicInput___gq5o .col-md-10{margin:0 auto;padding:0 0 30px}.BasicInput_basicInput___gq5o .input-container{margin-bottom:32px}.BasicInput_basicInput___gq5o .input-txt{box-sizing:border-box;font-weight:400;font-size:16px;padding:16px 21px;margin:8px 0;border:1px solid #696b78;border-radius:3px;background:rgba(28,30,40,.5);font-family:Sofia Pro,Helvetica,...... Pro W3,Hiragino Kaku Gothic Pro,Osaka,....,Meiryo,.. .....,MS PGothic,sans-serif;line-height:24px;color:#fff;min-height:58px;transition:border .3s ease-in-out}.BasicInput_basicInput___gq5o .input-txt:not(.error):focus{outline:none;border-color:#fff}.BasicInput_basicInput___gq5o .input-txt .error:focus,.BasicInput_basicInput___gq5o .input-txt.error{outline:none;border:1px solid #ff525e}.BasicInput_basicInput___gq5o .input-txt:disabled{opacity:40%}.BasicInput_basicInput___gq5o .inpu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8938
                                                                                                                                                                                                                                  Entropy (8bit):5.223079266740925
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:0z3GUIiT+Oz2NgSo5gK+ZE3bQH4R6RtTNdq9loHO/1NV/1Nd/1N86kB6vQZgxTC:CGUj/seUO5JA6KZ9
                                                                                                                                                                                                                                  MD5:FDEA62352A2723A0E6BEE8750899A2B1
                                                                                                                                                                                                                                  SHA1:24869EED9B54832A60413F2F584C5C3577783C0A
                                                                                                                                                                                                                                  SHA-256:82D9CD95D827445B9C62333D4496A8A07791C74F18F7C4B6E54663C85B2C1290
                                                                                                                                                                                                                                  SHA-512:6A2A8EB78C75E54F095B61820824F51D77A4FEE64DB2C06B61779791F715F1E3EA249A6C1B80DD83A47B8D69759D0AE632E430114BB05EA1A67E2FD648E66E2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"integrations":{"Google Analytics":{"anonymizeIp":true,"classic":false,"contentGroupings":{},"dimensions":{"ww_marketing_opt_in":"dimension2","wb_marketing_opt_in":"dimension3","pottermore_account":"dimension4","house":"dimension5","patronus":"dimension6","country":"dimension7","wand_core":"dimension8","wand_flexibility":"dimension9","wand_length":"dimension10","wand_wood":"dimension11","created_date":"dimension12","location":"dimension21","share_platform":"dimension14","merchant":"dimension15","offer_type":"dimension16","content_id":"dimension17","content_name":"dimension18","content_type":"dimension19","cta_text":"dimension20","link_url":"dimension21","link_name":"dimension22","parent_content_id":"dimension23","parent_content_name":"dimension24","parent_content_type":"dimension25","overlay":"dimension26","position":"dimension27","total_length":"dimension28","session_id":"dimension29","full_screen":"dimension30","watched_percentage":"dimension31","activation_date":"dimension32","cc":
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):82
                                                                                                                                                                                                                                  Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                                                                  MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                  SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                  SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                  SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 1440x665, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):80305
                                                                                                                                                                                                                                  Entropy (8bit):7.945808983933694
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:coNCztpdwi8GcO0pVyNSS6k8hi+gxOBMWDA629Rx5/HE0RSIK7Qh75DX:B4HdbATS65ZAOBMn62zx5/UN7g7ZX
                                                                                                                                                                                                                                  MD5:A271E197EFDA61508652786B862D95BF
                                                                                                                                                                                                                                  SHA1:2B5BB32DF0815B6729072D9FAEA9859A9FC22D22
                                                                                                                                                                                                                                  SHA-256:075A0F1574476B1AC12612736073579BF959C11E64549F9F8C1BC0E91A918BC8
                                                                                                                                                                                                                                  SHA-512:A9191EDD7CE9CC7D436A37AB01FC3A6B985154F46D2468F050A90CC6F0C0C4411CC20A8CC541005C5C1226691DE4A631CB2F10DE5C7FBBEE06FB8FB19B5E2CE6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........".......................................:......................!.1A."Q.aq2..B...#..3R...$4br.C.s.............................................................?..."..>.s...IQ.......N....t.....q....=...e8.f8.%.|....|M..3.nZZ.....E.9..^H..q.n...X..].,...bo......d.8..k.....L..:....U+.;..x.2.a..v*.)G....}/.....p...Y....+)s........`.z .5./.hn.oU.....r.QgJ{.............wd..?..L-. ..te2..8....FgQu..;..}..=P....Z.\g..X.8.3A.......WA.cfSt@.....jU.........-....aF.Rf....rLEX.......l...^!.......2x.._..enJj..x.:...;....D..b%0d..+U......7.......`__...s.'.N%......?0.t../...q}6....G!|....07......5......c.E....e.:.S9.W...c....r.f.$..(6.W.S............."gn.@......,.@.2f`.{......d2)..>...?A....&-..!.IA..;.`...Fsl...~oB..$.lL|.y.:..p/.e.M...E".$.Bk.......FA.@...8......Rx......$.G..S......Bc...`...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9270
                                                                                                                                                                                                                                  Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                  MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                  SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                  SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                  SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (26617)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):26801
                                                                                                                                                                                                                                  Entropy (8bit):5.873374415563057
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:FwPwVwjaWEg3pNjaG06hTLEQcJ7YP3CgoCbbgMZzrz2eEStlFJu2FmuDLad5xt2/:Fwf3FJTm9s61YRexyR
                                                                                                                                                                                                                                  MD5:DE3D59038B1202E1D250BF3B1E7649E3
                                                                                                                                                                                                                                  SHA1:A3519C1917B6D75F6ED79C468C8509B59ADBEB92
                                                                                                                                                                                                                                  SHA-256:D2E6F39EFB29DD6FCBD66B4453DB18BA8E5EB7379E32AFD9C619481A508BBD0D
                                                                                                                                                                                                                                  SHA-512:7F813848C4B07E135D6B974A4D9BCF418F77DF650A0D055211CB0BFB0BB5D9B2466D61196DB9AEBA584563747A6A4CD78BEBE0C5695EC2983BB4E64535DB8E3D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.wizardingworld.com/assets/_next/static/css/7a5d3235b10cad72.css
                                                                                                                                                                                                                                  Preview:.Image_picture__eZORe{display:block}.Image_contain__aeDiW{width:100%;height:100%;position:absolute;top:0;left:0}.Image_contain__aeDiW img{width:100%;height:auto;object-fit:contain;overflow:hidden;object-position:top}.Image_contain__aeDiW img.Image_bottom__XjRxO{object-position:bottom}.Image_contain__aeDiW img.Image_center__fUpwM{object-position:50% 50%}.Image_cover__iKBTG{width:100%;height:100%;display:flex;position:absolute;top:0;left:0}.Image_cover__iKBTG img{width:100%;height:auto;object-fit:cover;overflow:hidden;object-position:top}.Image_cover__iKBTG img.Image_bottom__XjRxO{object-position:bottom}.Image_cover__iKBTG img.Image_center__fUpwM{object-position:50% 50%}.Image_static__WUdGJ{position:static!important}.Image_gradient__1Dbew:after{background:linear-gradient(180deg,rgba(15,30,52,0),#10141b)}.Image_gradient__1Dbew:after,.Image_overlay__BKB_T:after{content:"";position:absolute;top:0;left:0;bottom:0;right:0}.Image_overlay__BKB_T:after{background:rgba(16,20,27,.4)}.Image_fade__Y
                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:43.230618954 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.469914913 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.469924927 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.469978094 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.471137047 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.471147060 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.485584974 CEST49746443192.168.2.413.33.187.16
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.485654116 CEST4434974613.33.187.16192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.485743046 CEST49746443192.168.2.413.33.187.16
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.486203909 CEST49746443192.168.2.413.33.187.16
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.486252069 CEST4434974613.33.187.16192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.486947060 CEST49747443192.168.2.435.166.226.67
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.486970901 CEST4434974735.166.226.67192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.487030029 CEST49747443192.168.2.435.166.226.67
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.487966061 CEST49747443192.168.2.435.166.226.67
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.487981081 CEST4434974735.166.226.67192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.528784990 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.528847933 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.528927088 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.532211065 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.532229900 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.534825087 CEST49750443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.534869909 CEST44349750142.250.186.164192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.534945965 CEST49750443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.536422014 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.536458015 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.536551952 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.538553953 CEST49750443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.538580894 CEST44349750142.250.186.164192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.539019108 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.539043903 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.543494940 CEST49753443192.168.2.474.125.71.156
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.543528080 CEST4434975374.125.71.156192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.543592930 CEST49753443192.168.2.474.125.71.156
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.544416904 CEST49753443192.168.2.474.125.71.156
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.544434071 CEST4434975374.125.71.156192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.551604033 CEST49755443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.551625967 CEST44349755157.240.0.6192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.551707983 CEST49755443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.554328918 CEST49755443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.554354906 CEST44349755157.240.0.6192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.008961916 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.009407043 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.009426117 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.010924101 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.010989904 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.013139009 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.013216972 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.068064928 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.068084002 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.114816904 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.155917883 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.171219110 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.171227932 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.175189018 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.175244093 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.177572966 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.177922964 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.177973032 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.191549063 CEST44349750142.250.186.164192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.191807985 CEST4434975374.125.71.156192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.192297935 CEST49753443192.168.2.474.125.71.156
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.192310095 CEST4434975374.125.71.156192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.192919016 CEST49750443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.192940950 CEST44349750142.250.186.164192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.193761110 CEST4434975374.125.71.156192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.193820000 CEST49753443192.168.2.474.125.71.156
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.194508076 CEST44349750142.250.186.164192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.194572926 CEST49750443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.197969913 CEST49750443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.198072910 CEST44349750142.250.186.164192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.198287010 CEST49753443192.168.2.474.125.71.156
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.198441029 CEST4434975374.125.71.156192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.201582909 CEST44349755157.240.0.6192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.202214003 CEST49755443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.202233076 CEST44349755157.240.0.6192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.203174114 CEST44349755157.240.0.6192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.203233957 CEST49755443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.211952925 CEST49755443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.212064981 CEST44349755157.240.0.6192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.219019890 CEST4434974613.33.187.16192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.223436117 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.223819017 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.223825932 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.226226091 CEST49746443192.168.2.413.33.187.16
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.226241112 CEST4434974613.33.187.16192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.227216005 CEST4434974613.33.187.16192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.227272987 CEST49746443192.168.2.413.33.187.16
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.238760948 CEST49753443192.168.2.474.125.71.156
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.238765955 CEST49750443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.238769054 CEST4434975374.125.71.156192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.238784075 CEST44349750142.250.186.164192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.253144979 CEST49746443192.168.2.413.33.187.16
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.253437996 CEST4434974613.33.187.16192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.254401922 CEST49755443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.254425049 CEST44349755157.240.0.6192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.267980099 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.271784067 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.272200108 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.272211075 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.273773909 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.273828030 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.276524067 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.276603937 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.285129070 CEST49753443192.168.2.474.125.71.156
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.285156012 CEST49750443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.302769899 CEST49746443192.168.2.413.33.187.16
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.302784920 CEST4434974613.33.187.16192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.302787066 CEST49755443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.316646099 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.316683054 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.347881079 CEST49746443192.168.2.413.33.187.16
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.363050938 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.380414963 CEST4434974735.166.226.67192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.383254051 CEST49747443192.168.2.435.166.226.67
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.383263111 CEST4434974735.166.226.67192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.384268999 CEST4434974735.166.226.67192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.384377956 CEST49747443192.168.2.435.166.226.67
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.386015892 CEST49747443192.168.2.435.166.226.67
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.386068106 CEST4434974735.166.226.67192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.426517963 CEST49747443192.168.2.435.166.226.67
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.426527977 CEST4434974735.166.226.67192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.448776960 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468669891 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468693018 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468718052 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468719959 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468765974 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468775034 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468823910 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468841076 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468858004 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468858957 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468879938 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468888044 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.468904972 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.473256111 CEST49747443192.168.2.435.166.226.67
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.516928911 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.545442104 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.545453072 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.545481920 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.545494080 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.545496941 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.545516014 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.545532942 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.545535088 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.545561075 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.545578003 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.559190035 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.559205055 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.559231043 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.559258938 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.559273005 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.559287071 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.559309006 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.559320927 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.631336927 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.631409883 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.631419897 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.631448984 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.631474972 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.631485939 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.636297941 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.636341095 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.636363029 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.636370897 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.636393070 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.636413097 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.637254953 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.637295961 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.637316942 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.637321949 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.637341022 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.637438059 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.637490034 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.637568951 CEST49740443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:47.637587070 CEST44349740199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.324192047 CEST49765443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.324228048 CEST44349765142.250.184.196192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.324312925 CEST49765443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.324947119 CEST49765443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.324954987 CEST44349765142.250.184.196192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.374674082 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.374701023 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.374752998 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.377482891 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.377510071 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.377614021 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.378535032 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.378567934 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.379463911 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.379479885 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.850783110 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.883491039 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.883544922 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.887691975 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.887778044 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.893914938 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.894153118 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.894356966 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.894375086 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.942357063 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.957112074 CEST44349765142.250.184.196192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.959471941 CEST49765443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.959482908 CEST44349765142.250.184.196192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.960573912 CEST44349765142.250.184.196192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.960618973 CEST49765443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.976556063 CEST49765443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.976690054 CEST44349765142.250.184.196192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006092072 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006223917 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006342888 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006367922 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006429911 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006501913 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006516933 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006625891 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006668091 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006680012 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006777048 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006848097 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.006858110 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.010834932 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.010915041 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.010927916 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.010946035 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.011010885 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.021012068 CEST49765443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.021020889 CEST44349765142.250.184.196192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.025413990 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.042921066 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.042992115 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.044599056 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.044673920 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.066155910 CEST49765443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.091615915 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.091778994 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.092878103 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.093063116 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.093152046 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.093213081 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.093235970 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.093296051 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.093307972 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.093521118 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.093569040 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.094701052 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.094721079 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.148613930 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.277383089 CEST49766443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.277465105 CEST44349766104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.308936119 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.326592922 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.326603889 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.326622963 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.326633930 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.326641083 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.326668024 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.326741934 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.326780081 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.326818943 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.327538013 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.327579021 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.327651978 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.328094006 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.328105927 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.397032976 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.397057056 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.397077084 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.397090912 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.397123098 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.397130966 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.397209883 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.414067984 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.414089918 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.414146900 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.414170980 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.414201021 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.414249897 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.421267033 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.421308994 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.421370029 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.425288916 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.425307035 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.498182058 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.498228073 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.498261929 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.498285055 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.498311043 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.499897957 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.499927998 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.499963999 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.499984026 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.500006914 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.502167940 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.509763956 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.509792089 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.509845972 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.509859085 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.509891987 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.509912014 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.528595924 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.528626919 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.528794050 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.528794050 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.528811932 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.530164003 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.585180998 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.585230112 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.585257053 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.585268021 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.585279942 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.585316896 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.586410999 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.586433887 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.586477995 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.586483955 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.586505890 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.586519957 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.587440968 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.587464094 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.587492943 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.587498903 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.587528944 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.587547064 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.588628054 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.588650942 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.588687897 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.588694096 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.588706970 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.588737011 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.596633911 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.596677065 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.596709013 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.596721888 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.596748114 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.596767902 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.604496956 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.604541063 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.604581118 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.604593039 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.604619980 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.604639053 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.616146088 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.616173029 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.616209984 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.616223097 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.616249084 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.616286039 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.671730995 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.671768904 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.671804905 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.671822071 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.671850920 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.671869040 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.672231913 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.672275066 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.672310114 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.672322035 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.672369003 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.673077106 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.673096895 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.673165083 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.673177958 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.673207045 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.673223972 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.673957109 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.673978090 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.674020052 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.674031973 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.674057007 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.674073935 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.674742937 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.674762011 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.674809933 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.674823046 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.674849033 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.675093889 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.682379007 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.682399035 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.682461977 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.682468891 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.682555914 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.683756113 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.683839083 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.683845043 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.683860064 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.683896065 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.683923960 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.684104919 CEST49767443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.684119940 CEST44349767199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.814444065 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.814883947 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.814898014 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.815901995 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.815962076 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.816312075 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.816371918 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.816468000 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.816473961 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.863482952 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981405020 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981448889 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981473923 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981501102 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981523037 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981533051 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981555939 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981564045 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981585026 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981631041 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981636047 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981663942 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.981709957 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.011656046 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.011701107 CEST4434977435.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.011759996 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.013303995 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.013319016 CEST4434977435.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.094017982 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.094125032 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.109260082 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.109316111 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.109395027 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.109576941 CEST49776443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.109671116 CEST4434977665.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.109736919 CEST49776443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.109956026 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.109973907 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.110398054 CEST49776443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.110445976 CEST4434977665.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.123450994 CEST49780443192.168.2.4104.244.42.136
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.123492956 CEST44349780104.244.42.136192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.123558998 CEST49780443192.168.2.4104.244.42.136
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.124562979 CEST49780443192.168.2.4104.244.42.136
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.124577045 CEST44349780104.244.42.136192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.129667997 CEST49772443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.129679918 CEST44349772104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.148910999 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.148935080 CEST44349781104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.149005890 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.153203964 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.153220892 CEST44349781104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.154088020 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.154098034 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.154515028 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.200833082 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.481061935 CEST4434977435.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.525511026 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.619596004 CEST44349781104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.664927959 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.666506052 CEST44349780104.244.42.136192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.683857918 CEST49780443192.168.2.4104.244.42.136
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.683878899 CEST44349780104.244.42.136192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.683986902 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.684005022 CEST44349781104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.684990883 CEST44349780104.244.42.136192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.685055017 CEST49780443192.168.2.4104.244.42.136
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.685142994 CEST44349781104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.685195923 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.690424919 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.690448999 CEST4434977435.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.691611052 CEST4434977435.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.691665888 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.750663996 CEST4434977665.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.752835989 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.783200979 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.783235073 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.783330917 CEST49780443192.168.2.4104.244.42.136
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.783447027 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.783488989 CEST44349780104.244.42.136192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.783571005 CEST4434977435.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.783757925 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.783854008 CEST44349781104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.783972025 CEST49776443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.784013033 CEST4434977665.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.784229040 CEST49780443192.168.2.4104.244.42.136
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.784244061 CEST44349780104.244.42.136192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.784562111 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.784579992 CEST4434977435.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.784635067 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.784651041 CEST44349781104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.787545919 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.787631035 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.788106918 CEST4434977665.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.788189888 CEST49776443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.789601088 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.789756060 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.789767981 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.789788961 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.790798903 CEST49776443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.791018963 CEST4434977665.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.791147947 CEST49776443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.791162968 CEST4434977665.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.835925102 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.835927010 CEST49780443192.168.2.4104.244.42.136
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.835944891 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.835978031 CEST49776443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.835988998 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.835989952 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.883945942 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.905750036 CEST44349781104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.905822992 CEST44349781104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.905921936 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.921868086 CEST44349780104.244.42.136192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.921943903 CEST44349780104.244.42.136192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.922030926 CEST49780443192.168.2.4104.244.42.136
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.949950933 CEST4434977435.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.950026989 CEST4434977435.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.950094938 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.037422895 CEST49774443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.037467003 CEST4434977435.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.039406061 CEST49782443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.039453983 CEST4434978235.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.039827108 CEST49782443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.040236950 CEST49782443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.040252924 CEST4434978235.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.053706884 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.054167032 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.054296970 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.054624081 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.054649115 CEST4434977565.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.054661989 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.054822922 CEST49775443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.056128979 CEST4434977665.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.056229115 CEST49783443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.056262016 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.056318998 CEST49783443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.057301044 CEST4434977665.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.057362080 CEST49776443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.058799982 CEST49783443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.058810949 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.059257030 CEST49776443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.059284925 CEST4434977665.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.060136080 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.060173988 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.060414076 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.061043024 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.061064959 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.071541071 CEST49780443192.168.2.4104.244.42.136
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.071566105 CEST44349780104.244.42.136192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.072312117 CEST49781443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.072325945 CEST44349781104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.089864969 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.089880943 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.089930058 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.090332031 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.090342999 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.182223082 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.227415085 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.372710943 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.372808933 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.372924089 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.373188019 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.373204947 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.438139915 CEST49786443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.438242912 CEST44349786184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.438327074 CEST49786443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.439225912 CEST49786443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.439254045 CEST44349786184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.502688885 CEST4434978235.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.556474924 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.613255978 CEST49782443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.613284111 CEST4434978235.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.613450050 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.613471031 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.613869905 CEST4434978235.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.614706993 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.615319967 CEST49782443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.615403891 CEST4434978235.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.615732908 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.615906000 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.615909100 CEST49782443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.616053104 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.659447908 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.663398981 CEST4434978235.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.690270901 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.690546989 CEST49783443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.690558910 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.691056967 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.691364050 CEST49783443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.691462994 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.691502094 CEST49783443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.691534042 CEST49783443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.691570997 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727435112 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727547884 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727593899 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727605104 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727701902 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727749109 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727756977 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727848053 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727900982 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727906942 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.727996111 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.728037119 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.728043079 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.732863903 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.732917070 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.732923985 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.733011007 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.733052969 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.733058929 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.742439032 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.742666960 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.742686033 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.743865967 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.744275093 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.744389057 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.744395018 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.744452000 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.780936003 CEST4434978235.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.781121969 CEST4434978235.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.781173944 CEST49782443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.781466961 CEST49782443192.168.2.435.190.88.7
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.781477928 CEST4434978235.190.88.7192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.792618990 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814189911 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814239979 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814250946 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814371109 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814412117 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814419985 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814737082 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814781904 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814788103 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814928055 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814976931 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.814982891 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.815711975 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.815793991 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.815794945 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.815823078 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.815860033 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.816174984 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.816354036 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.816404104 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.816410065 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.816518068 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.816556931 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.816564083 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.817143917 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.817189932 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.817195892 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.817404985 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.817447901 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.817456007 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.817941904 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.817986012 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.817992926 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.818962097 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.819020033 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.819026947 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.901995897 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902053118 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902062893 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902172089 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902214050 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902220964 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902340889 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902359962 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902388096 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902394056 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902405977 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902484894 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902529001 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902534962 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902573109 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902654886 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902741909 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902785063 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902798891 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902842999 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902921915 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.902987003 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.903084993 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.903141022 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.903407097 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.903464079 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.903562069 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.903650045 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.903879881 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.903954983 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.903974056 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.904035091 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.904185057 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.904237032 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.904501915 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.904562950 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.904596090 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.904648066 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.904951096 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.905002117 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.989363909 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.989419937 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.989550114 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.989600897 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.989634037 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.989681959 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.989844084 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.989896059 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.990067005 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.990118027 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.990180969 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.990228891 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.990633965 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.990689039 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.990717888 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.990771055 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.991044044 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.991095066 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.991134882 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.991192102 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.991261005 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.991321087 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.991344929 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.991399050 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.991715908 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.991769075 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.992095947 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.992150068 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.992185116 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.992243052 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.992541075 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.992594957 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.992651939 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.992695093 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.992794037 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.992845058 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.994396925 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.994471073 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.994596958 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.994645119 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.994677067 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.994724989 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.994950056 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.995001078 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.995058060 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.995104074 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.995279074 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.995326042 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.995474100 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.995515108 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.995671988 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.995716095 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.996208906 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.996227980 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.996267080 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.996289968 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.996292114 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.996318102 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:51.996339083 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.044532061 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.044579983 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.044637918 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.048873901 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.048888922 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.051408052 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.051433086 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.051482916 CEST49783443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.051492929 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.051522970 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.051564932 CEST49783443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.058379889 CEST49783443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.058396101 CEST4434978365.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.077323914 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.077366114 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.077389002 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.077408075 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.077435017 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.077950001 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.077995062 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.078015089 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.078032970 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.078042984 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.078054905 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.078064919 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.078579903 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.078634024 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.078639984 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.078658104 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.078687906 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079485893 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079526901 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079545975 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079554081 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079583883 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079725981 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079782963 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079790115 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079803944 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079850912 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.079858065 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.080096960 CEST44349786184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.080162048 CEST49786443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.080641031 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.080699921 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.080707073 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.080733061 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.080758095 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.081361055 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.081413984 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.081418037 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.081437111 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.081480026 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.116764069 CEST49788443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.116803885 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.116858959 CEST49788443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.132508993 CEST49788443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.132538080 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.137295008 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.164786100 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.164834023 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.164868116 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.164885998 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.164910078 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.164921999 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.164967060 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.165637970 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.165704966 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.165709972 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.165730000 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.165779114 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166219950 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166264057 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166279078 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166286945 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166337013 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166409969 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166456938 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166527987 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166567087 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166589022 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166596889 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166626930 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.166645050 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.167704105 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.167910099 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.167949915 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.167979002 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.167984962 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.168024063 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.168046951 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.168189049 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.168250084 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.168262005 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.168332100 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169023991 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169064045 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169089079 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169095039 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169125080 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169141054 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169157028 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169249058 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169280052 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169292927 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169327974 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169339895 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169585943 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.169631958 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.174757004 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.175019026 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.188978910 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.189007998 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.189018965 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.189062119 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.189086914 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.189238071 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.190123081 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.190165043 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.233017921 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.233104944 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.233187914 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.233906984 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.233936071 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.233989954 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.281717062 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.281764030 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.282151937 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.282166958 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.333426952 CEST49784443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.333447933 CEST4434978465.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.490382910 CEST49786443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.490432978 CEST44349786184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.490765095 CEST44349786184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.497004032 CEST49786443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.501667023 CEST49785443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.501686096 CEST44349785104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.543416977 CEST44349786184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.685276985 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.685323954 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.685439110 CEST44349786184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.685492039 CEST44349786184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.685520887 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.685565948 CEST49786443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.690768957 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.690781116 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.694540024 CEST49786443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.694570065 CEST44349786184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.694602013 CEST49786443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.694618940 CEST44349786184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.717884064 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.718405008 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.718425035 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.719568968 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.719638109 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.720118999 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.720185995 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.720366001 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.720375061 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.735057116 CEST49802443192.168.2.4104.244.42.72
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.735095024 CEST44349802104.244.42.72192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.735331059 CEST49802443192.168.2.4104.244.42.72
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.735539913 CEST49802443192.168.2.4104.244.42.72
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.735568047 CEST44349802104.244.42.72192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.737741947 CEST49803443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.737788916 CEST44349803104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.738255024 CEST49803443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.738403082 CEST49803443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.738415003 CEST44349803104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.750454903 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.750668049 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.750682116 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.754611969 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.754789114 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.755045891 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.755240917 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.755414009 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.755460024 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.755706072 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.755723000 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.757164955 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.757440090 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.757580042 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.757580042 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.757663965 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.779923916 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.779947996 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.780020952 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.782156944 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.782170057 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.801707983 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.805327892 CEST49805443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.805341959 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.805388927 CEST49805443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.805612087 CEST49788443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.805620909 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.806025028 CEST49805443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.806036949 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.806122065 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.806509018 CEST49788443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.806509018 CEST49788443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.806521893 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.806590080 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.833764076 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.833772898 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.908472061 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.908539057 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.908550024 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.908716917 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.908797979 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.908832073 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.908838987 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.909041882 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.909089088 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.909096956 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.909142971 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.909173965 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.909466028 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.909555912 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.909563065 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.912607908 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.912708998 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.912718058 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.919222116 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.919265985 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.919301033 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.919339895 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.919373989 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.919501066 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.919501066 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.919506073 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.919564009 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.922063112 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.931407928 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.931498051 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.953015089 CEST49792443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.953044891 CEST44349792104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.996328115 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.996455908 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.996522903 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.996535063 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.996644020 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.996674061 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.996680975 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.996846914 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.996853113 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.996891022 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.997478008 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.000737906 CEST49793443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.000747919 CEST44349793104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.000987053 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.015400887 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.015503883 CEST49788443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.018543005 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.018564939 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.018605947 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.018616915 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.018644094 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.018706083 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.091558933 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.091590881 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.091689110 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.091689110 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.091697931 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.107192039 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.107218027 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.107311964 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.107311964 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.107321024 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.151083946 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.151371002 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.154253006 CEST49788443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.158163071 CEST49788443192.168.2.465.9.66.100
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.158175945 CEST4434978865.9.66.100192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.179359913 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.179378986 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.179450035 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.179450035 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.179460049 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.181267977 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.181293011 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.181320906 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.181344032 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.181344032 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.181353092 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.181386948 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.184391975 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.184434891 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.184462070 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.184468985 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.184478998 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.184492111 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.184525967 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.189709902 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.193579912 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.193589926 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.194169044 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.196321964 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.196433067 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.196703911 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.197674990 CEST49787443192.168.2.4199.232.188.157
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.197681904 CEST44349787199.232.188.157192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.229662895 CEST44349803104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.239399910 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.243268013 CEST49803443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.243278980 CEST44349803104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.247004986 CEST44349803104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.247100115 CEST49803443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.247212887 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.247690916 CEST49803443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.247690916 CEST49803443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.247852087 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.247860909 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.247859955 CEST44349803104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.248382092 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.249846935 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.249919891 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.249934912 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.278570890 CEST44349802104.244.42.72192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.335799932 CEST49802443192.168.2.4104.244.42.72
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.337783098 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.337785959 CEST49803443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.337800026 CEST44349803104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.354621887 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.354681015 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.354722023 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.354759932 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.354780912 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.354788065 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.354830027 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.354854107 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.354860067 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.355417967 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.355439901 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.355446100 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.355500937 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.355520964 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.355525970 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.356197119 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.359231949 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.362157106 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.362165928 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.379462957 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.379512072 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.379560947 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.379596949 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.379626989 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.379636049 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.379662991 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.379683018 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.379720926 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.380207062 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.380384922 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.380415916 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.380424976 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.380789042 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.384218931 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.384295940 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.384459972 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.384466887 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.398819923 CEST44349803104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.406160116 CEST49803443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.456317902 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.456376076 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.456394911 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.456415892 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.456470966 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.456521034 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.456527948 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.456605911 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.456629038 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.456634998 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.457182884 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.457207918 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.457214117 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.457292080 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.457310915 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.457317114 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.457375050 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.457396984 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.457402945 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.458062887 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.458086967 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.458093882 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.458151102 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.458156109 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.458281040 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.458312988 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.458333015 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.458338976 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.459034920 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.459057093 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.459064007 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.459758043 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.459763050 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.463157892 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.467909098 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.468018055 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.468029022 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.468348026 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.468388081 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.468425035 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.468451023 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.468460083 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.468928099 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.468951941 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.468957901 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469033003 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469058990 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469064951 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469660997 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469690084 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469696999 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469733953 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469763994 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469769955 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469820976 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469851017 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.469856977 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.470159054 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.470166922 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.470587969 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.470696926 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.470704079 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.470854044 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.470882893 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.470887899 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.471477985 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.471506119 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.471513033 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.472321033 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.472326994 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.492991924 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.493100882 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.493108034 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.524255037 CEST49802443192.168.2.4104.244.42.72
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.524308920 CEST44349802104.244.42.72192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.524938107 CEST49805443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.524946928 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.525506973 CEST44349802104.244.42.72192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.525520086 CEST44349802104.244.42.72192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.525583982 CEST49802443192.168.2.4104.244.42.72
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.529925108 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.529963017 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.529994011 CEST49805443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.540987015 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.541121006 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.548839092 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.548914909 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.548953056 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.548957109 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.548966885 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549002886 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549015999 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549158096 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549202919 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549207926 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549245119 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549518108 CEST49805443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549757004 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549855947 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549865961 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549902916 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549910069 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.549947977 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.550339937 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.550386906 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.550429106 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.550476074 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.550559998 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.550602913 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.551219940 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.551263094 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.551268101 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.551310062 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.551326036 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.551367998 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557068110 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557254076 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557301044 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557307959 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557404041 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557449102 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557455063 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557557106 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557605982 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557612896 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557652950 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557976007 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.557993889 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.558027029 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.558479071 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.558532953 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.558543921 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.558621883 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.558667898 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.558674097 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.558713913 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.559246063 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.559298992 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.559348106 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.559403896 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.559513092 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.559575081 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.560132027 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.560185909 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.560251951 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.560302019 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.560384035 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.560434103 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.561106920 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.561160088 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.561202049 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.561253071 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.562099934 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.562158108 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.573982000 CEST49802443192.168.2.4104.244.42.72
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.574083090 CEST44349802104.244.42.72192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.574460030 CEST49805443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.574465036 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.574672937 CEST49802443192.168.2.4104.244.42.72
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.574708939 CEST44349802104.244.42.72192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647015095 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647074938 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647139072 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647190094 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647291899 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647355080 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647404909 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647459984 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647512913 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647566080 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647602081 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647650957 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647927046 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.647979021 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648021936 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648068905 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648106098 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648156881 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648502111 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648550034 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648614883 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648668051 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648730040 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648777008 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648812056 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.648859978 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.649158001 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.649210930 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.649252892 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.649307013 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.649336100 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.649384975 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.649871111 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.649928093 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.649987936 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650039911 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650084972 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650125980 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650173903 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650228977 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650259972 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650309086 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650610924 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650662899 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650736094 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650787115 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650834084 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650887966 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650927067 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.650971889 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.651007891 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.651056051 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.652621031 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.652677059 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.652697086 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.652733088 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.652733088 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.652789116 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.652796984 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.652836084 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.653701067 CEST49803443192.168.2.4104.18.32.137
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.653723955 CEST44349803104.18.32.137192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.656498909 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.657870054 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.658118963 CEST49801443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.658123970 CEST44349801104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.682111025 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.682411909 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.688641071 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.688709021 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.688766956 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.689018965 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.689049006 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.689578056 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.689589977 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.689644098 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.690486908 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.690495968 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.716799021 CEST44349802104.244.42.72192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.716852903 CEST49802443192.168.2.4104.244.42.72
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.718758106 CEST49802443192.168.2.4104.244.42.72
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.718784094 CEST44349802104.244.42.72192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.721364021 CEST49805443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.727399111 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.727447033 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735176086 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735239029 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735255003 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735263109 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735290051 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735312939 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735768080 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735811949 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735826969 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735833883 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735865116 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735877991 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.735924959 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.736721039 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.736761093 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.736777067 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.736785889 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.736814976 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.737366915 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.737420082 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.737421989 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.737447023 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.737472057 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738114119 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738173008 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738179922 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738234043 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738287926 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738296032 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738550901 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738595963 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738605022 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738621950 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.738653898 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.739475965 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.739515066 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.739530087 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.739538908 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.739572048 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.777635098 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.777684927 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.777698040 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.777713060 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.777745008 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.794615984 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.794905901 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.794962883 CEST49805443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.795432091 CEST49805443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.795440912 CEST4434980565.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.796511889 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.796648979 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.796700954 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.796717882 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.796791077 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.796834946 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.796839952 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.796909094 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.796952009 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.796957016 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.797120094 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.797172070 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.798544884 CEST49820443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.798579931 CEST4434982065.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.798655033 CEST49820443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.799096107 CEST49820443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.799123049 CEST4434982065.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.802753925 CEST49749443192.168.2.4104.17.245.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.802767038 CEST44349749104.17.245.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.823791027 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.823832989 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.823846102 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.823882103 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.823899984 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.824549913 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.824594021 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.824611902 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.824619055 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.824644089 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.824649096 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.824665070 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.824965954 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.825002909 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.825020075 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.825027943 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.825061083 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.825536966 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.825581074 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.825603008 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.825609922 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.825638056 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826487064 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826524973 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826539993 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826548100 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826572895 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826666117 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826710939 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826720953 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826739073 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826792002 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826826096 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.826878071 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.827030897 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.827083111 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.827091932 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.827102900 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.827142954 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.827156067 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.827292919 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.827337027 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.827368975 CEST49804443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:53.827372074 CEST44349804104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.044220924 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.044249058 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.044303894 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.044701099 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.044712067 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.186355114 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.187238932 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.187247992 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.187716961 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.188457966 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.188535929 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.188882113 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.189637899 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.189851046 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.189891100 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.190203905 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.191026926 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.191106081 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.191171885 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.231431961 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.235398054 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.277757883 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.277844906 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.277919054 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.278110981 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.278132915 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.310880899 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311008930 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311096907 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311099052 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311129093 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311171055 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311230898 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311443090 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311486006 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311494112 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311599016 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311644077 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.311650038 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.315289021 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.315345049 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.315351009 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.315459967 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.315510988 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.315517902 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.329741955 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.329768896 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.329811096 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.329834938 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.329883099 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.329916954 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.329926014 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.329955101 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.329967022 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.329987049 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.330029011 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.330041885 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.330557108 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.330593109 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.330605984 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.334451914 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.334497929 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.334511995 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.397686005 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.397742033 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.397759914 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.397839069 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.397882938 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.397888899 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398053885 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398097038 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398102045 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398212910 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398253918 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398260117 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398370981 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398413897 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398418903 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398554087 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398595095 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398600101 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398833036 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398875952 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.398880959 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399004936 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399041891 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399048090 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399161100 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399203062 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399208069 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399772882 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399812937 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399817944 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399929047 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399970055 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.399975061 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.400099039 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.400146008 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.400151014 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.428364038 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.428404093 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.428432941 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.428523064 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.428539991 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.428555965 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.428564072 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.428606987 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.428975105 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.429193974 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.429238081 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.430041075 CEST49816443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.430056095 CEST44349816104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.450683117 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460742950 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460751057 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460777044 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460786104 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460788012 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460798979 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460819006 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460829973 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460841894 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460845947 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.460880041 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.470887899 CEST4434982065.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.471090078 CEST49820443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.471110106 CEST4434982065.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.472424030 CEST4434982065.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.472723961 CEST49820443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.472961903 CEST49820443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.473081112 CEST4434982065.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.484630108 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.484673977 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.484683037 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.484798908 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.484839916 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.484844923 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.484952927 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.484972000 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485004902 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485011101 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485021114 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485059977 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485100985 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485105991 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485137939 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485198021 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485352039 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485389948 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485507011 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485518932 CEST44349817104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485524893 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.485555887 CEST49817443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.515947104 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.516208887 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.516226053 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.516683102 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.518749952 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.518836021 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.519098997 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.527673006 CEST49825443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.527673960 CEST49826443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.527775049 CEST44349825104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.527801991 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.527879953 CEST49825443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.527879953 CEST49826443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.528068066 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.528130054 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.528265953 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.528429985 CEST49825443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.528460026 CEST44349825104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.528692007 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.528698921 CEST49826443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.528707981 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.528723001 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.543292999 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.543313980 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.543405056 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.543405056 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.543426037 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.549283028 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.549303055 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.549385071 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.549385071 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.549403906 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.559417963 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.574179888 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.574239016 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.574362993 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.577442884 CEST49829443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.577447891 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.577469110 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.577480078 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.577541113 CEST49829443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.578174114 CEST49829443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.578188896 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.625411987 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.625432014 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.625507116 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.625507116 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.625536919 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.626852036 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.626878977 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.626889944 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.626903057 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.626904964 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.626924038 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.626938105 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.626938105 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.626949072 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.629407883 CEST49820443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.632679939 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.632694960 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.632751942 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.632751942 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.632762909 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.632848024 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.632922888 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.632937908 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.632993937 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.655752897 CEST49751443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.655772924 CEST4434975113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669059038 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669101954 CEST49831443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669116020 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669151068 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669173956 CEST4434983113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669179916 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669199944 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669213057 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669255972 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669261932 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669281006 CEST49831443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669372082 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669378042 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669621944 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669651031 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669671059 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669676065 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669792891 CEST49831443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669821024 CEST4434983113.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.669852018 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.673744917 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.673793077 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.674294949 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.674302101 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.682425976 CEST49832443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.682459116 CEST4434983213.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.686252117 CEST49832443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.690169096 CEST49832443192.168.2.413.35.58.148
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.690184116 CEST4434983213.35.58.148192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.741348982 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.741683960 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.741939068 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.741974115 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.746069908 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.746196985 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.746689081 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.746776104 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.746896982 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.757460117 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.757522106 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.757553101 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.757592916 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.757617950 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.757622957 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.757642984 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758035898 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758084059 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758102894 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758109093 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758158922 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758291006 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758344889 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758419991 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758423090 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758435965 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758493900 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.758497953 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759519100 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759557009 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759609938 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759628057 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759632111 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759669065 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759689093 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759692907 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759773970 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759779930 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.759833097 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.760224104 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.760299921 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.760333061 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.760381937 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.760387897 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.760426044 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.771920919 CEST4434982065.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.772070885 CEST4434982065.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.772205114 CEST49820443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.772651911 CEST49820443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.772672892 CEST4434982065.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.773524046 CEST49833443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.773536921 CEST4434983365.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.773617029 CEST49833443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.773888111 CEST49833443192.168.2.465.9.66.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.773900032 CEST4434983365.9.66.4192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.791398048 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.832619905 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.832637072 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846329927 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846415997 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846455097 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846467018 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846473932 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846571922 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846580982 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846678019 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846720934 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846741915 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846748114 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.846766949 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.847100019 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.847253084 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.847278118 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.847281933 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.847304106 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.847871065 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.847923994 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.847934008 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.848014116 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.848099947 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.848104000 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.848129034 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.848191977 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.848515987 CEST49823443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.848537922 CEST44349823104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.886324883 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.886456013 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.886495113 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.886519909 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.886610031 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.886646986 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.886661053 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.886872053 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.887145996 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.888323069 CEST49824443192.168.2.4104.17.246.203
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.888345957 CEST44349824104.17.246.203192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.008889914 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.009170055 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.009193897 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.009663105 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.010035038 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.010119915 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.010206938 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.010215044 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.010390997 CEST49826443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.010412931 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.011590958 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.012461901 CEST49826443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.012674093 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.012753963 CEST49826443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.023238897 CEST44349825104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.023684025 CEST49825443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.023699999 CEST44349825104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.024032116 CEST44349825104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.025655031 CEST49825443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.025719881 CEST44349825104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.025934935 CEST49825443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.037550926 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.037790060 CEST49829443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.037802935 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.038268089 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.038620949 CEST49829443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.038737059 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.038762093 CEST49829443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.052704096 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.052951097 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.052972078 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.053266048 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.054605007 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.054666042 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.054702044 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.055449963 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.056966066 CEST49753443192.168.2.474.125.71.156
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.059417009 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.067403078 CEST44349825104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.067826033 CEST49834443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.067867041 CEST44349834216.239.34.181192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.067981005 CEST49834443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.070163012 CEST49834443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.070178032 CEST44349834216.239.34.181192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.079442978 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.093391895 CEST49836443192.168.2.4142.250.74.194
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.093415022 CEST44349836142.250.74.194192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.093611956 CEST49836443192.168.2.4142.250.74.194
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.093611956 CEST49836443192.168.2.4142.250.74.194
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.093642950 CEST44349836142.250.74.194192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.095439911 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.103406906 CEST4434975374.125.71.156192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.142322063 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.142441988 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.142489910 CEST49826443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.142519951 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.142617941 CEST49826443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.142620087 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.142644882 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.142780066 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.142890930 CEST49826443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.145210028 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.145215034 CEST49826443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.145215988 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.145246029 CEST44349826104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.145281076 CEST49829443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.157597065 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.157716036 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.157804966 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.157874107 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.157885075 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.157943010 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.157948971 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.158046961 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.158137083 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.158137083 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.158165932 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.158657074 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.158746004 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.158756018 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.158848047 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.158926964 CEST49837443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.158951998 CEST44349837104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.162205935 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.162240028 CEST49837443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.162353992 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.162595034 CEST49837443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.162605047 CEST44349837104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.162632942 CEST49827443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.162641048 CEST44349827104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.176299095 CEST44349825104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.176377058 CEST44349825104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.176836014 CEST49825443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.177285910 CEST49825443192.168.2.4104.18.86.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.177305937 CEST44349825104.18.86.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.180736065 CEST49838443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.180751085 CEST44349838104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.180834055 CEST49838443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.181036949 CEST49838443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.181042910 CEST44349838104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.194684982 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.194834948 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.194860935 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.194878101 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.194900036 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.194925070 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.194926977 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.194925070 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.194947004 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.194984913 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.195075989 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.195147038 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.195183039 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.195197105 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.195314884 CEST49828443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.199476004 CEST44349828104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.207047939 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.207191944 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.207279921 CEST49829443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.207288980 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.207319021 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.207402945 CEST49829443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.207446098 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.207638025 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.207704067 CEST49829443192.168.2.4104.18.87.42
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.207711935 CEST44349829104.18.87.42192.168.2.4
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:45.645555019 CEST192.168.2.41.1.1.10x124fStandard query (0)www.wizardingworld.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:45.645684004 CEST192.168.2.41.1.1.10x561dStandard query (0)www.wizardingworld.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.460438967 CEST192.168.2.41.1.1.10x2478Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.460625887 CEST192.168.2.41.1.1.10xd2aeStandard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.466794968 CEST192.168.2.41.1.1.10xbfcbStandard query (0)images.ctfassets.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.467156887 CEST192.168.2.41.1.1.10xeaa3Standard query (0)images.ctfassets.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.467735052 CEST192.168.2.41.1.1.10x1628Standard query (0)api.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.468087912 CEST192.168.2.41.1.1.10xab8dStandard query (0)api.segment.io65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.491681099 CEST192.168.2.41.1.1.10x8bcaStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.492084980 CEST192.168.2.41.1.1.10x567fStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.492589951 CEST192.168.2.41.1.1.10xd6beStandard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.492733955 CEST192.168.2.41.1.1.10x8323Standard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.493575096 CEST192.168.2.41.1.1.10xcde2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.493884087 CEST192.168.2.41.1.1.10x7369Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.532931089 CEST192.168.2.41.1.1.10x354cStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.533659935 CEST192.168.2.41.1.1.10x9446Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.539416075 CEST192.168.2.41.1.1.10x9253Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.539736986 CEST192.168.2.41.1.1.10x19b7Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.175760031 CEST192.168.2.41.1.1.10x4362Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.175985098 CEST192.168.2.41.1.1.10x8d78Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.344738960 CEST192.168.2.41.1.1.10x25bfStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.345068932 CEST192.168.2.41.1.1.10x1303Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.351886988 CEST192.168.2.41.1.1.10x87afStandard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.352283955 CEST192.168.2.41.1.1.10x41b1Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.995285034 CEST192.168.2.41.1.1.10xae4dStandard query (0)sessions.bugsnag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:49.995942116 CEST192.168.2.41.1.1.10x98c0Standard query (0)sessions.bugsnag.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.070847034 CEST192.168.2.41.1.1.10x972Standard query (0)api.wizardingworld.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.071293116 CEST192.168.2.41.1.1.10xdbabStandard query (0)api.wizardingworld.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.113743067 CEST192.168.2.41.1.1.10x95fbStandard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.114039898 CEST192.168.2.41.1.1.10x2c48Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.139729023 CEST192.168.2.41.1.1.10x6ac0Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.140027046 CEST192.168.2.41.1.1.10x13ceStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.028614044 CEST192.168.2.41.1.1.10x7878Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.028901100 CEST192.168.2.41.1.1.10x318dStandard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.170370102 CEST192.168.2.41.1.1.10x8567Standard query (0)www.wizardingworld.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.170530081 CEST192.168.2.41.1.1.10x359dStandard query (0)www.wizardingworld.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.172388077 CEST192.168.2.41.1.1.10x3050Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.172542095 CEST192.168.2.41.1.1.10x92abStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.726988077 CEST192.168.2.41.1.1.10xd7feStandard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.727185965 CEST192.168.2.41.1.1.10x6e80Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.728470087 CEST192.168.2.41.1.1.10x421eStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.728689909 CEST192.168.2.41.1.1.10xe2b5Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.776628017 CEST192.168.2.41.1.1.10x765bStandard query (0)api.wizardingworld.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.776962996 CEST192.168.2.41.1.1.10x65f8Standard query (0)api.wizardingworld.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.267329931 CEST192.168.2.41.1.1.10x2d00Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.267460108 CEST192.168.2.41.1.1.10x4b33Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.673486948 CEST192.168.2.41.1.1.10x9913Standard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.673486948 CEST192.168.2.41.1.1.10x3fbdStandard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.056572914 CEST192.168.2.41.1.1.10x1d96Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.056572914 CEST192.168.2.41.1.1.10x10f1Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.085573912 CEST192.168.2.41.1.1.10xf674Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.085589886 CEST192.168.2.41.1.1.10xf71dStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.040796041 CEST192.168.2.41.1.1.10xfeedStandard query (0)api.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.041136026 CEST192.168.2.41.1.1.10xabc6Standard query (0)api.segment.io65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.129024982 CEST192.168.2.41.1.1.10xef5eStandard query (0)my.wizardingworld.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.129626989 CEST192.168.2.41.1.1.10xeaf4Standard query (0)my.wizardingworld.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.017883062 CEST192.168.2.41.1.1.10xfb59Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.018448114 CEST192.168.2.41.1.1.10xb0ceStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.380594015 CEST192.168.2.41.1.1.10x526bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.380800962 CEST192.168.2.41.1.1.10x9fdStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:09.541892052 CEST192.168.2.41.1.1.10x6ba1Standard query (0)my.wizardingworld.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:09.541892052 CEST192.168.2.41.1.1.10x287Standard query (0)my.wizardingworld.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:14.904548883 CEST192.168.2.41.1.1.10x9c00Standard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:17.650705099 CEST192.168.2.41.1.1.10x4211Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:17.650856972 CEST192.168.2.41.1.1.10x523aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.492542982 CEST192.168.2.41.1.1.10x1babStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.492690086 CEST192.168.2.41.1.1.10x78cdStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.532296896 CEST192.168.2.41.1.1.10x7267Standard query (0)www.wizardingworld.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.844038963 CEST192.168.2.41.1.1.10xfbfStandard query (0)api.wizardingworld.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:19.517374992 CEST192.168.2.41.1.1.10x3e4Standard query (0)api.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:22.147584915 CEST192.168.2.41.1.1.10x1a74Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:32.073589087 CEST192.168.2.41.1.1.10xd1a2Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.835047007 CEST192.168.2.41.1.1.10x516aStandard query (0)images.ctfassets.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.885474920 CEST192.168.2.41.1.1.10x11eaStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.887995005 CEST192.168.2.41.1.1.10xd6e4Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.922827959 CEST192.168.2.41.1.1.10xa094Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.925724983 CEST192.168.2.41.1.1.10xce8eStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:34.189471006 CEST192.168.2.41.1.1.10xeb7dStandard query (0)sessions.bugsnag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:34.197129011 CEST192.168.2.41.1.1.10xf294Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:39.645096064 CEST192.168.2.41.1.1.10x964eStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:45.656286955 CEST1.1.1.1192.168.2.40x124fNo error (0)www.wizardingworld.comwww.wizardingworld.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:45.657433987 CEST1.1.1.1192.168.2.40x561dNo error (0)www.wizardingworld.comwww.wizardingworld.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.467430115 CEST1.1.1.1192.168.2.40x2478No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.467430115 CEST1.1.1.1192.168.2.40x2478No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.468935013 CEST1.1.1.1192.168.2.40xd2aeNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.473833084 CEST1.1.1.1192.168.2.40xeaa3No error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.474757910 CEST1.1.1.1192.168.2.40xbfcbNo error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.474757910 CEST1.1.1.1192.168.2.40xbfcbNo error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.474757910 CEST1.1.1.1192.168.2.40xbfcbNo error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.474757910 CEST1.1.1.1192.168.2.40xbfcbNo error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.474757910 CEST1.1.1.1192.168.2.40xbfcbNo error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.474792004 CEST1.1.1.1192.168.2.40x1628No error (0)api.segment.io35.166.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.474792004 CEST1.1.1.1192.168.2.40x1628No error (0)api.segment.io54.69.251.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.474792004 CEST1.1.1.1192.168.2.40x1628No error (0)api.segment.io35.160.151.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.498729944 CEST1.1.1.1192.168.2.40x8bcaNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.498729944 CEST1.1.1.1192.168.2.40x8bcaNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.498729944 CEST1.1.1.1192.168.2.40x8bcaNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.498729944 CEST1.1.1.1192.168.2.40x8bcaNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.498729944 CEST1.1.1.1192.168.2.40x8bcaNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.499908924 CEST1.1.1.1192.168.2.40x567fNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.500492096 CEST1.1.1.1192.168.2.40xd6beNo error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.500492096 CEST1.1.1.1192.168.2.40xd6beNo error (0)d296je7bbdd650.cloudfront.net13.35.58.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.500983000 CEST1.1.1.1192.168.2.40xcde2No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.501276016 CEST1.1.1.1192.168.2.40x7369No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.501991034 CEST1.1.1.1192.168.2.40x8323No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.540915966 CEST1.1.1.1192.168.2.40x354cNo error (0)stats.g.doubleclick.net74.125.71.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.540915966 CEST1.1.1.1192.168.2.40x354cNo error (0)stats.g.doubleclick.net74.125.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.540915966 CEST1.1.1.1192.168.2.40x354cNo error (0)stats.g.doubleclick.net74.125.71.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.540915966 CEST1.1.1.1192.168.2.40x354cNo error (0)stats.g.doubleclick.net74.125.71.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.546782970 CEST1.1.1.1192.168.2.40x9253No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.546782970 CEST1.1.1.1192.168.2.40x9253No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.547504902 CEST1.1.1.1192.168.2.40x19b7No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.547504902 CEST1.1.1.1192.168.2.40x19b7No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:46.547504902 CEST1.1.1.1192.168.2.40x19b7No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.186181068 CEST1.1.1.1192.168.2.40x4362No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.186419964 CEST1.1.1.1192.168.2.40x8d78No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.352272034 CEST1.1.1.1192.168.2.40x1303No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.352607965 CEST1.1.1.1192.168.2.40x25bfNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.352607965 CEST1.1.1.1192.168.2.40x25bfNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.361454964 CEST1.1.1.1192.168.2.40x87afNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.361454964 CEST1.1.1.1192.168.2.40x87afNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:48.361469984 CEST1.1.1.1192.168.2.40x41b1No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.002882004 CEST1.1.1.1192.168.2.40xae4dNo error (0)sessions.bugsnag.com35.190.88.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.090876102 CEST1.1.1.1192.168.2.40x972No error (0)api.wizardingworld.com65.9.66.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.090876102 CEST1.1.1.1192.168.2.40x972No error (0)api.wizardingworld.com65.9.66.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.090876102 CEST1.1.1.1192.168.2.40x972No error (0)api.wizardingworld.com65.9.66.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.090876102 CEST1.1.1.1192.168.2.40x972No error (0)api.wizardingworld.com65.9.66.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.121036053 CEST1.1.1.1192.168.2.40x95fbNo error (0)syndication.twitter.com104.244.42.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.147330046 CEST1.1.1.1192.168.2.40x6ac0No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.147330046 CEST1.1.1.1192.168.2.40x6ac0No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:50.147713900 CEST1.1.1.1192.168.2.40x13ceNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.036679983 CEST1.1.1.1192.168.2.40x7878No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.036679983 CEST1.1.1.1192.168.2.40x7878No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.037533998 CEST1.1.1.1192.168.2.40x318dNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.179197073 CEST1.1.1.1192.168.2.40x359dNo error (0)www.wizardingworld.comwww.wizardingworld.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.180252075 CEST1.1.1.1192.168.2.40x3050No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.180252075 CEST1.1.1.1192.168.2.40x3050No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.180592060 CEST1.1.1.1192.168.2.40x92abNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.182014942 CEST1.1.1.1192.168.2.40x8567No error (0)www.wizardingworld.comwww.wizardingworld.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.734425068 CEST1.1.1.1192.168.2.40xd7feNo error (0)syndication.twitter.com104.244.42.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.735342026 CEST1.1.1.1192.168.2.40x421eNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.735342026 CEST1.1.1.1192.168.2.40x421eNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.737229109 CEST1.1.1.1192.168.2.40xe2b5No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.795114040 CEST1.1.1.1192.168.2.40x765bNo error (0)api.wizardingworld.com65.9.66.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.795114040 CEST1.1.1.1192.168.2.40x765bNo error (0)api.wizardingworld.com65.9.66.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.795114040 CEST1.1.1.1192.168.2.40x765bNo error (0)api.wizardingworld.com65.9.66.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:52.795114040 CEST1.1.1.1192.168.2.40x765bNo error (0)api.wizardingworld.com65.9.66.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.277028084 CEST1.1.1.1192.168.2.40x2d00No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.277028084 CEST1.1.1.1192.168.2.40x2d00No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.277028084 CEST1.1.1.1192.168.2.40x2d00No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.277028084 CEST1.1.1.1192.168.2.40x2d00No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.277028084 CEST1.1.1.1192.168.2.40x2d00No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.277280092 CEST1.1.1.1192.168.2.40x4b33No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.680808067 CEST1.1.1.1192.168.2.40x3fbdNo error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.680808067 CEST1.1.1.1192.168.2.40x3fbdNo error (0)d296je7bbdd650.cloudfront.net13.35.58.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:54.681678057 CEST1.1.1.1192.168.2.40x9913No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.063920975 CEST1.1.1.1192.168.2.40x1d96No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.063920975 CEST1.1.1.1192.168.2.40x1d96No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.063920975 CEST1.1.1.1192.168.2.40x1d96No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.063920975 CEST1.1.1.1192.168.2.40x1d96No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.063920975 CEST1.1.1.1192.168.2.40x1d96No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:55.092847109 CEST1.1.1.1192.168.2.40xf71dNo error (0)td.doubleclick.net142.250.74.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:58.340076923 CEST1.1.1.1192.168.2.40x9f06No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:58.340076923 CEST1.1.1.1192.168.2.40x9f06No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:59.932718039 CEST1.1.1.1192.168.2.40x5e0aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:34:59.932718039 CEST1.1.1.1192.168.2.40x5e0aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.051234961 CEST1.1.1.1192.168.2.40xfeedNo error (0)api.segment.io44.234.198.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.051234961 CEST1.1.1.1192.168.2.40xfeedNo error (0)api.segment.io35.81.90.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.051234961 CEST1.1.1.1192.168.2.40xfeedNo error (0)api.segment.io34.223.74.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.148787975 CEST1.1.1.1192.168.2.40xef5eNo error (0)my.wizardingworld.com13.224.189.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.148787975 CEST1.1.1.1192.168.2.40xef5eNo error (0)my.wizardingworld.com13.224.189.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.148787975 CEST1.1.1.1192.168.2.40xef5eNo error (0)my.wizardingworld.com13.224.189.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:06.148787975 CEST1.1.1.1192.168.2.40xef5eNo error (0)my.wizardingworld.com13.224.189.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.025767088 CEST1.1.1.1192.168.2.40xfb59No error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.025767088 CEST1.1.1.1192.168.2.40xfb59No error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.025767088 CEST1.1.1.1192.168.2.40xfb59No error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.025767088 CEST1.1.1.1192.168.2.40xfb59No error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.411669970 CEST1.1.1.1192.168.2.40x526bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.411669970 CEST1.1.1.1192.168.2.40x526bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.411669970 CEST1.1.1.1192.168.2.40x526bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:07.411669970 CEST1.1.1.1192.168.2.40x526bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:09.561026096 CEST1.1.1.1192.168.2.40x6ba1No error (0)my.wizardingworld.com13.224.189.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:09.561026096 CEST1.1.1.1192.168.2.40x6ba1No error (0)my.wizardingworld.com13.224.189.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:09.561026096 CEST1.1.1.1192.168.2.40x6ba1No error (0)my.wizardingworld.com13.224.189.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:09.561026096 CEST1.1.1.1192.168.2.40x6ba1No error (0)my.wizardingworld.com13.224.189.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:12.070173979 CEST1.1.1.1192.168.2.40x7d3cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:12.070173979 CEST1.1.1.1192.168.2.40x7d3cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:14.914087057 CEST1.1.1.1192.168.2.40x9c00Name error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:17.657506943 CEST1.1.1.1192.168.2.40x4211No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:17.657541990 CEST1.1.1.1192.168.2.40x523aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.499546051 CEST1.1.1.1192.168.2.40x78cdNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.499862909 CEST1.1.1.1192.168.2.40x1babNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.539895058 CEST1.1.1.1192.168.2.40x7267No error (0)www.wizardingworld.comwww.wizardingworld.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.862920046 CEST1.1.1.1192.168.2.40xfbfNo error (0)api.wizardingworld.com65.9.66.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.862920046 CEST1.1.1.1192.168.2.40xfbfNo error (0)api.wizardingworld.com65.9.66.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.862920046 CEST1.1.1.1192.168.2.40xfbfNo error (0)api.wizardingworld.com65.9.66.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:18.862920046 CEST1.1.1.1192.168.2.40xfbfNo error (0)api.wizardingworld.com65.9.66.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:19.524385929 CEST1.1.1.1192.168.2.40x3e4No error (0)api.segment.io35.160.35.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:19.524385929 CEST1.1.1.1192.168.2.40x3e4No error (0)api.segment.io44.240.52.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:19.524385929 CEST1.1.1.1192.168.2.40x3e4No error (0)api.segment.io35.155.246.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:22.154659986 CEST1.1.1.1192.168.2.40x1a74No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:32.081013918 CEST1.1.1.1192.168.2.40xd1a2No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:32.081013918 CEST1.1.1.1192.168.2.40xd1a2No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.842967987 CEST1.1.1.1192.168.2.40x516aNo error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.842967987 CEST1.1.1.1192.168.2.40x516aNo error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.842967987 CEST1.1.1.1192.168.2.40x516aNo error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.842967987 CEST1.1.1.1192.168.2.40x516aNo error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.842967987 CEST1.1.1.1192.168.2.40x516aNo error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.893652916 CEST1.1.1.1192.168.2.40x11eaNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.893652916 CEST1.1.1.1192.168.2.40x11eaNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.893652916 CEST1.1.1.1192.168.2.40x11eaNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.893652916 CEST1.1.1.1192.168.2.40x11eaNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.893652916 CEST1.1.1.1192.168.2.40x11eaNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.895590067 CEST1.1.1.1192.168.2.40xd6e4No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.895590067 CEST1.1.1.1192.168.2.40xd6e4No error (0)d296je7bbdd650.cloudfront.net13.35.58.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.929843903 CEST1.1.1.1192.168.2.40xa094No error (0)stats.g.doubleclick.net108.177.15.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.929843903 CEST1.1.1.1192.168.2.40xa094No error (0)stats.g.doubleclick.net108.177.15.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.929843903 CEST1.1.1.1192.168.2.40xa094No error (0)stats.g.doubleclick.net108.177.15.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.929843903 CEST1.1.1.1192.168.2.40xa094No error (0)stats.g.doubleclick.net108.177.15.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.933288097 CEST1.1.1.1192.168.2.40xce8eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:33.933288097 CEST1.1.1.1192.168.2.40xce8eNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:34.196876049 CEST1.1.1.1192.168.2.40xeb7dNo error (0)sessions.bugsnag.com35.190.88.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:34.204152107 CEST1.1.1.1192.168.2.40xf294No error (0)syndication.twitter.com104.244.42.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Sep 27, 2024 17:35:39.652077913 CEST1.1.1.1192.168.2.40x964eNo error (0)analytics.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  0192.168.2.449740199.232.188.1574433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:47 UTC536OUTGET /widgets.js HTTP/1.1
                                                                                                                                                                                                                                  Host: platform.twitter.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:47 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 93065
                                                                                                                                                                                                                                  Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                                                                                                                  ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:47 GMT
                                                                                                                                                                                                                                  X-Served-By: cache-iad-kjyo7100044-IAD, cache-muc13944-MUC
                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  TW-CDN: FT
                                                                                                                                                                                                                                  2024-09-27 15:34:47 UTC16384INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                                                                                                                  Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                                                                                                                  2024-09-27 15:34:47 UTC16384INData Raw: 65 29 29 2c 68 28 6f 2c 6e 29 2b 22 2e 68 74 6d 6c 22 29 7d 2c 65 6d 62 65 64 53 65 72 76 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 2c 6e 3d 6f 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 73 72 76 22 29 2c 68 28 6e 2c 65 29 7d 2c 65 76 65 6e 74 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 76 69 64 65 6f 2f 65 76 65 6e 74 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 67 72 69 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 67 72 69 64 2f 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 6d 6f 6d 65 6e 74 3a 66 75
                                                                                                                                                                                                                                  Data Ascii: e)),h(o,n)+".html")},embedService:function(t){var e=t||[],n=o;return e.unshift("srv"),h(n,e)},eventVideo:function(t){var e=t||[];return e.unshift("video/event"),h(f(),e)},grid:function(t){var e=t||[];return e.unshift("grid/collection"),h(f(),e)},moment:fu
                                                                                                                                                                                                                                  2024-09-27 15:34:47 UTC16384INData Raw: 6c 76 65 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 3d 3d 3d 6e 26 26 21 65 2e 63 61 73 74 29 72 65 74 75 72 6e 7d 74 2e 50 72 6f 6d 69 73 65 3d 55 7d 2c 55 2e 50 72 6f 6d 69 73 65 3d 55 2c 55 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 69 73 54 79 70 65 28 22 73 74 72 69 6e 67 22 2c 74 29 3f 74 2e 73 70 6c 69 74 28 22 2e 22 29 3a 69 2e 69 73 54 79 70 65 28 22
                                                                                                                                                                                                                                  Data Ascii: lve())}catch(t){}if("[object Promise]"===n&&!e.cast)return}t.Promise=U},U.Promise=U,U},t.exports=r()},function(t,e,n){var r=n(47);t.exports=new r("twttr")},function(t,e,n){var r=n(1),i=n(0);function o(t){return i.isType("string",t)?t.split("."):i.isType("
                                                                                                                                                                                                                                  2024-09-27 15:34:47 UTC16384INData Raw: 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 62 61 74 63 68 2e 68 61 73 68 5b 74 5d 2c 7e 72 26 26 6e 2e 73 70 6c 69 63 65 28 72 2c 31 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 72 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 7e 65 26 26 74 68 69 73 2e 66 72 61 6d 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 42 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 74 63 68 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 2e 72 75 6e 42 61 74 63 68 28 29 7d 29 2c 74 68 69 73
                                                                                                                                                                                                                                  Data Ascii: ;delete this.batch.hash[t],~r&&n.splice(r,1)}},o.prototype.clearFrame=function(t){var e=this.frames.indexOf(t);~e&&this.frames.splice(e,1)},o.prototype.scheduleBatch=function(){var t=this;this.schedule(0,function(){t.batch.scheduled=!1,t.runBatch()}),this
                                                                                                                                                                                                                                  2024-09-27 15:34:47 UTC16384INData Raw: 6c 29 3b 22 76 69 73 69 62 6c 65 22 3d 3d 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3f 74 2e 5f 77 69 64 74 68 3d 6e 2e 77 69 64 74 68 3a 28 65 3d 6c 28 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 2c 74 2e 5f 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2e 77 69 64 74 68 2c 65 29 29 2c 74 2e 5f 68 65 69 67 68 74 3d 6e 2e 68 65 69 67 68 74 7d 29 7d 29 2c 74 2e 64 65 66 69 6e 65 28 22 5f 64 69 64 52 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 5f 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 70 64 61 74 65 43 61 63 68 65 64 44 69 6d
                                                                                                                                                                                                                                  Data Ascii: l);"visible"==t.sandboxEl.style.visibility?t._width=n.width:(e=l(t.sandboxEl.parentElement).width,t._width=Math.min(n.width,e)),t._height=n.height})}),t.define("_didResize",function(){var t=this,e=this._resizeHandlers.slice(0);return this._updateCachedDim
                                                                                                                                                                                                                                  2024-09-27 15:34:47 UTC11145INData Raw: 6e 65 72 2d 73 63 72 65 65 6e 2d 6e 61 6d 65 22 29 2c 6c 69 73 74 4f 77 6e 65 72 55 73 65 72 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 6f 77 6e 65 72 2d 69 64 22 29 2c 6c 69 73 74 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 69 64 22 29 2c 6c 69 73 74 53 6c 75 67 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 73 6c 75 67 22 29 2c 63 75 73 74 6f 6d 54 69 6d 65 6c 69 6e 65 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 73 74 6f 6d 2d 74 69 6d 65 6c 69 6e 65 2d 69 64 22 29 2c 73 74 61 74 69 63 43 6f 6e 74 65 6e 74 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 69 63 2d 63 6f 6e
                                                                                                                                                                                                                                  Data Ascii: ner-screen-name"),listOwnerUserId:t.getAttribute("data-list-owner-id"),listId:t.getAttribute("data-list-id"),listSlug:t.getAttribute("data-list-slug"),customTimelineId:t.getAttribute("data-custom-timeline-id"),staticContent:t.getAttribute("data-static-con


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  1192.168.2.449766104.18.86.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC551OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:48 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: jwlUUXc1HMPClYXMpY+NPQ==
                                                                                                                                                                                                                                  Last-Modified: Tue, 24 Sep 2024 06:41:29 GMT
                                                                                                                                                                                                                                  x-ms-request-id: d894fb67-d01e-0063-14b2-0ed5af000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Age: 4
                                                                                                                                                                                                                                  Expires: Sat, 28 Sep 2024 15:34:48 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f5be9c37c9a-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC466INData Raw: 35 32 65 30 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 70 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                  Data Ascii: 52e0var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC1369INData Raw: 22 2c 22 49 54 22 2c 22 43 59 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67
                                                                                                                                                                                                                                  Data Ascii: ","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMig
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC1369INData Raw: 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62
                                                                                                                                                                                                                                  Data Ascii: ngth;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttrib
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC1369INData Raw: 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                                  Data Ascii: tener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(va
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC1369INData Raw: 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65
                                                                                                                                                                                                                                  Data Ascii: n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.eve
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC1369INData Raw: 68 69 73 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 28 29 2c 74 68 69 73 2e 63 61 70 74 75 72 65 4e 6f 6e 63 65 28 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 70 74 75 72 65 4e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 6e 63 65 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 6e 6f 6e 63 65 7c 7c 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 6e 75 6c 6c 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 44 6f 6d 61 69 6e 44 61 74 61 46 69 6c 65 55 52 4c 28 29 2c 74 68 69 73
                                                                                                                                                                                                                                  Data Ascii: his.fetchBannerSDKDependency(),this.captureNonce()},h.prototype.captureNonce=function(){this.nonce=p.stubScriptElement.nonce||p.stubScriptElement.getAttribute("nonce")||null},h.prototype.fetchBannerSDKDependency=function(){this.setDomainDataFileURL(),this
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC1369INData Raw: 6f 77 3b 69 2e 4f 6e 65 54 72 75 73 74 26 26 69 2e 4f 6e 65 54 72 75 73 74 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 3f 28 69 3d 69 2e 4f 6e 65 54 72 75 73 74 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 69 2e 63 6f 75 6e 74 72 79 43 6f 64 65 2c 69 2e 73 74 61 74 65 43 6f 64 65 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 28 69 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69
                                                                                                                                                                                                                                  Data Ascii: ow;i.OneTrust&&i.OneTrust.geolocationResponse?(i=i.OneTrust.geolocationResponse,this.setGeoLocation(i.countryCode,i.stateCode),this.addBannerSDKScript(t)):(i=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam))||t.SkipGeolocation?(e=i.spli
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC1369INData Raw: 28 22 64 61 74 61 2d 64 4c 61 79 65 72 2d 6e 61 6d 65 22 29 7c 7c 22 64 61 74 61 4c 61 79 65 72 22 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 3d 7b 63 6f 75 6e 74 72 79 3a 74 2c 73 74 61 74 65 3a 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 74 46 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f
                                                                                                                                                                                                                                  Data Ascii: ("data-dLayer-name")||"dataLayer"}},h.prototype.setGeoLocation=function(t,e){p.userLocation={country:t,state:e=void 0===e?"":e}},h.prototype.otFetch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionSto
                                                                                                                                                                                                                                  2024-09-27 15:34:48 UTC1369INData Raw: 69 6f 6e 28 29 7b 65 28 29 7d 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 67 69 6f 6e 53 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 6e 2c 61 3d 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 2c 6f 3d 74 2e 52 75 6c 65 53 65 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 2e 44 65 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c
                                                                                                                                                                                                                                  Data Ascii: ion(){e()})},h.prototype.getRegionSet=function(t){var e,i,n,a=p.userLocation,o=t.RuleSet.filter(function(t){return!0===t.Default});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.Rul
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC1369INData Raw: 63 6f 70 65 3d 21 30 2c 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 29 3a 28 70 2e 68 61 73 49 41 42 47 6c 6f 62 61 6c 53 63 6f 70 65 3d 21 31 2c 70 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 29 29 3a 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 49 41 42 47 44 50 52 41 70 70 6c 69 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 2e 73 70 6c 69 74 28 22 3b 22
                                                                                                                                                                                                                                  Data Ascii: cope=!0,p.isStubReady=!1):(p.hasIABGlobalScope=!1,p.IABCookieValue=this.getCookie(p.oneTrustIABCookieName)):p.isStubReady=!1},h.prototype.validateIABGDPRApplied=function(){var t=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam).split(";"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  2192.168.2.449767199.232.188.1574433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC792OUTGET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.wizardingworld.com HTTP/1.1
                                                                                                                                                                                                                                  Host: platform.twitter.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 327164
                                                                                                                                                                                                                                  Last-Modified: Mon, 11 Dec 2023 17:19:49 GMT
                                                                                                                                                                                                                                  ETag: "81267302efdfb3e4524a22631a8fc99e"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public, max-age=315360000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:49 GMT
                                                                                                                                                                                                                                  X-Served-By: cache-iad-kjyo7100176-IAD, cache-muc13951-MUC
                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  TW-CDN: FT
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 74 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 77 69 74 74 65 72 20 57 69 64 67 65 74 20 49 66 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML><meta chartset="utf-8"><title>Twitter Widget Iframe</title><body><script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){v
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC16384INData Raw: 70 2c 47 29 7c 30 2c 69 3d 28 69 3d 69 2b 4d 61 74 68 2e 69 6d 75 6c 28 70 2c 5a 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 62 2c 47 29 7c 30 2c 6f 3d 6f 2b 4d 61 74 68 2e 69 6d 75 6c 28 62 2c 5a 29 7c 30 3b 76 61 72 20 5f 65 3d 28 63 2b 28 6e 3d 6e 2b 4d 61 74 68 2e 69 6d 75 6c 28 75 2c 51 29 7c 30 29 7c 30 29 2b 28 28 38 31 39 31 26 28 69 3d 28 69 3d 69 2b 4d 61 74 68 2e 69 6d 75 6c 28 75 2c 65 65 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 64 2c 51 29 7c 30 29 29 3c 3c 31 33 29 7c 30 3b 63 3d 28 28 6f 3d 6f 2b 4d 61 74 68 2e 69 6d 75 6c 28 64 2c 65 65 29 7c 30 29 2b 28 69 3e 3e 3e 31 33 29 7c 30 29 2b 28 5f 65 3e 3e 3e 32 36 29 7c 30 2c 5f 65 26 3d 36 37 31 30 38 38 36 33 2c 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 6b 2c 7a 29 2c 69 3d 28 69 3d 4d 61 74
                                                                                                                                                                                                                                  Data Ascii: p,G)|0,i=(i=i+Math.imul(p,Z)|0)+Math.imul(b,G)|0,o=o+Math.imul(b,Z)|0;var _e=(c+(n=n+Math.imul(u,Q)|0)|0)+((8191&(i=(i=i+Math.imul(u,ee)|0)+Math.imul(d,Q)|0))<<13)|0;c=((o=o+Math.imul(d,ee)|0)+(i>>>13)|0)+(_e>>>26)|0,_e&=67108863,n=Math.imul(k,z),i=(i=Mat
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC16384INData Raw: 21 3d 3d 6e 2e 6e 65 67 61 74 69 76 65 3b 29 64 2d 2d 2c 6e 2e 6e 65 67 61 74 69 76 65 3d 30 2c 6e 2e 5f 69 73 68 6c 6e 73 75 62 6d 75 6c 28 69 2c 31 2c 75 29 2c 6e 2e 69 73 5a 65 72 6f 28 29 7c 7c 28 6e 2e 6e 65 67 61 74 69 76 65 5e 3d 31 29 3b 66 26 26 28 66 2e 77 6f 72 64 73 5b 75 5d 3d 64 29 7d 72 65 74 75 72 6e 20 66 26 26 66 2e 73 74 72 69 70 28 29 2c 6e 2e 73 74 72 69 70 28 29 2c 22 64 69 76 22 21 3d 3d 74 26 26 30 21 3d 3d 72 26 26 6e 2e 69 75 73 68 72 6e 28 72 29 2c 7b 64 69 76 3a 66 7c 7c 6e 75 6c 6c 2c 6d 6f 64 3a 6e 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 6d 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 28 21 65 2e 69 73 5a 65 72 6f 28 29 29 2c 74 68 69 73 2e 69 73 5a 65 72 6f 28 29 3f 7b 64 69
                                                                                                                                                                                                                                  Data Ascii: !==n.negative;)d--,n.negative=0,n._ishlnsubmul(i,1,u),n.isZero()||(n.negative^=1);f&&(f.words[u]=d)}return f&&f.strip(),n.strip(),"div"!==t&&0!==r&&n.iushrn(r),{div:f||null,mod:n}},o.prototype.divmod=function(e,t,r){return n(!e.isZero()),this.isZero()?{di
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC16384INData Raw: 6f 66 20 65 29 69 66 28 74 29 7b 69 66 28 22 68 65 78 22 3d 3d 3d 74 29 66 6f 72 28 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 61 2d 7a 30 2d 39 5d 2b 2f 67 69 2c 22 22 29 29 2e 6c 65 6e 67 74 68 25 32 21 3d 30 26 26 28 65 3d 22 30 22 2b 65 29 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 32 29 72 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 65 5b 6e 5d 2b 65 5b 6e 2b 31 5d 2c 31 36 29 29 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 2c 6f 3d 69 3e 3e 38 2c 61 3d 32 35 35 26 69 3b 6f 3f 72 2e 70 75 73 68 28 6f 2c 61 29 3a 72 2e 70 75 73 68 28 61 29 7d 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                  Data Ascii: of e)if(t){if("hex"===t)for((e=e.replace(/[^a-z0-9]+/gi,"")).length%2!=0&&(e="0"+e),n=0;n<e.length;n+=2)r.push(parseInt(e[n]+e[n+1],16))}else for(var n=0;n<e.length;n++){var i=e.charCodeAt(n),o=i>>8,a=255&i;o?r.push(o,a):r.push(a)}else for(n=0;n<e.length;
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC16384INData Raw: 2d 31 36 6c 65 22 3a 72 65 74 75 72 6e 20 32 2a 72 3b 63 61 73 65 22 68 65 78 22 3a 72 65 74 75 72 6e 20 72 3e 3e 3e 31 3b 63 61 73 65 22 62 61 73 65 36 34 22 3a 72 65 74 75 72 6e 20 7a 28 65 29 2e 6c 65 6e 67 74 68 3b 64 65 66 61 75 6c 74 3a 69 66 28 6e 29 72 65 74 75 72 6e 20 71 28 65 29 2e 6c 65 6e 67 74 68 3b 74 3d 28 22 22 2b 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 65 5b 74 5d 3d 65 5b 72 5d 2c 65 5b 72 5d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 72 2c 6e 2c 69 29 7b 69 66 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 28 6e 3d 72 2c 72
                                                                                                                                                                                                                                  Data Ascii: -16le":return 2*r;case"hex":return r>>>1;case"base64":return z(e).length;default:if(n)return q(e).length;t=(""+t).toLowerCase(),n=!0}}function b(e,t,r){var n=e[t];e[t]=e[r],e[r]=n}function y(e,t,r,n,i){if(0===e.length)return-1;if("string"==typeof r?(n=r,r
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC16384INData Raw: 39 2c 31 39 31 2c 31 38 39 29 3b 69 66 28 69 3d 6e 75 6c 6c 2c 72 3c 31 32 38 29 7b 69 66 28 28 74 2d 3d 31 29 3c 30 29 62 72 65 61 6b 3b 6f 2e 70 75 73 68 28 72 29 7d 65 6c 73 65 20 69 66 28 72 3c 32 30 34 38 29 7b 69 66 28 28 74 2d 3d 32 29 3c 30 29 62 72 65 61 6b 3b 6f 2e 70 75 73 68 28 72 3e 3e 36 7c 31 39 32 2c 36 33 26 72 7c 31 32 38 29 7d 65 6c 73 65 20 69 66 28 72 3c 36 35 35 33 36 29 7b 69 66 28 28 74 2d 3d 33 29 3c 30 29 62 72 65 61 6b 3b 6f 2e 70 75 73 68 28 72 3e 3e 31 32 7c 32 32 34 2c 72 3e 3e 36 26 36 33 7c 31 32 38 2c 36 33 26 72 7c 31 32 38 29 7d 65 6c 73 65 7b 69 66 28 21 28 72 3c 31 31 31 34 31 31 32 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 64 65 20 70 6f 69 6e 74 22 29 3b 69 66 28 28 74 2d
                                                                                                                                                                                                                                  Data Ascii: 9,191,189);if(i=null,r<128){if((t-=1)<0)break;o.push(r)}else if(r<2048){if((t-=2)<0)break;o.push(r>>6|192,63&r|128)}else if(r<65536){if((t-=3)<0)break;o.push(r>>12|224,r>>6&63|128,63&r|128)}else{if(!(r<1114112))throw new Error("Invalid code point");if((t-
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC16384INData Raw: 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 61 3d 28 72 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 29 2e 6c 65 6e 67 74 68 2c 6f 3d 2d 31 2c 72 3d 3d 3d 74 7c 7c 6e 28 72 2e 6c 69 73 74 65 6e 65 72 29 26 26 72 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 22 2c 65 2c 74 29 3b 65 6c 73 65 20 69 66 28 69 28 72 29 29 7b 66 6f 72 28 66 3d 61 3b
                                                                                                                                                                                                                                  Data Ascii: stener must be a function");if(!this._events||!this._events[e])return this;if(a=(r=this._events[e]).length,o=-1,r===t||n(r.listener)&&r.listener===t)delete this._events[e],this._events.removeListener&&this.emit("removeListener",e,t);else if(i(r)){for(f=a;
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC16384INData Raw: 2c 6e 2e 68 6d 61 63 3d 72 28 31 37 36 29 2c 6e 2e 73 68 61 31 3d 6e 2e 73 68 61 2e 73 68 61 31 2c 6e 2e 73 68 61 32 35 36 3d 6e 2e 73 68 61 2e 73 68 61 32 35 36 2c 6e 2e 73 68 61 32 32 34 3d 6e 2e 73 68 61 2e 73 68 61 32 32 34 2c 6e 2e 73 68 61 33 38 34 3d 6e 2e 73 68 61 2e 73 68 61 33 38 34 2c 6e 2e 73 68 61 35 31 32 3d 6e 2e 73 68 61 2e 73 68 61 35 31 32 2c 6e 2e 72 69 70 65 6d 64 31 36 30 3d 6e 2e 72 69 70 65 6d 64 2e 72 69 70 65 6d 64 31 36 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 3b 65 2e 65 78 70 6f 72 74 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 72 2e 63 61 6c 6c 28 65 29
                                                                                                                                                                                                                                  Data Ascii: ,n.hmac=r(176),n.sha1=n.sha.sha1,n.sha256=n.sha.sha256,n.sha224=n.sha.sha224,n.sha384=n.sha.sha384,n.sha512=n.sha.sha512,n.ripemd160=n.ripemd.ripemd160},function(e,t){var r={}.toString;e.exports=Array.isArray||function(e){return"[object Array]"==r.call(e)
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC16384INData Raw: 69 73 2e 5f 77 2c 6e 3d 30 7c 74 68 69 73 2e 5f 61 2c 69 3d 30 7c 74 68 69 73 2e 5f 62 2c 6f 3d 30 7c 74 68 69 73 2e 5f 63 2c 66 3d 30 7c 74 68 69 73 2e 5f 64 2c 73 3d 30 7c 74 68 69 73 2e 5f 65 2c 70 3d 30 7c 74 68 69 73 2e 5f 66 2c 62 3d 30 7c 74 68 69 73 2e 5f 67 2c 79 3d 30 7c 74 68 69 73 2e 5f 68 2c 76 3d 30 3b 76 3c 31 36 3b 2b 2b 76 29 72 5b 76 5d 3d 65 2e 72 65 61 64 49 6e 74 33 32 42 45 28 34 2a 76 29 3b 66 6f 72 28 3b 76 3c 36 34 3b 2b 2b 76 29 72 5b 76 5d 3d 30 7c 28 28 28 74 3d 72 5b 76 2d 32 5d 29 3e 3e 3e 31 37 7c 74 3c 3c 31 35 29 5e 28 74 3e 3e 3e 31 39 7c 74 3c 3c 31 33 29 5e 74 3e 3e 3e 31 30 29 2b 72 5b 76 2d 37 5d 2b 6c 28 72 5b 76 2d 31 35 5d 29 2b 72 5b 76 2d 31 36 5d 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 36 34 3b 2b 2b 67 29
                                                                                                                                                                                                                                  Data Ascii: is._w,n=0|this._a,i=0|this._b,o=0|this._c,f=0|this._d,s=0|this._e,p=0|this._f,b=0|this._g,y=0|this._h,v=0;v<16;++v)r[v]=e.readInt32BE(4*v);for(;v<64;++v)r[v]=0|(((t=r[v-2])>>>17|t<<15)^(t>>>19|t<<13)^t>>>10)+r[v-7]+l(r[v-15])+r[v-16];for(var g=0;g<64;++g)
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC16384INData Raw: 29 72 65 74 75 72 6e 21 31 7d 7d 72 65 74 75 72 6e 21 30 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 69 76 69 73 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 62 69 74 4c 65 6e 67 74 68 28 29 2c 69 3d 6e 2e 6d 6f 6e 74 28 65 29 2c 6f 3d 6e 65 77 20 6e 28 31 29 2e 74 6f 52 65 64 28 69 29 3b 74 7c 7c 28 74 3d 4d 61 74 68 2e 6d 61 78 28 31 2c 72 2f 34 38 7c 30 29 29 3b 66 6f 72 28 76 61 72 20 61 3d 65 2e 73 75 62 6e 28 31 29 2c 66 3d 30 3b 21 61 2e 74 65 73 74 6e 28 66 29 3b 66 2b 2b 29 3b 66 6f 72 28 76 61 72 20 73 3d 65 2e 73 68 72 6e 28 66 29 2c 63 3d 61 2e 74 6f 52 65 64 28 69 29 3b 74 3e 30 3b 74 2d 2d 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 5f 72 61 6e 64 72 61 6e 67 65 28 6e 65 77 20 6e 28 32 29 2c 61 29 2c 75 3d
                                                                                                                                                                                                                                  Data Ascii: )return!1}}return!0},o.prototype.getDivisor=function(e,t){var r=e.bitLength(),i=n.mont(e),o=new n(1).toRed(i);t||(t=Math.max(1,r/48|0));for(var a=e.subn(1),f=0;!a.testn(f);f++);for(var s=e.shrn(f),c=a.toRed(i);t>0;t--){var h=this._randrange(new n(2),a),u=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  3192.168.2.449772104.18.86.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC645OUTGET /consent/8458f511-3cee-4c34-be7d-667f562a8ae1/8458f511-3cee-4c34-be7d-667f562a8ae1.json HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:49 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  CF-Ray: 8c9c8f61ddbb238e-EWR
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Age: 78445
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                  Expires: Sat, 28 Sep 2024 15:34:49 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 25 Sep 2024 17:46:19 GMT
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Content-MD5: NCzgmijxUJwf3xh7wdCGdg==
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-request-id: 583f22d3-201e-007d-1072-0f0f42000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC387INData Raw: 31 63 62 64 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 39 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 38 34 35 38
                                                                                                                                                                                                                                  Data Ascii: 1cbd{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202409.1.0","OptanonDataJSON":"8458
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 32 32 61 34 33 2d 32 31 61 35 2d 37 35 38 33 2d 62 35 65 65 2d 63 64 63 39 64 66 61 38 31 61 64 32 22 2c 22 4e 61 6d 65 22 3a 22 44 4e 53 6f 53 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 5d 2c 22 53 74 61 74 65 73 22 3a 7b 22 75 73 22 3a 5b 22 76 61 22 2c 22 6d 74 22 2c 22 63 6f 22 2c 22 63 74 22 2c 22 74 78 22 2c 22 63 61 22 2c 22 6f 72 22 2c 22 75 74 22 5d 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c
                                                                                                                                                                                                                                  Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01922a43-21a5-7583-b5ee-cdc9dfa81ad2","Name":"DNSoS","Countries":[],"States":{"us":["va","mt","co","ct","tx","ca","or","ut"]},"LanguageSwitcherPlaceholder":{"defaul
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC1369INData Raw: 22 63 6f 22 2c 22 63 72 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 6e 6f 22 3a 22 6e 6f 22 2c 22 64 65 22 3a 22 64 65 22 2c 22 72 75 22 3a 22 72 75 22 2c 22 66 69 22 3a 22 66 69 22 2c 22 70 74 22 3a 22 70 74 22 2c 22 62 67 22 3a 22 62 67 22 2c 22 68 72 22 3a 22 68 72 22 2c 22 66 72 22 3a 22 66 72 22 2c 22 68 75 22 3a 22 68 75 22 2c 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 2c 22 73 6b 22 3a 22 73 6b 22 2c 22 73 6c 22 3a 22 73 6c 22 2c 22 73 76 22 3a 22 73 76 22 2c 22 6b 6f 22 3a 22 6b 6f 22 2c 22 70 74 2d 62 72 22 3a 22 70 74 2d 62 72 22 2c 22 69 74 22 3a 22 69 74 22 2c 22 65 73 2d 6d 78 22 3a 22 65 73 2d 6d 78 22 2c 22 65 73 22 3a 22 65 73 22 2c 22 63 73 22
                                                                                                                                                                                                                                  Data Ascii: "co","cr"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","ru":"ru","fi":"fi","pt":"pt","bg":"bg","hr":"hr","fr":"fr","hu":"hu","default":"en","sk":"sk","sl":"sl","sv":"sv","ko":"ko","pt-br":"pt-br","it":"it","es-mx":"es-mx","es":"es","cs"
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC1369INData Raw: 2d 38 36 31 34 36 61 65 36 35 62 30 62 22 2c 22 4e 61 6d 65 22 3a 22 47 44 50 52 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 6e 6f 22 2c 22 62 65 22 2c 22 66 69 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 6c 76 22 2c 22 68 72 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 73 69 22 2c 22 6d 63 22 2c 22 73 6b 22 2c 22 6d 66 22 2c 22 73 6d 22 2c 22 67 62 22 2c 22 79 74 22 2c 22 69 65 22 2c 22 67 66 22 2c 22 65 65 22 2c 22 6d 71 22 2c 22 6d 74 22 2c 22 67 70 22 2c 22 69 73 22 2c 22 67 72 22 2c 22 69 74 22 2c 22 65 73 22 2c 22 72 65 22 2c 22 63 79 22 2c 22 61 78 22 2c 22 63 7a 22 2c 22 70 6c 22 2c 22 72 6f 22 2c 22 6c 69 22 2c 22 6e 6c 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68
                                                                                                                                                                                                                                  Data Ascii: -86146ae65b0b","Name":"GDPR","Countries":["no","be","fi","pt","bg","dk","lt","lu","lv","hr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","cy","ax","cz","pl","ro","li","nl"],"States":{},"LanguageSwitch
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC1369INData Raw: 65 63 22 2c 22 75 73 22 2c 22 65 67 22 2c 22 65 68 22 2c 22 75 7a 22 2c 22 76 61 22 2c 22 65 72 22 2c 22 76 63 22 2c 22 65 74 22 2c 22 76 67 22 2c 22 76 69 22 2c 22 76 6e 22 2c 22 76 75 22 2c 22 66 6a 22 2c 22 66 6b 22 2c 22 66 6d 22 2c 22 66 6f 22 2c 22 77 66 22 2c 22 67 61 22 2c 22 77 73 22 2c 22 67 64 22 2c 22 67 65 22 2c 22 67 67 22 2c 22 67 68 22 2c 22 67 69 22 2c 22 67 6c 22 2c 22 67 6d 22 2c 22 67 6e 22 2c 22 67 71 22 2c 22 67 73 22 2c 22 67 74 22 2c 22 67 75 22 2c 22 67 77 22 2c 22 67 79 22 2c 22 78 6b 22 2c 22 68 6b 22 2c 22 68 6d 22 2c 22 68 6e 22 2c 22 68 74 22 2c 22 79 65 22 2c 22 69 64 22 2c 22 69 6c 22 2c 22 69 6d 22 2c 22 69 6e 22 2c 22 69 6f 22 2c 22 7a 61 22 2c 22 69 71 22 2c 22 69 72 22 2c 22 7a 6d 22 2c 22 6a 65 22 2c 22 7a 77 22 2c 22
                                                                                                                                                                                                                                  Data Ascii: ec","us","eg","eh","uz","va","er","vc","et","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh","gi","gl","gm","gn","gq","gs","gt","gu","gw","gy","xk","hk","hm","hn","ht","ye","id","il","im","in","io","za","iq","ir","zm","je","zw","
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC1369INData Raw: 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 32 56 32 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 32 35 54 31 37 3a 34 36 3a 31 38 2e 34 30 32 39 35 39 39 30 30 22 2c 22 75 70 64 61 74 65 64 54
                                                                                                                                                                                                                                  Data Ascii: reen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2Data.json"},"Iab2V2Data":{"cookieVersion":"1","createdTime":"2024-09-25T17:46:18.402959900","updatedT
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC133INData Raw: 72 6d 53 72 63 55 72 6c 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 57 6f 72 6b 65 72 55 72 6c 22 3a 22 22 2c 22 47 70 70 44 61 74 61 22 3a 7b 22 63 6d 70 49 64 22 3a 22 32 38 22 7d 2c 22 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 43 44 4e 4c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 22 7d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: rmSrcUrl":"","WebFormWorkerUrl":"","GppData":{"cmpId":"28"},"AuthenticatedConsent":false,"CDNLocation":"https://cdn.cookielaw.org"}
                                                                                                                                                                                                                                  2024-09-27 15:34:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  4192.168.2.449780104.244.42.1364433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:50 UTC620OUTGET /settings?session_id=41292341a9ae7a7a21edac7812eb81f6b584c46c HTTP/1.1
                                                                                                                                                                                                                                  Host: syndication.twitter.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://platform.twitter.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://platform.twitter.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:50 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Fri, 27 Sep 2024 15:34:50 GMT
                                                                                                                                                                                                                                  perf: 7402827104
                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                  server: tsa_b
                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                  cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                  last-modified: Fri, 27 Sep 2024 15:34:50 GMT
                                                                                                                                                                                                                                  content-length: 870
                                                                                                                                                                                                                                  x-transaction-id: 2498e54ff312e81f
                                                                                                                                                                                                                                  strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                  access-control-allow-origin: https://platform.twitter.com
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-response-time: 7
                                                                                                                                                                                                                                  x-connection-hash: 8bb10a5ac6160c6ba9529f74847e907affec0986c922a2cadd73f66d2c9ee1ce
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-09-27 15:34:50 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                  Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  5192.168.2.44977435.190.88.74433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:50 UTC575OUTOPTIONS / HTTP/1.1
                                                                                                                                                                                                                                  Host: sessions.bugsnag.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: bugsnag-api-key,bugsnag-payload-version,bugsnag-sent-at,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:50 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Origin, Content-Type, Accept, Authorization, User-Agent, Referer, X-Forwarded-For, Bugsnag-Api-Key, Bugsnag-Payload-Version, Bugsnag-Sent-At, Bugsnag-Integrity
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:50 GMT
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  6192.168.2.449781104.18.32.1374433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:50 UTC611OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                  Host: geolocation.onetrust.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:50 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:50 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 69
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f67ba637d06-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:50 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  7192.168.2.44977565.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:50 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:50 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 6fe02e05-10d5-4143-a31f-0fbbea377d66
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWIQE6FDoEEu3w=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d09a-30060d94153295603993f6ec
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1c5b98f7bd5001d6fe1040daa237afc6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: oqLMI3uFWV3m86uNwHOR-xK8XRukCUvA7B1bKMedqbXwPjgY-ZYNMg==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  8192.168.2.44977665.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:50 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:50 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: a510cbb2-31ac-4eb3-a059-e80f49c7ebed
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWIQE30DoEEdDQ=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d09a-68cb06a7006c8abf28a4899f
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 673c96d1f19de21216629aa48d90ac92.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: AFkQD4bBFgS-qNNMfKcNZSQjE0bO3eVOEBQZzriEbizcyXFFgVXTcA==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  9192.168.2.449773184.28.90.27443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                  Cache-Control: public, max-age=4251
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:51 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  10192.168.2.44978235.190.88.74433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC738OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                  Host: sessions.bugsnag.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 490
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Bugsnag-Api-Key: 779c2d87262782f275d498bd9eb2cfa5
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Bugsnag-Payload-Version: 1
                                                                                                                                                                                                                                  Bugsnag-Sent-At: 2024-09-27T15:34:49.322Z
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC490OUTData Raw: 7b 22 6e 6f 74 69 66 69 65 72 22 3a 7b 22 6e 61 6d 65 22 3a 22 42 75 67 73 6e 61 67 20 4a 61 76 61 53 63 72 69 70 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 32 32 2e 34 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 75 67 73 6e 61 67 2f 62 75 67 73 6e 61 67 2d 6a 73 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37
                                                                                                                                                                                                                                  Data Ascii: {"notifier":{"name":"Bugsnag JavaScript","version":"7.22.4","url":"https://github.com/bugsnag/bugsnag-js"},"device":{"locale":"en-US","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC299INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Bugsnag-Session-Uuid: 0c9ddc64-3bdf-41bf-9b85-b453736e9044
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:51 GMT
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC21INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 61 63 63 65 70 74 65 64 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"status":"accepted"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  11192.168.2.449785104.18.86.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC564OUTGET /scripttemplates/202409.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:51 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: Mq8sWt7aN99kE/VZ97+T8Q==
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 06:47:49 GMT
                                                                                                                                                                                                                                  x-ms-request-id: fcdfc748-101e-0031-4180-10c85d000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 48985
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f6cefb29e08-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 39 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                  Data Ascii: 7c45/** * onetrust-banner-sdk * v202409.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                                                                                                                                                                  Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                  Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                                                                                                                                                                  Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof z)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 7a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                                                                                                                                                                  Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new z(function(e){e(t)})},z.reject=function(o){re
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                  Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                                                                                                                                                                  Data Ascii: },writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65
                                                                                                                                                                                                                                  Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConse
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC1369INData Raw: 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 5d 3d 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22
                                                                                                                                                                                                                                  Data Ascii: reference Center - Allow All"]=4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed"
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC1369INData Raw: 6e 61 6c 69 7a 61 74 69 6f 6e 3d 22 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b
                                                                                                                                                                                                                                  Data Ascii: nalization="ad_personalization",e.region="region",e.wait_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cook


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  12192.168.2.44978365.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC641OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 2470
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC2470OUTData Raw: 7b 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 2c 22 71 75 65 72 79 22 3a 22 7b 5c 6e 20 20 6d 65 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 67 69 76 65 6e 4e 61 6d 65 5c 6e 20 20 20 20 66 61 6d 69 6c 79 4e 61 6d 65 5c 6e 20 20 20 20 65 6d 61 69 6c 5c 6e 20 20 20 20 65 6d 61 69 6c 56 65 72 69 66 69 65 64 5c 6e 20 20 20 20 68 6f 67 77 61 72 74 73 48 6f 75 73 65 5c 6e 20 20 20 20 75 6e 64 65 72 61 67 65 5c 6e 20 20 20 20 73 75 62 73 63 72 69 70 74 69 6f 6e 5c 6e 20 20 20 20 62 69 72 74 68 64 61 74 65 5c 6e 20 20 20 20 70 72 65 6d 69 75 6d 44 61 74 65 5c 6e 20 20 20 20 72 65 67 69 73 74 65 72 65 64 4f 6e 5c 6e 20 20 20 20 6d 61 72 6b 65 74 69 6e 67 4f 70 74 49 6e 57 57 5c 6e 20 20 20 20 73 6f 72 74 69 6e 67 48 6f 75 73 65 43 65 72 65 6d 6f 6e 79 44 61 74
                                                                                                                                                                                                                                  Data Ascii: {"variables":{},"query":"{\n me {\n id\n givenName\n familyName\n email\n emailVerified\n hogwartsHouse\n underage\n subscription\n birthdate\n premiumDate\n registeredOn\n marketingOptInWW\n sortingHouseCeremonyDat
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 2604
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:51 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: cb731caa-c599-4342-8e51-3bfebc40ea6c
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 2604
                                                                                                                                                                                                                                  x-amz-apigw-id: exWIZFvljoEEQqQ=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d09b-088ecc8d2f8404f94b7b68df
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 cf2939e85531f45f3306f792ea104eaa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: kJeV_vdFVulPk5g-gclLsmrHtkBZ5kUsEHMiWT4gY1pl7iLSFfa9_Q==
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC2604INData Raw: 7b 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 41 75 74 68 65 6e 74 69 63 61 74 65 64 22 2c 22 70 61 74 68 22 3a 5b 22 6d 65 22 5d 2c 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 7b 22 63 6f 64 65 22 3a 22 55 4e 41 55 54 48 45 4e 54 49 43 41 54 45 44 22 2c 22 73 65 72 76 69 63 65 4e 61 6d 65 22 3a 22 76 32 22 2c 22 71 75 65 72 79 22 3a 22 7b 5c 6e 20 20 6d 65 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 67 69 76 65 6e 4e 61 6d 65 5c 6e 20 20 20 20 66 61 6d 69 6c 79 4e 61 6d 65 5c 6e 20 20 20 20 65 6d 61 69 6c 5c 6e 20 20 20 20 65 6d 61 69 6c 56 65 72 69 66 69 65 64 5c 6e 20 20 20 20 68 6f 67 77 61 72 74 73 48 6f 75 73 65 5c 6e 20 20 20 20 75 6e 64 65 72 61 67 65 5c 6e 20 20 20 20 73 75 62 73 63 72 69 70 74 69 6f 6e 5c 6e 20
                                                                                                                                                                                                                                  Data Ascii: {"errors":[{"message":"Not Authenticated","path":["me"],"extensions":{"code":"UNAUTHENTICATED","serviceName":"v2","query":"{\n me {\n id\n givenName\n familyName\n email\n emailVerified\n hogwartsHouse\n underage\n subscription\n


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  13192.168.2.44978465.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC640OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 708
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:51 UTC708OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 51 75 65 72 79 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 6f 6e 74 65 6e 74 54 79 70 65 73 22 3a 5b 22 66 65 61 74 75 72 65 46 6c 61 67 22 5d 2c 22 65 78 63 6c 75 64 65 54 61 67 73 22 3a 5b 22 68 69 64 65 2d 66 72 6f 6d 2d 77 65 62 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6e 74 65 6e 74 51 75 65 72 79 28 24 63 6f 6e 74 65 6e 74 54 79 70 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 63 6f 75 6e 74 3a 20 49 6e 74 2c 20 24 6f 66 66 73 65 74 3a 20 49 6e 74 2c 20 24 63 6f 6e 74 65 6e 74 66 75 6c 49 64 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 74 61 67 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 65 78 63 6c 75 64 65 54 61 67 73 3a 20 5b 53 74 72 69 6e
                                                                                                                                                                                                                                  Data Ascii: {"operationName":"ContentQuery","variables":{"contentTypes":["featureFlag"],"excludeTags":["hide-from-web"]},"query":"query ContentQuery($contentTypes: [String!], $count: Int, $offset: Int, $contentfulIds: [String!], $tags: [String!], $excludeTags: [Strin
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 8511
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:52 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 22e24fe3-ef40-4027-bf96-b8e0612998ec
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 8511
                                                                                                                                                                                                                                  x-amz-apigw-id: exWIaFZEDoEEa1w=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d09b-21cd295221a83f41225d28e0
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 29d33c5cd70a6501fde7bc2dba557906.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 147Q1bia9aUcIpfDjW4d7a_Ps-XVHnGt9NjcxgkAyxNNGCGUIWZXKw==
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC7799INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 69 64 22 3a 22 53 71 50 48 6b 61 61 62 34 54 36 30 48 54 56 4f 34 53 31 38 58 3a 65 6e 2d 47 42 22 2c 22 62 6f 64 79 22 3a 22 7b 5c 22 63 6f 6e 74 65 6e 74 66 75 6c 49 64 5c 22 3a 5c 22 53 71 50 48 6b 61 61 62 34 54 36 30 48 54 56 4f 34 53 31 38 58 5c 22 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 45 6e 74 72 79 5c 22 2c 5c 22 72 65 76 69 73 69 6f 6e 5c 22 3a 32 2c 5c 22 6c 6f 63 61 6c 65 5c 22 3a 5c 22 65 6e 2d 47 42 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 5c 22 3a 5c 22 66 65 61 74 75 72 65 46 6c 61 67 5c 22 2c 5c 22 63 72 65 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 31 30 2d 30 32 54 31 33 3a 35 39 3a 30 36 2e 33 38 33 5a 5c 22 2c 5c 22 75 70
                                                                                                                                                                                                                                  Data Ascii: {"data":{"content":{"results":[{"id":"SqPHkaab4T60HTVO4S18X:en-GB","body":"{\"contentfulId\":\"SqPHkaab4T60HTVO4S18X\",\"type\":\"Entry\",\"revision\":2,\"locale\":\"en-GB\",\"contentTypeId\":\"featureFlag\",\"createdAt\":\"2019-10-02T13:59:06.383Z\",\"up
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC712INData Raw: 65 6e 74 54 79 70 65 49 64 5c 22 3a 5c 22 66 65 61 74 75 72 65 46 6c 61 67 5c 22 2c 5c 22 63 72 65 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 30 37 2d 32 36 54 31 34 3a 33 36 3a 31 33 2e 36 37 32 5a 5c 22 2c 5c 22 75 70 64 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 30 38 2d 31 35 54 31 36 3a 32 35 3a 33 34 2e 30 34 35 5a 5c 22 2c 5c 22 5f 75 70 64 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 30 38 2d 31 35 54 31 36 3a 32 35 3a 33 34 2e 30 34 35 5a 5c 22 2c 5c 22 69 64 5c 22 3a 5c 22 51 55 49 4b 4b 4c 59 5f 50 4f 43 5c 22 2c 5c 22 69 73 54 6f 67 67 6c 65 64 5c 22 3a 66 61 6c 73 65 7d 22 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 22 3a 22 66 65 61 74 75 72 65 46 6c 61 67 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 44
                                                                                                                                                                                                                                  Data Ascii: entTypeId\":\"featureFlag\",\"createdAt\":\"2019-07-26T14:36:13.672Z\",\"updatedAt\":\"2019-08-15T16:25:34.045Z\",\"_updatedAt\":\"2019-08-15T16:25:34.045Z\",\"id\":\"QUIKKLY_POC\",\"isToggled\":false}","contentTypeId":"featureFlag","__typename":"ContentD


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  14192.168.2.449786184.28.90.27443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                  Cache-Control: public, max-age=25923
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:52 GMT
                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  15192.168.2.449787199.232.188.1574433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC354OUTGET /widgets.js HTTP/1.1
                                                                                                                                                                                                                                  Host: platform.twitter.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 93065
                                                                                                                                                                                                                                  Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                                                                                                                  ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:52 GMT
                                                                                                                                                                                                                                  X-Served-By: cache-iad-kjyo7100044-IAD, cache-muc13961-MUC
                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  TW-CDN: FT
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC16384INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                                                                                                                  Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC16384INData Raw: 65 29 29 2c 68 28 6f 2c 6e 29 2b 22 2e 68 74 6d 6c 22 29 7d 2c 65 6d 62 65 64 53 65 72 76 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 2c 6e 3d 6f 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 73 72 76 22 29 2c 68 28 6e 2c 65 29 7d 2c 65 76 65 6e 74 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 76 69 64 65 6f 2f 65 76 65 6e 74 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 67 72 69 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 67 72 69 64 2f 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 6d 6f 6d 65 6e 74 3a 66 75
                                                                                                                                                                                                                                  Data Ascii: e)),h(o,n)+".html")},embedService:function(t){var e=t||[],n=o;return e.unshift("srv"),h(n,e)},eventVideo:function(t){var e=t||[];return e.unshift("video/event"),h(f(),e)},grid:function(t){var e=t||[];return e.unshift("grid/collection"),h(f(),e)},moment:fu
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC16384INData Raw: 6c 76 65 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 3d 3d 3d 6e 26 26 21 65 2e 63 61 73 74 29 72 65 74 75 72 6e 7d 74 2e 50 72 6f 6d 69 73 65 3d 55 7d 2c 55 2e 50 72 6f 6d 69 73 65 3d 55 2c 55 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 69 73 54 79 70 65 28 22 73 74 72 69 6e 67 22 2c 74 29 3f 74 2e 73 70 6c 69 74 28 22 2e 22 29 3a 69 2e 69 73 54 79 70 65 28 22
                                                                                                                                                                                                                                  Data Ascii: lve())}catch(t){}if("[object Promise]"===n&&!e.cast)return}t.Promise=U},U.Promise=U,U},t.exports=r()},function(t,e,n){var r=n(47);t.exports=new r("twttr")},function(t,e,n){var r=n(1),i=n(0);function o(t){return i.isType("string",t)?t.split("."):i.isType("
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC16384INData Raw: 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 62 61 74 63 68 2e 68 61 73 68 5b 74 5d 2c 7e 72 26 26 6e 2e 73 70 6c 69 63 65 28 72 2c 31 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 72 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 7e 65 26 26 74 68 69 73 2e 66 72 61 6d 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 42 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 74 63 68 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 2e 72 75 6e 42 61 74 63 68 28 29 7d 29 2c 74 68 69 73
                                                                                                                                                                                                                                  Data Ascii: ;delete this.batch.hash[t],~r&&n.splice(r,1)}},o.prototype.clearFrame=function(t){var e=this.frames.indexOf(t);~e&&this.frames.splice(e,1)},o.prototype.scheduleBatch=function(){var t=this;this.schedule(0,function(){t.batch.scheduled=!1,t.runBatch()}),this
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC16384INData Raw: 6c 29 3b 22 76 69 73 69 62 6c 65 22 3d 3d 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3f 74 2e 5f 77 69 64 74 68 3d 6e 2e 77 69 64 74 68 3a 28 65 3d 6c 28 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 2c 74 2e 5f 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2e 77 69 64 74 68 2c 65 29 29 2c 74 2e 5f 68 65 69 67 68 74 3d 6e 2e 68 65 69 67 68 74 7d 29 7d 29 2c 74 2e 64 65 66 69 6e 65 28 22 5f 64 69 64 52 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 5f 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 70 64 61 74 65 43 61 63 68 65 64 44 69 6d
                                                                                                                                                                                                                                  Data Ascii: l);"visible"==t.sandboxEl.style.visibility?t._width=n.width:(e=l(t.sandboxEl.parentElement).width,t._width=Math.min(n.width,e)),t._height=n.height})}),t.define("_didResize",function(){var t=this,e=this._resizeHandlers.slice(0);return this._updateCachedDim
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC11145INData Raw: 6e 65 72 2d 73 63 72 65 65 6e 2d 6e 61 6d 65 22 29 2c 6c 69 73 74 4f 77 6e 65 72 55 73 65 72 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 6f 77 6e 65 72 2d 69 64 22 29 2c 6c 69 73 74 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 69 64 22 29 2c 6c 69 73 74 53 6c 75 67 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 73 6c 75 67 22 29 2c 63 75 73 74 6f 6d 54 69 6d 65 6c 69 6e 65 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 73 74 6f 6d 2d 74 69 6d 65 6c 69 6e 65 2d 69 64 22 29 2c 73 74 61 74 69 63 43 6f 6e 74 65 6e 74 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 69 63 2d 63 6f 6e
                                                                                                                                                                                                                                  Data Ascii: ner-screen-name"),listOwnerUserId:t.getAttribute("data-list-owner-id"),listId:t.getAttribute("data-list-id"),listSlug:t.getAttribute("data-list-slug"),customTimelineId:t.getAttribute("data-custom-timeline-id"),staticContent:t.getAttribute("data-static-con


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  16192.168.2.449793104.18.87.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:52 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: jwlUUXc1HMPClYXMpY+NPQ==
                                                                                                                                                                                                                                  Last-Modified: Tue, 24 Sep 2024 06:41:29 GMT
                                                                                                                                                                                                                                  x-ms-request-id: d894fb67-d01e-0063-14b2-0ed5af000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Age: 86323
                                                                                                                                                                                                                                  Expires: Thu, 26 Sep 2024 15:36:08 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f744e4f4217-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC462INData Raw: 35 32 65 30 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 70 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                  Data Ascii: 52e0var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 2c 22 46 52 22 2c 22 49 54 22 2c 22 43 59 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69
                                                                                                                                                                                                                                  Data Ascii: ,"FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.i
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74
                                                                                                                                                                                                                                  Data Ascii: i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAt
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f
                                                                                                                                                                                                                                  Data Ascii: tListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){fo
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                  Data Ascii: turn n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 28 29 2c 74 68 69 73 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 28 29 2c 74 68 69 73 2e 63 61 70 74 75 72 65 4e 6f 6e 63 65 28 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 70 74 75 72 65 4e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 6e 63 65 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 6e 6f 6e 63 65 7c 7c 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 6e 75 6c 6c 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 44 6f 6d 61 69 6e 44 61 74 61 46 69 6c 65 55 52 4c 28 29 2c
                                                                                                                                                                                                                                  Data Ascii: (),this.fetchBannerSDKDependency(),this.captureNonce()},h.prototype.captureNonce=function(){this.nonce=p.stubScriptElement.nonce||p.stubScriptElement.getAttribute("nonce")||null},h.prototype.fetchBannerSDKDependency=function(){this.setDomainDataFileURL(),
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 77 69 6e 64 6f 77 3b 69 2e 4f 6e 65 54 72 75 73 74 26 26 69 2e 4f 6e 65 54 72 75 73 74 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 3f 28 69 3d 69 2e 4f 6e 65 54 72 75 73 74 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 69 2e 63 6f 75 6e 74 72 79 43 6f 64 65 2c 69 2e 73 74 61 74 65 43 6f 64 65 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 28 69 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e
                                                                                                                                                                                                                                  Data Ascii: window;i.OneTrust&&i.OneTrust.geolocationResponse?(i=i.OneTrust.geolocationResponse,this.setGeoLocation(i.countryCode,i.stateCode),this.addBannerSDKScript(t)):(i=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam))||t.SkipGeolocation?(e=i.
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 62 75 74 65 28 22 64 61 74 61 2d 64 4c 61 79 65 72 2d 6e 61 6d 65 22 29 7c 7c 22 64 61 74 61 4c 61 79 65 72 22 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 3d 7b 63 6f 75 6e 74 72 79 3a 74 2c 73 74 61 74 65 3a 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 74 46 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f
                                                                                                                                                                                                                                  Data Ascii: bute("data-dLayer-name")||"dataLayer"}},h.prototype.setGeoLocation=function(t,e){p.userLocation={country:t,state:e=void 0===e?"":e}},h.prototype.otFetch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessio
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 65 28 29 7d 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 67 69 6f 6e 53 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 6e 2c 61 3d 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 2c 6f 3d 74 2e 52 75 6c 65 53 65 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 2e 44 65 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74
                                                                                                                                                                                                                                  Data Ascii: unction(){e()})},h.prototype.getRegionSet=function(t){var e,i,n,a=p.userLocation,o=t.RuleSet.filter(function(t){return!0===t.Default});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 62 61 6c 53 63 6f 70 65 3d 21 30 2c 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 29 3a 28 70 2e 68 61 73 49 41 42 47 6c 6f 62 61 6c 53 63 6f 70 65 3d 21 31 2c 70 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 29 29 3a 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 49 41 42 47 44 50 52 41 70 70 6c 69 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 2e 73 70 6c 69 74
                                                                                                                                                                                                                                  Data Ascii: balScope=!0,p.isStubReady=!1):(p.hasIABGlobalScope=!1,p.IABCookieValue=this.getCookie(p.oneTrustIABCookieName)):p.isStubReady=!1},h.prototype.validateIABGDPRApplied=function(){var t=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam).split


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  17192.168.2.449792104.18.87.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC427OUTGET /consent/8458f511-3cee-4c34-be7d-667f562a8ae1/8458f511-3cee-4c34-be7d-667f562a8ae1.json HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:52 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  CF-Ray: 8c9c8f74484fc452-EWR
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Age: 69023
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                  Expires: Sat, 28 Sep 2024 15:34:52 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 25 Sep 2024 17:46:19 GMT
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Content-MD5: NCzgmijxUJwf3xh7wdCGdg==
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-request-id: d97b481d-a01e-0028-6173-0fe435000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC387INData Raw: 31 63 62 64 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 39 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 38 34 35 38
                                                                                                                                                                                                                                  Data Ascii: 1cbd{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202409.1.0","OptanonDataJSON":"8458
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 32 32 61 34 33 2d 32 31 61 35 2d 37 35 38 33 2d 62 35 65 65 2d 63 64 63 39 64 66 61 38 31 61 64 32 22 2c 22 4e 61 6d 65 22 3a 22 44 4e 53 6f 53 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 5d 2c 22 53 74 61 74 65 73 22 3a 7b 22 75 73 22 3a 5b 22 76 61 22 2c 22 6d 74 22 2c 22 63 6f 22 2c 22 63 74 22 2c 22 74 78 22 2c 22 63 61 22 2c 22 6f 72 22 2c 22 75 74 22 5d 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c
                                                                                                                                                                                                                                  Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01922a43-21a5-7583-b5ee-cdc9dfa81ad2","Name":"DNSoS","Countries":[],"States":{"us":["va","mt","co","ct","tx","ca","or","ut"]},"LanguageSwitcherPlaceholder":{"defaul
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 22 63 6f 22 2c 22 63 72 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 6e 6f 22 3a 22 6e 6f 22 2c 22 64 65 22 3a 22 64 65 22 2c 22 72 75 22 3a 22 72 75 22 2c 22 66 69 22 3a 22 66 69 22 2c 22 70 74 22 3a 22 70 74 22 2c 22 62 67 22 3a 22 62 67 22 2c 22 68 72 22 3a 22 68 72 22 2c 22 66 72 22 3a 22 66 72 22 2c 22 68 75 22 3a 22 68 75 22 2c 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 2c 22 73 6b 22 3a 22 73 6b 22 2c 22 73 6c 22 3a 22 73 6c 22 2c 22 73 76 22 3a 22 73 76 22 2c 22 6b 6f 22 3a 22 6b 6f 22 2c 22 70 74 2d 62 72 22 3a 22 70 74 2d 62 72 22 2c 22 69 74 22 3a 22 69 74 22 2c 22 65 73 2d 6d 78 22 3a 22 65 73 2d 6d 78 22 2c 22 65 73 22 3a 22 65 73 22 2c 22 63 73 22
                                                                                                                                                                                                                                  Data Ascii: "co","cr"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","ru":"ru","fi":"fi","pt":"pt","bg":"bg","hr":"hr","fr":"fr","hu":"hu","default":"en","sk":"sk","sl":"sl","sv":"sv","ko":"ko","pt-br":"pt-br","it":"it","es-mx":"es-mx","es":"es","cs"
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 2d 38 36 31 34 36 61 65 36 35 62 30 62 22 2c 22 4e 61 6d 65 22 3a 22 47 44 50 52 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 6e 6f 22 2c 22 62 65 22 2c 22 66 69 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 6c 76 22 2c 22 68 72 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 73 69 22 2c 22 6d 63 22 2c 22 73 6b 22 2c 22 6d 66 22 2c 22 73 6d 22 2c 22 67 62 22 2c 22 79 74 22 2c 22 69 65 22 2c 22 67 66 22 2c 22 65 65 22 2c 22 6d 71 22 2c 22 6d 74 22 2c 22 67 70 22 2c 22 69 73 22 2c 22 67 72 22 2c 22 69 74 22 2c 22 65 73 22 2c 22 72 65 22 2c 22 63 79 22 2c 22 61 78 22 2c 22 63 7a 22 2c 22 70 6c 22 2c 22 72 6f 22 2c 22 6c 69 22 2c 22 6e 6c 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68
                                                                                                                                                                                                                                  Data Ascii: -86146ae65b0b","Name":"GDPR","Countries":["no","be","fi","pt","bg","dk","lt","lu","lv","hr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","cy","ax","cz","pl","ro","li","nl"],"States":{},"LanguageSwitch
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 65 63 22 2c 22 75 73 22 2c 22 65 67 22 2c 22 65 68 22 2c 22 75 7a 22 2c 22 76 61 22 2c 22 65 72 22 2c 22 76 63 22 2c 22 65 74 22 2c 22 76 67 22 2c 22 76 69 22 2c 22 76 6e 22 2c 22 76 75 22 2c 22 66 6a 22 2c 22 66 6b 22 2c 22 66 6d 22 2c 22 66 6f 22 2c 22 77 66 22 2c 22 67 61 22 2c 22 77 73 22 2c 22 67 64 22 2c 22 67 65 22 2c 22 67 67 22 2c 22 67 68 22 2c 22 67 69 22 2c 22 67 6c 22 2c 22 67 6d 22 2c 22 67 6e 22 2c 22 67 71 22 2c 22 67 73 22 2c 22 67 74 22 2c 22 67 75 22 2c 22 67 77 22 2c 22 67 79 22 2c 22 78 6b 22 2c 22 68 6b 22 2c 22 68 6d 22 2c 22 68 6e 22 2c 22 68 74 22 2c 22 79 65 22 2c 22 69 64 22 2c 22 69 6c 22 2c 22 69 6d 22 2c 22 69 6e 22 2c 22 69 6f 22 2c 22 7a 61 22 2c 22 69 71 22 2c 22 69 72 22 2c 22 7a 6d 22 2c 22 6a 65 22 2c 22 7a 77 22 2c 22
                                                                                                                                                                                                                                  Data Ascii: ec","us","eg","eh","uz","va","er","vc","et","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh","gi","gl","gm","gn","gq","gs","gt","gu","gw","gy","xk","hk","hm","hn","ht","ye","id","il","im","in","io","za","iq","ir","zm","je","zw","
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC1369INData Raw: 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 32 56 32 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 32 35 54 31 37 3a 34 36 3a 31 38 2e 34 30 32 39 35 39 39 30 30 22 2c 22 75 70 64 61 74 65 64 54
                                                                                                                                                                                                                                  Data Ascii: reen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2Data.json"},"Iab2V2Data":{"cookieVersion":"1","createdTime":"2024-09-25T17:46:18.402959900","updatedT
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC133INData Raw: 72 6d 53 72 63 55 72 6c 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 57 6f 72 6b 65 72 55 72 6c 22 3a 22 22 2c 22 47 70 70 44 61 74 61 22 3a 7b 22 63 6d 70 49 64 22 3a 22 32 38 22 7d 2c 22 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 43 44 4e 4c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 22 7d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: rmSrcUrl":"","WebFormWorkerUrl":"","GppData":{"cmpId":"28"},"AuthenticatedConsent":false,"CDNLocation":"https://cdn.cookielaw.org"}
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  18192.168.2.44978865.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC639OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 81
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:52 UTC81OUTData Raw: 7b 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 2c 22 71 75 65 72 79 22 3a 22 7b 5c 6e 20 20 72 65 67 69 73 74 65 72 20 7b 5c 6e 20 20 20 20 63 6f 75 6e 74 72 79 5c 6e 20 20 20 20 5f 5f 74 79 70 65 6e 61 6d 65 5c 6e 20 20 7d 5c 6e 7d 5c 6e 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"variables":{},"query":"{\n register {\n country\n __typename\n }\n}\n"}
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 63
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:53 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 5cc528c7-b0e6-48d8-b39f-56ca001ba0bd
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 63
                                                                                                                                                                                                                                  x-amz-apigw-id: exWIkFZVDoEEK4w=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d09c-14f3055640d2fceb6c50746c
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 4874e0c922f34c928345f4c183ea11b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: cKS3FAwirgSyX6Hqx9jXVhoR_p12-UZBF_2ob-ZsYavfBid_VbuL9w==
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC63INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 72 65 67 69 73 74 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 52 65 67 69 73 74 65 72 22 7d 7d 7d 0a
                                                                                                                                                                                                                                  Data Ascii: {"data":{"register":{"country":"US","__typename":"Register"}}}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  19192.168.2.449801104.18.86.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC648OUTGET /consent/8458f511-3cee-4c34-be7d-667f562a8ae1/01922a3e-4a59-7f99-b0b4-aa897c65b489/en.json HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:53 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  CF-Ray: 8c9c8f76ee2bc413-EWR
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Age: 78448
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                  Expires: Sat, 28 Sep 2024 15:34:53 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 25 Sep 2024 17:45:48 GMT
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Content-MD5: 7TlWAfsQEM+TK7c50cFOuw==
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-request-id: 40f4a19d-901e-00ce-7b72-0ff5c5000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC387INData Raw: 37 62 63 61 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 22 2c 22 4d 61 69 6e 49 6e 66 6f
                                                                                                                                                                                                                                  Data Ascii: 7bca{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"","MainInfo
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 6f 6b 69 65 73 20 75 73 65 64 22 2c 22 43 6f 6f 6b 69 65 73 44 65 73 63 54 65 78 74 22 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 41 62 6f 75 74 4c 69 6e 6b 22 3a 22 22 2c 22 41 63 74 69 76 65 54 65 78 74 22 3a 22 41 63 74 69 76 65 22 2c 22 41 6c 77 61 79 73 41 63 74 69 76 65 54 65 78 74 22 3a 22 41 6c 77 61 79 73 20 41 63 74 69 76 65 22 2c 22 41 6c 77 61 79 73 49 6e 61 63 74 69 76 65 54 65 78 74 22 3a 22 41 6c 77 61 79 73 20 49 6e 61 63 74 69 76 65 22 2c 22 50 43 53 68 6f 77 41 6c 77 61 79 73 41 63 74 69 76 65 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 41 6c 65 72 74 4e 6f 74 69 63 65 54 65 78 74 22 3a 22 42 79 20 63 6c 69 63 6b 69 6e 67 20 e2 80 9c 41 63 63 65 70 74 20 41 6c 6c 20 43 6f 6f 6b 69 65 73 e2 80 9d 2c 20 79 6f 75 20 61 67 72 65 65 20
                                                                                                                                                                                                                                  Data Ascii: okies used","CookiesDescText":"Description","AboutLink":"","ActiveText":"Active","AlwaysActiveText":"Always Active","AlwaysInactiveText":"Always Inactive","PCShowAlwaysActiveToggle":false,"AlertNoticeText":"By clicking Accept All Cookies, you agree
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 79 6f 75 2c 20 73 75 63 68 20 61 73 20 79 6f 75 72 20 6c 61 6e 67 75 61 67 65 20 70 72 65 66 65 72 65 6e 63 65 20 6f 72 20 6c 6f 67 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 6f 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 62 79 20 75 73 20 61 6e 64 20 63 61 6c 6c 65 64 20 66 69 72 73 74 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 2e 20 57 65 20 61 6c 73 6f 20 75 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 20 e2 80 93 20 77 68 69 63 68 20 61 72 65 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 61 20 64 6f 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 65 20 77 65 62 73 69 74 65 20 79 6f 75 20 61 72 65 20 76 69 73 69 74 69 6e 67 20 e2 80 93 20 66 6f 72 20 6f
                                                                                                                                                                                                                                  Data Ascii: you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies which are cookies from a domain different than the domain of the website you are visiting for o
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 68 65 6c 70 73 20 74 72 61 63 6b 20 76 69 73 69 74 6f 72 20 75 73 61 67 65 2c 20 65 76 65 6e 74 73 2c 20 74 61 72 67 65 74 20 6d 61 72 6b 65 74 69 6e 67 2c 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 6d 65 61 73 75 72 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 61 6e 64 20 73 74 61 62 69 6c 69 74 79 2e 20 43 6f 6f 6b 69 65 73 20 69 6e 20 74 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 76 65 20 6c 69 66 65 73 70 61 6e 20 6f 66 20 31 20 79 65 61 72 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65
                                                                                                                                                                                                                                  Data Ascii: sion":false,"Length":"365","description":"This cookie helps track visitor usage, events, target marketing, and can also measure application performance and stability. Cookies in this domain have lifespan of 1 year.","thirdPartyDescription":null,"patternKe
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 73 69 74 65 20 62 79 20 6f 75 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 70 61 72 74 6e 65 72 73 2e 20 54 68 65 79 20 6d 61 79 20 62 65 20 75 73 65 64 20 62 79 20 74 68 6f 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 74 6f 20 62 75 69 6c 64 20 61 20 70 72 6f 66 69 6c 65 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 20 61 6e 64 20 73 68 6f 77 20 79 6f 75 20 72 65 6c 65 76 61 6e 74 20 61 64 76 65 72 74 73 20 6f 6e 20 6f 74 68 65 72 20 73 69 74 65 73 2e 20 54 68 65 79 20 64 6f 20 6e 6f 74 20 73 74 6f 72 65 20 64 69 72 65 63 74 6c 79 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 61 72 65 20 62 61 73 65 64 20 6f 6e 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 61 6e
                                                                                                                                                                                                                                  Data Ascii: site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser an
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 20 69 6e 74 65 72 6e 65 74 20 64 65 76 69 63 65 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 2c 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 6c 65 73 73 20 74 61 72 67 65 74 65 64 20 61 64 76 65 72 74 69 73 69 6e 67 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 6d 61 79 20 62 65 20 73 65 74 20 74 68 72 6f 75 67 68 20 6f 75 72 20 73 69 74 65 20 62 79 20 6f 75 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 70 61 72 74 6e 65 72 73 2e 20 54 68 65 79 20 6d 61 79 20 62 65 20 75 73 65 64 20 62 79 20 74 68 6f 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 74 6f 20 62 75 69 6c 64 20 61 20 70 72 6f 66 69 6c 65 20 6f 66 20
                                                                                                                                                                                                                                  Data Ascii: internet device. If you do not allow these cookies, you will experience less targeted advertising.","thirdPartyDescription":"These cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 73 20 61 6e 64 20 73 68 6f 77 20 79 6f 75 20 72 65 6c 65 76 61 6e 74 20 61 64 76 65 72 74 73 20 6f 6e 20 6f 74 68 65 72 20 73 69 74 65 73 2e 20 54 68 65 79 20 64 6f 20 6e 6f 74 20 73 74 6f 72 65 20 64 69 72 65 63 74 6c 79 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 61 72 65 20 62 61 73 65 64 20 6f 6e 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 61 6e 64 20 69 6e 74 65 72 6e 65 74 20 64 65 76 69 63 65 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 2c 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 6c 65 73 73 20 74 61 72 67 65 74 65 64 20 61 64 76 65 72 74 69 73 69 6e 67 2e 22 2c 22 70 61
                                                                                                                                                                                                                                  Data Ascii: s and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.","pa
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 34 32 33 64 64 39 32 34 2d 31 30 63 39 2d 34 33 39 30 2d 38 63 30 35 2d 66 34 38 37 39 66 31 34 63 36 31 36 22 2c 22 4e 61 6d 65 22 3a 22 61 6a 73 5f 67 72 6f 75 70 5f 69 64 22 2c 22 48 6f 73 74 22 3a 22 68 61 72 72 79 70 6f 74 74 65 72 73 68 6f 70 2e 63 6f 2e 75 6b 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 74 72 61 63 6b 20 76 69 73 69 74 6f 72 20 75 73 61 67 65 20 61 6e 64 20 65 76 65 6e 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 77 65 62 73 69 74 65 2e 20 43 6f 6f 6b 69 65 73 20 69 6e 20 74 68 69
                                                                                                                                                                                                                                  Data Ascii: ory":null,"isThirdParty":false},{"id":"423dd924-10c9-4390-8c05-f4879f14c616","Name":"ajs_group_id","Host":"harrypottershop.co.uk","IsSession":false,"Length":"0","description":"These cookies track visitor usage and events within the website. Cookies in thi
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 7c 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 32 66 39 65 66 37 38 61 2d 38 36 61 39 2d 34 36 32 39 2d 39 32 30 31 2d 37 62 64 30 37 38 38 62 32 32 66 66 22 2c 22 4e 61 6d 65 22 3a 22 43 4f 4e 53 45 4e 54 22 2c 22 48 6f 73 74 22 3a 22 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 36 31 38 33 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 6f 75 54 75 62 65 20 69 73 20 61 20 47 6f 6f 67 6c 65
                                                                                                                                                                                                                                  Data Ascii: artyKey":"Cookie|youtube.com","firstPartyKey":"","DurationType":1,"category":null,"isThirdParty":false},{"id":"2f9ef78a-86a9-4629-9201-7bd0788b22ff","Name":"CONSENT","Host":"youtube.com","IsSession":false,"Length":"6183","description":"YouTube is a Google
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 64 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 6f 20 77 65 62 20 76 69 73 69 74 6f 72 73 20 61 63 72 6f 73 73 20 61 20 62 72 6f 61 64 20 72 61 6e 67 65 20 6f 66 20 74 68 65 69 72 20 6f 77 6e 20 61 6e 64 20 6f 74 68 65 72 20 77 65 62 73 69 74 65 73 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 6f 75 54 75 62 65 20 69 73 20 61 20 47 6f 6f 67 6c 65 20 6f 77 6e 65 64 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 68 6f 73 74 69 6e 67 20 61 6e 64 20 73 68 61 72 69 6e 67 20 76 69 64 65 6f 73 2e 20 59 6f 75 54 75 62 65 20 63 6f 6c 6c 65 63 74 73 20 75 73 65 72 20 64 61 74 61 20 74 68 72 6f 75 67 68 20 76 69 64 65 6f 73 20 65 6d 62 65 64 64 65 64 20 69 6e 20 77 65 62 73 69 74 65 73 2c 20 77 68 69 63 68 20 69 73 20 61 67 67 72 65
                                                                                                                                                                                                                                  Data Ascii: d advertising to web visitors across a broad range of their own and other websites.","thirdPartyDescription":"YouTube is a Google owned platform for hosting and sharing videos. YouTube collects user data through videos embedded in websites, which is aggre


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  20192.168.2.449803104.18.32.1374433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                  Host: geolocation.onetrust.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:53 GMT
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 80
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f774e8143f4-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                  Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  21192.168.2.449804104.18.87.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC382OUTGET /scripttemplates/202409.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:53 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: Mq8sWt7aN99kE/VZ97+T8Q==
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 06:47:49 GMT
                                                                                                                                                                                                                                  x-ms-request-id: fcdfc748-101e-0031-4180-10c85d000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 48987
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f773dea4265-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 39 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                  Data Ascii: 7c45/** * onetrust-banner-sdk * v202409.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                                                                                                                                                                  Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                  Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                                                                                                                                                                  Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof z)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 7a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                                                                                                                                                                  Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new z(function(e){e(t)})},z.reject=function(o){re
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                  Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                                                                                                                                                                  Data Ascii: },writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65
                                                                                                                                                                                                                                  Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConse
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 5d 3d 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22
                                                                                                                                                                                                                                  Data Ascii: reference Center - Allow All"]=4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed"
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 6e 61 6c 69 7a 61 74 69 6f 6e 3d 22 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b
                                                                                                                                                                                                                                  Data Ascii: nalization="ad_personalization",e.region="region",e.wait_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cook


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  22192.168.2.44980565.9.66.44433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC372OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC525INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 26
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:53 GMT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d09d-641119284e03c1026e7d4f58
                                                                                                                                                                                                                                  x-amzn-RequestId: 7bd4296e-d573-4ee9-84f1-612209f75d66
                                                                                                                                                                                                                                  x-amzn-ErrorType: UnauthorizedException
                                                                                                                                                                                                                                  x-amz-apigw-id: exWIrFUdDoEEqSA=
                                                                                                                                                                                                                                  X-Cache: Error from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 c2b4a332b09677da722930ae336c8bfc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Ao1IR4ZemdWePHvzsDB8o7WO3FIcxCEQhrDrqienc-KUVQVAJRdzwA==
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC26INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"message":"Unauthorized"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  23192.168.2.449802104.244.42.724433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC407OUTGET /settings?session_id=41292341a9ae7a7a21edac7812eb81f6b584c46c HTTP/1.1
                                                                                                                                                                                                                                  Host: syndication.twitter.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Fri, 27 Sep 2024 15:34:52 GMT
                                                                                                                                                                                                                                  perf: 7402827104
                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                  server: tsa_b
                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                  cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                  last-modified: Fri, 27 Sep 2024 15:34:53 GMT
                                                                                                                                                                                                                                  content-length: 870
                                                                                                                                                                                                                                  x-transaction-id: e4c5e66ff9d7406f
                                                                                                                                                                                                                                  strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                  x-response-time: 7
                                                                                                                                                                                                                                  x-connection-hash: 5429b5a0069ca99f3f1e4360fc0c2d45061a63f2bd61ca9fb2c5ed63e66096a5
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                  Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  24192.168.2.44975113.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC586OUTGET /analytics.js/v1/gXQdyBtrJ5m0m0Mk6YgoFgOjlw2zvfXU/analytics.min.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 105589
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                  Last-Modified: Tue, 30 Jul 2024 22:54:43 GMT
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  x-amz-version-id: _3htgwbxBGNwPr8.IllHxdayUk6w16nO
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=120
                                                                                                                                                                                                                                  ETag: "03fb2d398aa81ba1115d2ce30000e0de"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: w5JSKZoemze6iRQxLkRNnfxqvrN0-SitFy1SVJWDFRs5m6gEcMhwHA==
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 72 2c 69 3d 7b 38 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 72 28 6e 28 33 32 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e
                                                                                                                                                                                                                                  Data Ascii: !function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC16384INData Raw: 2e 69 73 41 72 72 61 79 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 74 5b 72 5d 3d 69 28 6e 2c 65 29 7d 29 29 2c 74 7d 28 74 2c 65 29 3a 72 2e 69 73 28 74 2c 65 29 3f 72 2e 70 61 72 73 65 28 74 29 3a 74 7d 74 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 38 32 36 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 2f 5e 28 5c 64 7b 34 7d 29 28 3f 3a 2d 3f 28 5c 64 7b 32 7d 29 28 3f 3a 2d 3f 28 5c 64 7b 32 7d 29 29 3f 29 3f 28 3f 3a 28 5b 20 54 5d 29 28 5c 64 7b 32 7d 29 3a 3f 28 5c 64 7b 32 7d 29 28 3f 3a 3a 3f 28 5c 64 7b 32 7d 29 28 3f 3a 5b 2c 5c 2e 5d 28 5c 64 7b 31 2c 7d 29 29 3f 29 3f 28 3f 3a 28 5a 29
                                                                                                                                                                                                                                  Data Ascii: .isArray(t)?function(t,e){return t.forEach((function(n,r){t[r]=i(n,e)})),t}(t,e):r.is(t,e)?r.parse(t):t}t.exports=i},8264:function(t,e){"use strict";var n=/^(\d{4})(?:-?(\d{2})(?:-?(\d{2}))?)?(?:([ T])(\d{2}):?(\d{2})(?::?(\d{2})(?:[,\.](\d{1,}))?)?(?:(Z)
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC16384INData Raw: 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6f 3d 7b 6e 65 78 74 3a 75 28 30 29 2c 74 68 72 6f 77 3a 75 28 31 29 2c 72 65 74 75 72 6e 3a 75 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6f 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 6f 3b 66 75 6e 63 74 69 6f 6e 20 75 28 75 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 69 66 28 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 6f 26 26 28 6f 3d 30 2c 75 5b 30 5d 26
                                                                                                                                                                                                                                  Data Ascii: ps:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(a){return function(u){if(n)throw new TypeError("Generator is already executing.");for(;o&&(o=0,u[0]&
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC16384INData Raw: 22 22 2c 22 22 2c 22 22 29 29 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 72 3d 74 2e 63 2c 69 3d 74 2e 70 2c 6f 3d 74 2e 73 2c 73 3d 74 2e 75 2c 75 3d 74 2e 72 2c 61 3d 74 2e 74 2c 63 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 74 29 2e 70 61 74 68 6e 61 6d 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 2f 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 22 2f 22 2b 74 7d 7d 28 72 29 3a 69 2c 6c 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3e 2d 31 3f 74 3a 74 2b 65 7d 28 72 2c 6f 29 3a 2d 31 3d 3d 3d 28 6e 3d 28 65 3d 73 29 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 29 3f 65 3a 65 2e 73 6c 69 63 65 28 30
                                                                                                                                                                                                                                  Data Ascii: "","",""));var w=function(t){var e,n,r=t.c,i=t.p,o=t.s,s=t.u,u=t.r,a=t.t,c=r?function(t){try{return new URL(t).pathname}catch(e){return"/"===t[0]?t:"/"+t}}(r):i,l=r?function(t,e){return t.indexOf("?")>-1?t:t+e}(r,o):-1===(n=(e=s).indexOf("#"))?e:e.slice(0
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC16384INData Raw: 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 57 2e 72 65 6d 6f 76 65 28 74 2c 74 68 69 73 2e 6f 70 74 73 28 29 29 7d 2c 65 7d 28 29 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 57 61 72 6e 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 6e 61 62 6c 65 20 74 6f 20 61 63 63 65 73 73 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 2c 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 20 6d 61 79 20 62 65 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b
                                                                                                                                                                                                                                  Data Ascii: type.remove=function(t){return W.remove(t,this.opts())},e}(),Y=function(){function t(){}return t.prototype.localStorageWarning=function(t,e){console.warn("Unable to access ".concat(t,", localStorage may be ").concat(e))},t.prototype.get=function(t){var e;
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC16384INData Raw: 69 73 5d 7d 7d 29 29 7d 29 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 44 65 73 74 69 6e 61 74 69 6f 6e 4d 69 64 64 6c 65 77 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 2e 70 6c 75 67 69 6e 73 2e 66 69 6c 74 65 72 28 46 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 2a 22 21 3d 3d 74 26 26 6e 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 6e 2e 61 64 64 4d 69 64 64 6c 65 77 61 72 65 2e 61 70 70 6c 79 28 6e 2c 65 29 7d 29
                                                                                                                                                                                                                                  Data Ascii: is]}}))}))},n.prototype.addDestinationMiddleware=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];return this.queue.plugins.filter(F).forEach((function(n){"*"!==t&&n.name.toLowerCase()!==t.toLowerCase()||n.addMiddleware.apply(n,e)})
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC7285INData Raw: 6b 65 79 73 28 4f 2e 69 6e 74 65 67 72 61 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3e 31 7c 7c 61 2e 6c 65 6e 67 74 68 3e 30 3f 5b 34 2c 73 2e 65 28 34 36 34 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 33 31 36 32 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 6a 73 44 65 73 74 69 6e 61 74 69 6f 6e 73 28 65 2c 6e 2c 69 2e 69 6e 74 65 67 72 61 74 69 6f 6e 73 2c 6f 2c 68 2c 61 29 7d 29 29 5d 3a 5b 33 2c 35 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6d 3d 6b 2e 73 65 6e 74 28 29 2c 5b 33 2c 36 5d 3b 63 61 73 65 20 35 3a 6d 3d 5b 5d 2c 6b 2e 6c 61 62 65 6c 3d 36 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 79 3d 6d 2c 6e 2e 6c 65 67 61 63 79 56 69 64 65 6f 50 6c 75 67 69 6e 73 45 6e 61 62 6c 65 64 3f 5b 34
                                                                                                                                                                                                                                  Data Ascii: keys(O.integrations).length>1||a.length>0?[4,s.e(464).then(s.bind(s,3162)).then((function(t){return t.ajsDestinations(e,n,i.integrations,o,h,a)}))]:[3,5];case 4:return m=k.sent(),[3,6];case 5:m=[],k.label=6;case 6:return y=m,n.legacyVideoPluginsEnabled?[4


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  25192.168.2.449749104.17.245.2034433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC555OUTGET /web-vitals@3.5.2/dist/web-vitals.iife.js HTTP/1.1
                                                                                                                                                                                                                                  Host: unpkg.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:53 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                  last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                  etag: W/"1bff-XBuNuslfZI/SL2xuiJqqum43R9A"
                                                                                                                                                                                                                                  via: 1.1 fly.io
                                                                                                                                                                                                                                  fly-request-id: 01HRWFH6FN6WG6AGS5M2VJ7C8X-lga
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 17098493
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f79dab54406-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC792INData Raw: 31 62 66 66 0d 0a 76 61 72 20 77 65 62 56 69 74 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 74 2c 72 2c 69 2c 6f 2c 61 3d 2d 31 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 70 65 72 73 69 73 74 65 64 26 26 28 61 3d 6e 2e 74 69 6d 65 53 74 61 6d 70 2c 65 28 6e 29 29 7d 29 2c 21 30 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54
                                                                                                                                                                                                                                  Data Ascii: 1bffvar webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByT
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 65 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 74 7c 7c 7b 7d 29 29 2c 72 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 2e 76 61 6c 75 65 3e 3d 30 26 26 28 61 7c 7c 72 29 26 26 28 28 6f 3d 6e 2e 76 61 6c 75 65 2d 28 69 7c 7c 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 29 26 26
                                                                                                                                                                                                                                  Data Ascii: server((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e){}},l=function(e,n,t,r){var i,o;return function(a){n.value>=0&&(a||r)&&((o=n.value-(i||0))||void 0===i)&&
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 2c 4c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 3d 43 28 29 2c 69 3d 66 28 22 46 43 50 22 29 2c 6f 3d 64 28 22 70 61 69 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 28 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 72 2e 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 26 26 28 69 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 73 74 61 72 74 54 69 6d 65 2d 73 28 29 2c 30 29 2c 69 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 74 28 21 30 29 29 29 7d 29 29 7d 29 29
                                                                                                                                                                                                                                  Data Ascii: nction(e,n){n=n||{},L((function(){var t,r=C(),i=f("FCP"),o=d("paint",(function(e){e.forEach((function(e){"first-contentful-paint"===e.name&&(o.disconnect(),e.startTime<r.firstHiddenTime&&(i.value=Math.max(e.startTime-s(),0),i.entries.push(e),t(!0)))}))}))
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 28 65 2c 6e 29 2c 69 28 29 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 74 2c 49 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 63 61 6e 63 65 6c 22 2c 72 2c 49 29 7d 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 74 2c 49 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 63 61 6e 63 65 6c 22 2c 72 2c 49 29 7d 28 6e 2c 65 29 3a 41 28 6e 2c 65 29 7d 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5b 22 6d 6f 75 73 65 64
                                                                                                                                                                                                                                  Data Ascii: n(e,n){var t=function(){A(e,n),i()},r=function(){i()},i=function(){removeEventListener("pointerup",t,I),removeEventListener("pointercancel",r,I)};addEventListener("pointerup",t,I),addEventListener("pointercancel",r,I)}(n,e):A(n,e)}},k=function(e){["moused
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC1369INData Raw: 65 6e 74 72 69 65 73 3a 5b 65 5d 7d 3b 4a 5b 72 2e 69 64 5d 3d 72 2c 47 2e 70 75 73 68 28 72 29 7d 47 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 61 74 65 6e 63 79 2d 65 2e 6c 61 74 65 6e 63 79 7d 29 29 2c 47 2e 73 70 6c 69 63 65 28 31 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 65 6c 65 74 65 20 4a 5b 65 2e 69 64 5d 7d 29 29 7d 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 2c 4c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 6a 28 29 3b 76 61 72 20 72 2c 69 3d 66 28 22 49 4e 50 22 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e
                                                                                                                                                                                                                                  Data Ascii: entries:[e]};J[r.id]=r,G.push(r)}G.sort((function(e,n){return n.latency-e.latency})),G.splice(10).forEach((function(e){delete J[e.id]}))}},Q=function(e,n){n=n||{},L((function(){var t;j();var r,i=f("INP"),o=function(e){e.forEach((function(e){(e.interaction
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC907INData Raw: 74 65 6e 65 72 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 30 29 7d 29 2c 21 30 29 7d 29 29 2c 70 28 75 29 2c 63 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 3d 66 28 22 4c 43 50 22 29 2c 74 3d 6c 28 65 2c 69 2c 55 2c 6e 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 76 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 72 2e 74 69 6d 65 53 74 61 6d 70 2c 57 5b 69 2e 69 64 5d 3d 21 30 2c 74 28 21 30 29 7d 29 29 7d 29 29 7d 7d 29 29 7d 2c 59 3d 5b 38 30 30 2c 31 38 30 30 5d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 4c 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                  Data Ascii: tener(e,(function(){return setTimeout(u,0)}),!0)})),p(u),c((function(r){i=f("LCP"),t=l(e,i,U,n.reportAllChanges),v((function(){i.value=performance.now()-r.timeStamp,W[i.id]=!0,t(!0)}))}))}}))},Y=[800,1800],Z=function e(n){document.prerendering?L((function
                                                                                                                                                                                                                                  2024-09-27 15:34:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  26192.168.2.449817104.18.86.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC611OUTGET /scripttemplates/202409.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:54 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: vNMewq08o3u2s0ZPUoZf8g==
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 06:47:45 GMT
                                                                                                                                                                                                                                  x-ms-request-id: 6061f0c7-601e-0053-5f41-108f85000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 76180
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f7d1fb6434a-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 31 76 5a 47 46 73 50 53 4a 30 63 6e 56 6c 49 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31
                                                                                                                                                                                                                                  Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iZGlhbG9nIiBhcmlhLW1vZGFsPSJ0cnVlIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 51 6e 56 30 64 47 39 75 49 43 30 74 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 42 62 47 78 76 64 79 42 68 62 47 77 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c
                                                                                                                                                                                                                                  Data Ascii: QnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGl
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 57 4e 6a 62 33 4a 6b 61 57 39 75 49 45 64 79 62 33 56 77 49 48 4e 6c 59 33 52 70 62 32 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 6d 46 6a 61 79 31 69
                                                                                                                                                                                                                                  Data Ascii: WNjb3JkaW9uIEdyb3VwIHNlY3Rpb24gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gYmFjay1i
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 48 4e 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 6c 75 63 48 56 30 49 47 6c 6b 50 53 4a 32 5a 57 35 6b 62 33 49 74 63 32 56 68 63 6d 4e 6f 4c 57 68 68 62 6d 52 73 5a 58 49 69 49 48 52 35 63 47 55 39 49 6e 52 6c 65 48 51 69 49 47 35 68 62 57 55 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 49 44 78 7a 64 6d 63 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64
                                                                                                                                                                                                                                  Data Ascii: 9kaXY+PGRpdiBjbGFzcz0ib3QtbHN0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGlucHV0IGlkPSJ2ZW5kb3Itc2VhcmNoLWhhbmRsZXIiIHR5cGU9InRleHQiIG5hbWU9InZlbmRvci1zZWFyY2gtaGFuZGxlciI+IDxzdmcgeG1sbnM9Imh0d
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 34 50 53 49 77 49 44 41 67 4e 44 41 79 4c 6a 55 33 4e 79 41 30 4d 44 49 75 4e 54 63 33 49 69 42 34 62 57 77 36 63 33 42 68 59 32 55 39 49 6e 42 79 5a 58 4e 6c 63 6e 5a 6c 49 6a 34 38 64 47 6c 30 62 47 55 2b 52 6d 6c 73 64 47 56 79 49 45 6c 6a 62 32 34 38 4c 33 52 70 64 47 78 6c 50 6a 78 6e 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6d 59 69 49 47 51 39 49 6b 30 30 4d 44 41 75 4f 44 55 34 4c 44 45 78 4c 6a 51 79 4e 32 4d 74 4d 79 34 79 4e 44 45 74 4e 79 34 30 4d 6a 45 74 4f 43 34 34 4e 53 30 78 4d 53 34 78 4d 7a 49 74 4d 54 59 75 4f 44 55 30 4c 54 45 78 4c 6a 45 7a 4e 6b 67 78 4f 43 34 31 4e 6a 52 6a 4c 54 63 75 4f 54 6b 7a 4c 44 41 74 4d 54 4d 75 4e 6a 45 73 4d 79 34 33 4d 54 55 74 4d 54 59 75 4f 44 51 32 4c 44 45 78 4c 6a 45 7a 4e 67
                                                                                                                                                                                                                                  Data Ascii: 4PSIwIDAgNDAyLjU3NyA0MDIuNTc3IiB4bWw6c3BhY2U9InByZXNlcnZlIj48dGl0bGU+RmlsdGVyIEljb248L3RpdGxlPjxnPjxwYXRoIGZpbGw9IiNmZmYiIGQ9Ik00MDAuODU4LDExLjQyN2MtMy4yNDEtNy40MjEtOC44NS0xMS4xMzItMTYuODU0LTExLjEzNkgxOC41NjRjLTcuOTkzLDAtMTMuNjEsMy43MTUtMTYuODQ2LDExLjEzNg
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 68 6b 63 69 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 76 62 6e 4e 6c 62 6e 51 74 61 47 52 79 49 6a 35 44 62 32 35 7a 5a 57 35 30 50 43 39 7a 63 47 46 75 50 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6b 74 61 47 52 79 49 6a 35 4d 5a 57 63 75 53 57 35 30 5a 58 4a 6c 63 33 51 38 4c 33 4e 77 59 57 34 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6a 61 47 74 69 62 33 67 69 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63
                                                                                                                                                                                                                                  Data Ascii: ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWhkciI+PHNwYW4gY2xhc3M9Im90LWNvbnNlbnQtaGRyIj5Db25zZW50PC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtbGktaGRyIj5MZWcuSW50ZXJlc3Q8L3NwYW4+PC9kaXY+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1jaGtib3giPjwvZGl2PjwvZGl2PjwvZGl2PjxkaXYgY2xhc3M9Im90LXNkay1yb3c
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 78 70 62 6d 73 69 49 47 68 79 5a 57 59 39 49 69 4d 69 50 6c 5a 70 5a 58 63 67 55 48 4a 70 64 6d 46 6a 65 53 42 4f 62 33 52 70 59 32 55 38 4c 32 45 2b 50 47 4a 79 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 56 6e 59 32 78 68 61 57 30 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 4d 5a 57 63 67 53 57 35 30 49 45 4e 73 59 57 6c 74 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 48 52 76 5a 32 64 73 5a 58 4d 67 59 57 35 6b 49 47 46 79 63 6d 39 33 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 52 6e 62 43 31 6a 62 6e 52 79 49 6a 34 38 4c 32 52 70 64 6a 34 38
                                                                                                                                                                                                                                  Data Ascii: SBjbGFzcz0ib3QtdmVuLWxpbmsiIGhyZWY9IiMiPlZpZXcgUHJpdmFjeSBOb3RpY2U8L2E+PGJyPjxhIGNsYXNzPSJvdC12ZW4tbGVnY2xhaW0tbGluayIgaHJlZj0iIyI+VmlldyBMZWcgSW50IENsYWltIE5vdGljZTwvYT48L2Rpdj48IS0tIHRvZ2dsZXMgYW5kIGFycm93IC0tPjxkaXYgY2xhc3M9Im90LXRnbC1jbnRyIj48L2Rpdj48
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 62 6d 73 74 59 6e 52 75 49 47 4e 68 64 47 56 6e 62 33 4a 35 4c 58 5a 6c 62 6d 52 76 63 6e 4d 74 62 47 6c 7a 64 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 57 61 57 56 33 49 46 5a 6c 62 6d 52 76 63 69 42 4d 61 58 4e 30 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 32 39 72 61 57 55 67 62 47 39 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62
                                                                                                                                                                                                                                  Data Ascii: luayAtLT48ZGl2IGNsYXNzPSJvdC12bHN0LWNudHIiPjxidXR0b24gY2xhc3M9Im90LWxpbmstYnRuIGNhdGVnb3J5LXZlbmRvcnMtbGlzdC1oYW5kbGVyIj5WaWV3IFZlbmRvciBMaXN0PC9idXR0b24+PC9kaXY+PCEtLSBDb29raWUgbG9zdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LWhsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3Qtb
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4d 43 30 78 4e 30 77 78 4d 6a 63 75 4d 79 41 79 4e 54 59 67 4d 6a 55 75 4d 53 41 78 4e 54 55 75 4e 6d 4d 74 4e 43 34 33 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4d 54 49 75 4d 79 41 77 4c 54 45 33 62 44 63 75 4d 53 30 33 4c 6a 46 6a 4e 43
                                                                                                                                                                                                                                  Data Ascii: wMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQuNy00LjctNC43LTEyLjMgMC0xN0wxMjcuMyAyNTYgMjUuMSAxNTUuNmMtNC43LTQuNy00LjctMTIuMyAwLTE3bDcuMS03LjFjNC
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 62 47 4a 73 49 6a 35 54 5a 58 4a 32 61 57 4e 6c 49 45 35 68 62 57 55 38 4c 32 67 31 50 6a 78 6f 4e 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 4e 75 64 43 49 2b 52 32 39 76 5a 32 78 6c 49 45 31 68 63 48 4d 38 4c 32 67 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77
                                                                                                                                                                                                                                  Data Ascii: Y29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJvdC12bmQtbGJsIj5TZXJ2aWNlIE5hbWU8L2g1PjxoNiBjbGFzcz0ib3Qtdm5kLWNudCI+R29vZ2xlIE1hcHM8L2g2PjwvZGl2PjwvZGl2Pjw


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  27192.168.2.449816104.18.86.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC611OUTGET /scripttemplates/202409.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:54 GMT
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 24745
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: HyPJ72TNHxdfOI82cqKVqA==
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 06:47:54 GMT
                                                                                                                                                                                                                                  ETag: 0x8DCDDF72625F9B6
                                                                                                                                                                                                                                  x-ms-request-id: ea5d0d84-b01e-001e-6b41-104967000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 76180
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f7d2d9118ee-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 3a 66 6f 63 75 73 7b 6f 75 74
                                                                                                                                                                                                                                  Data Ascii: #onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{out
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62
                                                                                                                                                                                                                                  Data Ascii: e-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{b
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e
                                                                                                                                                                                                                                  Data Ascii: [data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-link-btn:hover,#onetrust-pc-sdk button.ot-link-btn
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20
                                                                                                                                                                                                                                  Data Ascii: und-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetrust-pc-sdk .screen-reader-only,#onetrust-pc-sdk
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20
                                                                                                                                                                                                                                  Data Ascii: {opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75em}}#onetrust-banner-sdk .banner-option-input:focus+label{outline:1px solid
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 33 32 61 65 38 38 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 67 65 6e 65
                                                                                                                                                                                                                                  Data Ascii: ust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-pc-sdk .ot-optout-signal svg path{fill:#32ae88}#onetrust-consent-sdk .ot-gene
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 7b 6d 61
                                                                                                                                                                                                                                  Data Ascii: onetrust-consent-sdk .ot-signature-health-group .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-paragraph,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-paragraph{ma
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74
                                                                                                                                                                                                                                  Data Ascii: ust-consent-sdk .ot-input-field-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-signature-health-form .ot-signature-label{margin-bottom:0;line-height:20px;font
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b
                                                                                                                                                                                                                                  Data Ascii: label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-sdk tr,#onetrust-banner-sdk td,#onetrust-banner-sdk tbody,#onetrust-banner-sdk
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6e 61 76 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f
                                                                                                                                                                                                                                  Data Ascii: n,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-policy nav,#ot-sdk-cookie-policy table,#ot-sdk-cookie-policy thead,#ot-sdk-coo


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  28192.168.2.44982065.9.66.44433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC372OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC525INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 26
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:54 GMT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d09e-3f09dfa446032bd561896cc6
                                                                                                                                                                                                                                  x-amzn-RequestId: 5fd48b69-6d9c-4e4d-8bb4-ae37a661f5a5
                                                                                                                                                                                                                                  x-amzn-ErrorType: UnauthorizedException
                                                                                                                                                                                                                                  x-amz-apigw-id: exWI1FIEjoEEsSA=
                                                                                                                                                                                                                                  X-Cache: Error from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5ab5e654a3dc7079aad7ac64ec697d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: FcsQu9yzxfW458obmKiAGm6v2wL4bvlThv5mUeIqQIi8bMD_LIUhfQ==
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC26INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"message":"Unauthorized"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  29192.168.2.449823104.18.87.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC430OUTGET /consent/8458f511-3cee-4c34-be7d-667f562a8ae1/01922a3e-4a59-7f99-b0b4-aa897c65b489/en.json HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:54 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  CF-Ray: 8c9c8f7f3f85c32a-EWR
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Age: 54441
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                  Expires: Sat, 28 Sep 2024 15:34:54 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 25 Sep 2024 17:45:48 GMT
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Content-MD5: 7TlWAfsQEM+TK7c50cFOuw==
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-request-id: d14e2766-901e-0046-6877-0f4d1c000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC387INData Raw: 33 35 31 30 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 22 2c 22 4d 61 69 6e 49 6e 66 6f
                                                                                                                                                                                                                                  Data Ascii: 3510{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"","MainInfo
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 6f 6b 69 65 73 20 75 73 65 64 22 2c 22 43 6f 6f 6b 69 65 73 44 65 73 63 54 65 78 74 22 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 41 62 6f 75 74 4c 69 6e 6b 22 3a 22 22 2c 22 41 63 74 69 76 65 54 65 78 74 22 3a 22 41 63 74 69 76 65 22 2c 22 41 6c 77 61 79 73 41 63 74 69 76 65 54 65 78 74 22 3a 22 41 6c 77 61 79 73 20 41 63 74 69 76 65 22 2c 22 41 6c 77 61 79 73 49 6e 61 63 74 69 76 65 54 65 78 74 22 3a 22 41 6c 77 61 79 73 20 49 6e 61 63 74 69 76 65 22 2c 22 50 43 53 68 6f 77 41 6c 77 61 79 73 41 63 74 69 76 65 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 41 6c 65 72 74 4e 6f 74 69 63 65 54 65 78 74 22 3a 22 42 79 20 63 6c 69 63 6b 69 6e 67 20 e2 80 9c 41 63 63 65 70 74 20 41 6c 6c 20 43 6f 6f 6b 69 65 73 e2 80 9d 2c 20 79 6f 75 20 61 67 72 65 65 20
                                                                                                                                                                                                                                  Data Ascii: okies used","CookiesDescText":"Description","AboutLink":"","ActiveText":"Active","AlwaysActiveText":"Always Active","AlwaysInactiveText":"Always Inactive","PCShowAlwaysActiveToggle":false,"AlertNoticeText":"By clicking Accept All Cookies, you agree
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 79 6f 75 2c 20 73 75 63 68 20 61 73 20 79 6f 75 72 20 6c 61 6e 67 75 61 67 65 20 70 72 65 66 65 72 65 6e 63 65 20 6f 72 20 6c 6f 67 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 6f 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 62 79 20 75 73 20 61 6e 64 20 63 61 6c 6c 65 64 20 66 69 72 73 74 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 2e 20 57 65 20 61 6c 73 6f 20 75 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 20 e2 80 93 20 77 68 69 63 68 20 61 72 65 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 61 20 64 6f 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 65 20 77 65 62 73 69 74 65 20 79 6f 75 20 61 72 65 20 76 69 73 69 74 69 6e 67 20 e2 80 93 20 66 6f 72 20 6f
                                                                                                                                                                                                                                  Data Ascii: you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies which are cookies from a domain different than the domain of the website you are visiting for o
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 68 65 6c 70 73 20 74 72 61 63 6b 20 76 69 73 69 74 6f 72 20 75 73 61 67 65 2c 20 65 76 65 6e 74 73 2c 20 74 61 72 67 65 74 20 6d 61 72 6b 65 74 69 6e 67 2c 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 6d 65 61 73 75 72 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 61 6e 64 20 73 74 61 62 69 6c 69 74 79 2e 20 43 6f 6f 6b 69 65 73 20 69 6e 20 74 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 76 65 20 6c 69 66 65 73 70 61 6e 20 6f 66 20 31 20 79 65 61 72 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65
                                                                                                                                                                                                                                  Data Ascii: sion":false,"Length":"365","description":"This cookie helps track visitor usage, events, target marketing, and can also measure application performance and stability. Cookies in this domain have lifespan of 1 year.","thirdPartyDescription":null,"patternKe
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 73 69 74 65 20 62 79 20 6f 75 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 70 61 72 74 6e 65 72 73 2e 20 54 68 65 79 20 6d 61 79 20 62 65 20 75 73 65 64 20 62 79 20 74 68 6f 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 74 6f 20 62 75 69 6c 64 20 61 20 70 72 6f 66 69 6c 65 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 20 61 6e 64 20 73 68 6f 77 20 79 6f 75 20 72 65 6c 65 76 61 6e 74 20 61 64 76 65 72 74 73 20 6f 6e 20 6f 74 68 65 72 20 73 69 74 65 73 2e 20 54 68 65 79 20 64 6f 20 6e 6f 74 20 73 74 6f 72 65 20 64 69 72 65 63 74 6c 79 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 61 72 65 20 62 61 73 65 64 20 6f 6e 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 61 6e
                                                                                                                                                                                                                                  Data Ascii: site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser an
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 20 69 6e 74 65 72 6e 65 74 20 64 65 76 69 63 65 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 2c 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 6c 65 73 73 20 74 61 72 67 65 74 65 64 20 61 64 76 65 72 74 69 73 69 6e 67 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 6d 61 79 20 62 65 20 73 65 74 20 74 68 72 6f 75 67 68 20 6f 75 72 20 73 69 74 65 20 62 79 20 6f 75 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 70 61 72 74 6e 65 72 73 2e 20 54 68 65 79 20 6d 61 79 20 62 65 20 75 73 65 64 20 62 79 20 74 68 6f 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 74 6f 20 62 75 69 6c 64 20 61 20 70 72 6f 66 69 6c 65 20 6f 66 20
                                                                                                                                                                                                                                  Data Ascii: internet device. If you do not allow these cookies, you will experience less targeted advertising.","thirdPartyDescription":"These cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 73 20 61 6e 64 20 73 68 6f 77 20 79 6f 75 20 72 65 6c 65 76 61 6e 74 20 61 64 76 65 72 74 73 20 6f 6e 20 6f 74 68 65 72 20 73 69 74 65 73 2e 20 54 68 65 79 20 64 6f 20 6e 6f 74 20 73 74 6f 72 65 20 64 69 72 65 63 74 6c 79 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 61 72 65 20 62 61 73 65 64 20 6f 6e 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 61 6e 64 20 69 6e 74 65 72 6e 65 74 20 64 65 76 69 63 65 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 2c 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 6c 65 73 73 20 74 61 72 67 65 74 65 64 20 61 64 76 65 72 74 69 73 69 6e 67 2e 22 2c 22 70 61
                                                                                                                                                                                                                                  Data Ascii: s and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.","pa
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 34 32 33 64 64 39 32 34 2d 31 30 63 39 2d 34 33 39 30 2d 38 63 30 35 2d 66 34 38 37 39 66 31 34 63 36 31 36 22 2c 22 4e 61 6d 65 22 3a 22 61 6a 73 5f 67 72 6f 75 70 5f 69 64 22 2c 22 48 6f 73 74 22 3a 22 68 61 72 72 79 70 6f 74 74 65 72 73 68 6f 70 2e 63 6f 2e 75 6b 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 74 72 61 63 6b 20 76 69 73 69 74 6f 72 20 75 73 61 67 65 20 61 6e 64 20 65 76 65 6e 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 77 65 62 73 69 74 65 2e 20 43 6f 6f 6b 69 65 73 20 69 6e 20 74 68 69
                                                                                                                                                                                                                                  Data Ascii: ory":null,"isThirdParty":false},{"id":"423dd924-10c9-4390-8c05-f4879f14c616","Name":"ajs_group_id","Host":"harrypottershop.co.uk","IsSession":false,"Length":"0","description":"These cookies track visitor usage and events within the website. Cookies in thi
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 7c 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 32 66 39 65 66 37 38 61 2d 38 36 61 39 2d 34 36 32 39 2d 39 32 30 31 2d 37 62 64 30 37 38 38 62 32 32 66 66 22 2c 22 4e 61 6d 65 22 3a 22 43 4f 4e 53 45 4e 54 22 2c 22 48 6f 73 74 22 3a 22 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 36 31 38 33 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 6f 75 54 75 62 65 20 69 73 20 61 20 47 6f 6f 67 6c 65
                                                                                                                                                                                                                                  Data Ascii: artyKey":"Cookie|youtube.com","firstPartyKey":"","DurationType":1,"category":null,"isThirdParty":false},{"id":"2f9ef78a-86a9-4629-9201-7bd0788b22ff","Name":"CONSENT","Host":"youtube.com","IsSession":false,"Length":"6183","description":"YouTube is a Google
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 64 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 6f 20 77 65 62 20 76 69 73 69 74 6f 72 73 20 61 63 72 6f 73 73 20 61 20 62 72 6f 61 64 20 72 61 6e 67 65 20 6f 66 20 74 68 65 69 72 20 6f 77 6e 20 61 6e 64 20 6f 74 68 65 72 20 77 65 62 73 69 74 65 73 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 6f 75 54 75 62 65 20 69 73 20 61 20 47 6f 6f 67 6c 65 20 6f 77 6e 65 64 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 68 6f 73 74 69 6e 67 20 61 6e 64 20 73 68 61 72 69 6e 67 20 76 69 64 65 6f 73 2e 20 59 6f 75 54 75 62 65 20 63 6f 6c 6c 65 63 74 73 20 75 73 65 72 20 64 61 74 61 20 74 68 72 6f 75 67 68 20 76 69 64 65 6f 73 20 65 6d 62 65 64 64 65 64 20 69 6e 20 77 65 62 73 69 74 65 73 2c 20 77 68 69 63 68 20 69 73 20 61 67 67 72 65
                                                                                                                                                                                                                                  Data Ascii: d advertising to web visitors across a broad range of their own and other websites.","thirdPartyDescription":"YouTube is a Google owned platform for hosting and sharing videos. YouTube collects user data through videos embedded in websites, which is aggre


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  30192.168.2.449824104.17.246.2034433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC373OUTGET /web-vitals@3.5.2/dist/web-vitals.iife.js HTTP/1.1
                                                                                                                                                                                                                                  Host: unpkg.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:54 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                  last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                  etag: W/"1bff-XBuNuslfZI/SL2xuiJqqum43R9A"
                                                                                                                                                                                                                                  via: 1.1 fly.io
                                                                                                                                                                                                                                  fly-request-id: 01HRWFH6FN6WG6AGS5M2VJ7C8X-lga
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 17098494
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f8099e25e6a-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC792INData Raw: 31 62 66 66 0d 0a 76 61 72 20 77 65 62 56 69 74 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 74 2c 72 2c 69 2c 6f 2c 61 3d 2d 31 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 70 65 72 73 69 73 74 65 64 26 26 28 61 3d 6e 2e 74 69 6d 65 53 74 61 6d 70 2c 65 28 6e 29 29 7d 29 2c 21 30 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54
                                                                                                                                                                                                                                  Data Ascii: 1bffvar webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByT
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 65 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 74 7c 7c 7b 7d 29 29 2c 72 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 2e 76 61 6c 75 65 3e 3d 30 26 26 28 61 7c 7c 72 29 26 26 28 28 6f 3d 6e 2e 76 61 6c 75 65 2d 28 69 7c 7c 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 29 26 26
                                                                                                                                                                                                                                  Data Ascii: server((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e){}},l=function(e,n,t,r){var i,o;return function(a){n.value>=0&&(a||r)&&((o=n.value-(i||0))||void 0===i)&&
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 2c 4c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 3d 43 28 29 2c 69 3d 66 28 22 46 43 50 22 29 2c 6f 3d 64 28 22 70 61 69 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 28 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 72 2e 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 26 26 28 69 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 73 74 61 72 74 54 69 6d 65 2d 73 28 29 2c 30 29 2c 69 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 74 28 21 30 29 29 29 7d 29 29 7d 29 29
                                                                                                                                                                                                                                  Data Ascii: nction(e,n){n=n||{},L((function(){var t,r=C(),i=f("FCP"),o=d("paint",(function(e){e.forEach((function(e){"first-contentful-paint"===e.name&&(o.disconnect(),e.startTime<r.firstHiddenTime&&(i.value=Math.max(e.startTime-s(),0),i.entries.push(e),t(!0)))}))}))
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 28 65 2c 6e 29 2c 69 28 29 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 74 2c 49 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 63 61 6e 63 65 6c 22 2c 72 2c 49 29 7d 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 74 2c 49 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 63 61 6e 63 65 6c 22 2c 72 2c 49 29 7d 28 6e 2c 65 29 3a 41 28 6e 2c 65 29 7d 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5b 22 6d 6f 75 73 65 64
                                                                                                                                                                                                                                  Data Ascii: n(e,n){var t=function(){A(e,n),i()},r=function(){i()},i=function(){removeEventListener("pointerup",t,I),removeEventListener("pointercancel",r,I)};addEventListener("pointerup",t,I),addEventListener("pointercancel",r,I)}(n,e):A(n,e)}},k=function(e){["moused
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC1369INData Raw: 65 6e 74 72 69 65 73 3a 5b 65 5d 7d 3b 4a 5b 72 2e 69 64 5d 3d 72 2c 47 2e 70 75 73 68 28 72 29 7d 47 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 61 74 65 6e 63 79 2d 65 2e 6c 61 74 65 6e 63 79 7d 29 29 2c 47 2e 73 70 6c 69 63 65 28 31 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 65 6c 65 74 65 20 4a 5b 65 2e 69 64 5d 7d 29 29 7d 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 2c 4c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 6a 28 29 3b 76 61 72 20 72 2c 69 3d 66 28 22 49 4e 50 22 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e
                                                                                                                                                                                                                                  Data Ascii: entries:[e]};J[r.id]=r,G.push(r)}G.sort((function(e,n){return n.latency-e.latency})),G.splice(10).forEach((function(e){delete J[e.id]}))}},Q=function(e,n){n=n||{},L((function(){var t;j();var r,i=f("INP"),o=function(e){e.forEach((function(e){(e.interaction
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC907INData Raw: 74 65 6e 65 72 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 30 29 7d 29 2c 21 30 29 7d 29 29 2c 70 28 75 29 2c 63 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 3d 66 28 22 4c 43 50 22 29 2c 74 3d 6c 28 65 2c 69 2c 55 2c 6e 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 76 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 72 2e 74 69 6d 65 53 74 61 6d 70 2c 57 5b 69 2e 69 64 5d 3d 21 30 2c 74 28 21 30 29 7d 29 29 7d 29 29 7d 7d 29 29 7d 2c 59 3d 5b 38 30 30 2c 31 38 30 30 5d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 4c 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                  Data Ascii: tener(e,(function(){return setTimeout(u,0)}),!0)})),p(u),c((function(r){i=f("LCP"),t=l(e,i,U,n.reportAllChanges),v((function(){i.value=performance.now()-r.timeStamp,W[i.id]=!0,t(!0)}))}))}}))},Y=[800,1800],Z=function e(n){document.prerendering?L((function
                                                                                                                                                                                                                                  2024-09-27 15:34:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  31192.168.2.449827104.18.86.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC724OUTGET /logos/1b21e05d-c206-4e0b-970e-2d73a23e42e8/40b45eb7-3773-405d-9a4c-009d88ec0d77/26bc239a-e4a2-44a7-9d43-d51b593623ad/Wizarding_World_logo.png HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  Content-Type: mage/png
                                                                                                                                                                                                                                  Content-Length: 97968
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: 3wdDJIwSas6qaxMLLyuD9g==
                                                                                                                                                                                                                                  Last-Modified: Mon, 20 Feb 2023 15:24:19 GMT
                                                                                                                                                                                                                                  ETag: 0x8DB1356895673DD
                                                                                                                                                                                                                                  x-ms-request-id: 5e493874-501e-000d-2811-1df157000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 81004
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f8259d88cbf-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC499INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 05 a0 08 04 00 00 00 15 98 96 52 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 80 00 49 44 41 54 78 da ec dd 79 bc 16 e3 ff c7 f1 f7 39 a7 7d 5f b5 48 2a 2d b2 85 a8 24 59 13 12 59 b2 cb 1e d9 b2 ef 4b f6 ec b2 67 09 f9 22 91 90 7d c9 1e 51 08 25 4a 24 ed da f7 ed 9c df 1f be be 3f a5 73 cf 75 cd 5c 33 f7 2c af e7 fc e5 a1 73 df 33 ef 6b 66 ee f9 cc 5c 73 5d 05 02 00 00 f1 50 4e 6d d4 4e ed b4 a5 6a a8 ba 6a a8 bc a4 05 5a a8 3f 35 5d bf ea 57 4d d0 37 9a 4f 4c 00 00 00 00 80 a4 6a a9 e7 b5 42 25 46 cb ef 1a a2
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRRgAMAa cHRMz&u0`:pQ<bKGDIDATxy9}_H*-$YYKg"}Q%J$?su\3,s3kf\s]PNmNjjZ?5]WM7OLjB%F
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 6a 46 84 00 00 00 00 80 24 28 d0 47 01 0a e0 6b 08 10 00 00 00 00 90 14 3b 68 ad cf f2 77 b2 2a 10 1f 00 00 00 00 20 39 1e f4 59 00 77 23 3a 00 00 00 00 40 92 d4 d4 5c 1f e5 ef 70 82 03 00 00 00 00 24 cd e9 3e 86 bf 6a 4a 6c 00 00 00 00 80 a4 29 d4 68 cb 02 f8 2a 42 03 00 00 00 00 24 d1 ce 5a 67 51 fe 4e 62 f8 2b 00 00 00 00 40 52 3d 61 51 00 1f 40 5c 00 00 00 00 80 a4 da 44 0b 0c cb df 61 84 05 00 00 00 00 48 b2 f3 0c 87 bf 6a 42 54 00 00 00 00 80 24 2b a7 19 06 05 f0 15 04 05 00 00 00 00 48 b2 83 f4 83 41 f9 bb 58 b5 89 0a 00 00 00 00 90 54 d5 f5 b4 f1 00 58 73 75 a1 ca 10 19 00 00 00 00 20 79 36 d7 44 cb 59 80 bf 50 0b 62 03 00 00 00 00 24 4b 73 fd 61 59 fe 96 a8 44 0b b4 1b d1 01 00 00 00 00 92 a3 a6 f5 d3 df ff 1f 0d 7a 1f e2 03 00 00 00 00 24 c5 2b
                                                                                                                                                                                                                                  Data Ascii: jF$(Gk;hw* 9Yw#:@\p$>jJl)h*B$ZgQNb+@R=aQ@\DaHjBT$+HAXTXsu y6DYPb$KsaYDz$+
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 5f 5d 02 fc ed ef c4 07 00 14 c0 00 80 a0 4a d4 4b b7 68 75 08 9f 3c 9a 70 43 66 5f ce f2 04 38 9f 2a a8 53 80 bf fe 91 00 01 80 02 18 00 10 dc 3a 5d a1 e7 9c 7f ea 52 7d 49 b4 b1 2b 80 79 02 9c 4f 9d 54 31 c0 5f 8f 25 40 00 a0 00 06 00 b8 71 a2 da e9 59 ad 71 f8 89 9f 3a fd 34 6c 8c 7d 17 68 9e 00 e7 53 90 0e d0 ab b9 a1 04 00 14 c0 00 00 77 be d2 b1 6a ae 47 9d 95 ad 1f 10 69 e8 78 02 9c 9d 02 f8 03 2d 26 40 00 a0 00 06 00 b8 f4 bb 7a 6b 4b 0d d6 3a 0a e0 94 16 c0 3c 01 ce 9f 4d b4 7d 80 bf 7e 99 00 01 80 02 18 00 e0 de 14 9d a0 16 7a 24 60 11 bc 28 c4 f9 85 f1 37 ba 40 27 c9 3e 2a f0 fd b7 c5 7a 85 00 01 80 02 18 00 10 8e 5f 75 ba b6 d7 30 95 f8 fe 84 85 2a 26 c6 d0 d1 05 3a 59 05 b0 7f 5f 6a 26 01 02 00 05 30 00 20 3c 3f e8 f0 00 33 f9 6e ae 8e 44 18
                                                                                                                                                                                                                                  Data Ascii: _]JKhu<pCf_8*S:]R}I+yOT1_%@qYq:4l}hSwjGix-&@zkK:<M}~z$`(7@'>*z_u0*&:Y_j&0 <?3nD
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: ac 1e 23 36 00 a0 00 06 00 c4 d1 6a 35 f7 f9 97 4c 85 e4 5f 18 ef 00 53 00 87 a1 b5 76 b4 fe 9b 45 7a 81 e0 00 80 02 18 00 10 4f 7e c7 73 de 56 8d 09 cf a7 df 43 f8 cc c9 c4 1a 02 3f cf 7f 9f 09 69 94 6f 00 00 05 30 00 20 b0 aa be ff 92 4e d0 7e 4d 53 89 f3 cf fc 83 58 9d 2b d0 31 3e fe 8a 0e d0 00 40 01 0c 00 88 ad 4f 7d ff 25 9d a0 fd 5a a9 39 8e 3f b1 84 02 38 04 ed b5 85 f5 df 8c d1 37 04 07 00 14 c0 00 80 b8 7a df f7 5f ee ad f2 c4 e7 d3 6f 8e 3f 6f 9e 56 12 aa 73 7e 3a 40 3f 4e 6c 00 00 00 40 7c d5 d2 52 df 73 cf ee 4b 7c 3e 0d 72 3c 0b f0 b7 44 ea 5c 91 66 59 b7 c3 52 55 23 38 00 88 2f 9e 00 03 00 e6 6b 90 ef bf a5 13 b4 5f 77 39 fe 3c 3a 40 bb b7 b7 ea 59 ff cd 50 2d 26 38 00 00 00 20 ce ea 6b ae cf e7 8e 4c bd e3 57 05 ad 71 fa 04 f8 76 22 75 ee
                                                                                                                                                                                                                                  Data Ascii: #6j5L_SvEzO~sVC?io0 N~MSX+1>@O}%Z9?87z_o?oVs~:@?Nl@|RsK|>r<D\fYRU#8/k_w9<:@YP-&8 kLWqv"u
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: c3 1d 96 39 4f 24 32 a7 8a 34 db b2 05 de 24 b4 c8 6d e1 f3 ac 34 53 5d 09 0f c0 5f 78 da 02 c0 75 d9 14 c4 2d be 9f 1f c3 b5 e9 5a e1 f3 2f 6b e8 58 e2 f3 81 27 c0 f9 b5 87 f5 53 c2 41 84 16 b9 26 3e ff ae be de d4 5d 2a 4f 80 00 28 80 01 b8 b6 20 d0 5f 57 d2 13 9c 97 62 62 5d 80 27 8c 67 11 9f 0f bc 03 9c 5f b6 1d a0 ff d4 2b 84 16 b9 56 be ff b2 40 e7 eb 0b b5 26 42 00 5c 68 02 70 eb 83 80 7f df 49 7d 09 31 26 be f6 fd 97 db a9 33 f1 59 e3 09 70 3e 95 d1 21 96 7f f1 1f 6e 41 e4 c1 c1 81 fe 7a 7b 8d d1 19 84 08 00 00 5c da 54 4b 02 bd 05 5c a2 e5 6a 49 8c b1 70 58 80 56 7c 9e f8 ac 5d 6c 99 f1 48 22 73 a8 8b f5 3e ce f4 3a d1 ab a5 d5 01 7f 5f 4a 54 a2 97 55 87 28 01 00 80 3b a7 07 be 3c f9 8c 79 64 63 a1 aa 56 f9 6e c3 d5 6a 48 80 96 fa 32 04 53 1e 3d
                                                                                                                                                                                                                                  Data Ascii: 9O$24$m4S]_xu-Z/kX'SA&>]*O( _Wbb]'g_+V@&B\hpI}1&3Yp>!nAz{\TK\jIpXV|]lH"s>:_JTU(;<ydcVnjH2S=
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 22 52 00 00 90 7f 55 d5 57 bf 06 be b0 b9 96 20 23 76 67 a0 f6 9a a7 5d 88 d0 d3 74 ab 4c 47 12 58 00 85 9a 6d 91 f5 a5 04 16 89 eb 9c 96 bf 23 55 44 a4 00 00 20 1e 8a 74 ba 8a 03 4e 6b d1 9e 18 23 d5 39 70 c7 f5 2e 84 e8 61 8a 55 a2 af 13 58 00 1d 2c 92 5e ad 7a 04 16 81 1d b5 da 61 f9 3b 83 56 03 00 00 f1 72 5f c0 cb 9b 9f 55 99 10 23 bd 69 31 37 60 8b ad d2 51 c4 98 c3 a6 9a c7 13 e0 c8 d8 3c 6b 1c 46 5c 11 28 af ef 9d be fd cb 5b db 00 00 20 76 97 3b df 04 bc c4 19 48 88 91 7a 32 f0 45 e9 3a 1d 4f 8c a5 68 e2 e3 2d eb 01 bc 99 ea db 18 8b 9c f7 23 ae 08 f4 77 da fd f9 1a 02 05 00 00 f1 d3 4a 4b 02 5e e4 1c 44 88 11 3a c4 c1 65 e9 6a b5 20 c8 8d 68 a1 df 7d e5 f9 08 13 4c f9 b2 a9 c5 2b 18 bf 91 71 04 3a 38 9a 23 e0 af e5 3d da 0c 00 00 c4 53 af 80 97
                                                                                                                                                                                                                                  Data Ascii: "RUW #vg]tLGXm#UD tNk#9p.aUX,^za;Vr_U#i17`Q<kF\([ v;Hz2E:Oh-#wJK^D:ej h}L+q:8#=S
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: f8 84 b7 7f 01 00 40 ba 0b 84 37 03 5d 2c 7d a7 f2 84 e8 d8 34 87 05 70 ef cc a7 d9 cf 41 8a 53 55 c4 6e 99 53 27 c3 24 c7 ab 80 b0 42 d0 4a cb 1d 9d 31 e6 aa 11 71 02 00 80 74 db c4 78 f6 ce 8d 2f 77 10 a1 63 9f 38 2b 7f 97 a8 5e e6 d3 6c e4 e0 89 fa 55 ec 94 1e ee 31 4c f2 4c a2 0a 41 91 3e 77 74 c6 28 a6 af 03 00 00 c8 82 bd b5 2e d0 80 29 7b 11 a1 53 d7 3b ba 98 5d cb 54 55 92 a4 a7 02 e6 b8 5a 0d 08 31 a7 02 c3 5e 0b 8b 54 85 b0 42 70 19 13 a7 01 00 00 d8 b9 31 d0 45 d3 34 d5 24 42 87 36 d1 9f 0e 2e 65 47 32 71 cf 7f 6d 13 e8 06 4f 89 1e 25 42 0f bb 18 26 39 80 a8 42 d9 bf 57 3a 2a 7f 3f e5 ed 5f 00 00 90 15 65 f4 69 a0 0b a7 e7 88 d0 a9 8e 5a 14 f8 62 b6 1b 31 fe 4f 90 67 c0 ab d4 84 00 3d dc 69 d8 bd b6 15 51 39 57 56 63 1d 95 bf 7f 6a 33 e2 04 00
                                                                                                                                                                                                                                  Data Ascii: @7],}4pASUnS'$BJ1qtx/wc8+^lU1LLA>wt(.){S;]TUZ1^TBp1E4$B6.eG2qmO%B&9BW:*?_eiZb1Og=iQ9WVcj3
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: ef 41 4c 4e 9c e1 a4 fc bd 8f 20 01 00 00 fc a8 a9 a9 81 2e c3 56 ab 3d 21 3a 51 56 7f 5a a7 7f 11 b1 89 27 c0 2e 5c e1 99 dd 4c 66 00 76 a2 a9 93 79 d8 bf 55 05 a2 04 10 25 3a fc 01 48 8f 05 3a 4e eb 02 95 6d cf a8 2a 31 3a b0 46 2f 5b ff 4d 77 62 93 b4 86 08 02 eb e9 f9 2f 5e 08 74 9e c0 df 57 90 4f 38 38 5f 2e d1 11 5a 49 98 00 00 00 7e 5d 13 f0 69 c4 13 44 e8 44 57 eb e4 d7 aa 0e b1 e9 44 9e 00 07 d4 d2 20 bb dd 88 c9 81 f3 9d 74 7f 3e 86 20 01 00 00 82 28 d2 48 2e c8 62 c0 4f 27 e8 e3 88 4d c7 50 00 07 74 a5 67 72 d3 e9 fd e6 40 2b 2d 77 50 fe 32 18 19 00 00 40 60 f5 34 33 e0 45 d9 78 f5 63 52 8e c0 1e b1 ce fd 79 42 53 4f 0a e0 80 c6 79 26 77 0f 21 05 56 a8 4f 1c 94 bf e3 54 91 28 01 00 00 82 db 5f c5 81 2f cd d6 e9 63 9d a5 5a 84 e9 5b 17 eb cc 17
                                                                                                                                                                                                                                  Data Ascii: ALN .V=!:QVZ'.\LfvyU%:H:Nm*1:F/[Mwb/^tWO88_.ZI~]iDDWD t> (H.bO'MPtgr@+-wP2@`43ExcRyBSOy&w!VOT(_/cZ[
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 8c 2d 6b e9 36 eb 8c 9b 64 32 a7 2b 28 80 0d ed ea 99 d2 3a 35 24 26 cb 9b 0a 6f 07 9e fb b7 32 31 02 88 33 ba 40 03 c8 aa 35 01 ff be 8a be d4 2f fa 45 5f e9 72 26 46 32 f2 aa f5 5f 64 b3 13 34 5d a0 4d 79 77 80 fe 44 33 88 c9 4a 6f ed 1b e8 ef 97 eb 48 f6 60 00 00 80 38 ea 10 78 9a 8f 7f ce 0d cc 90 2f de 8a 34 c7 32 d7 77 32 99 d3 29 3c 01 36 52 a8 e9 9e 29 9d c9 61 67 a5 a9 96 04 3c 17 9e 48 88 00 00 00 f1 d4 de 61 01 5c a2 a9 aa 43 a4 9e 06 59 a6 ba 4a d5 32 98 d2 51 14 c0 46 bc 5f 62 58 cb 68 ed 96 46 06 3c 0f 3e 49 84 00 e2 8f 2e d0 00 b2 6a 9e d3 4f 6b ac 87 89 d4 93 ed 48 d0 e5 d4 35 83 29 d1 81 d4 cc e1 9e ff e2 43 cd 26 26 0b 45 ea 18 e8 ef 27 e8 2c 42 04 00 00 88 ab 02 cd 70 fa 0c b8 44 c7 13 aa 87 4a 5a 66 99 e9 e0 0c a6 b4 17 4f 80 8d 8e df
                                                                                                                                                                                                                                  Data Ascii: -k6d2+(:5$&o213@5/E_r&F2_d4]MywD3JoH`8x/42w2)<6R)ag<Ha\CYJ2QF_bXhF<>I.jOkH5)C&&E',BpDJZfO
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: c6 61 01 5c a2 43 08 74 3d ed ac 13 7c 25 d5 79 5c e0 6b af 5a 95 99 fe 27 0d 3d a7 87 9a c4 4d 26 0f f5 ac 3b d9 ff b5 bc 43 74 29 38 7e 3e f7 d1 73 e9 66 9e 03 03 40 b6 34 d5 58 eb 9f 8b cf d5 94 e0 52 a4 92 75 37 dd 5c cb bb 04 ba 9e 02 4d b3 9e 83 b4 7e 8a f3 18 e3 73 bf 3a 2b 23 fb cb 59 9e 49 5c c3 41 e5 e9 54 5f fb d8 e3 04 97 70 5b eb 77 df bf 5b 35 88 0f 00 b2 62 4f cd f3 f5 63 31 27 13 63 d5 66 e9 b2 61 a9 b3 02 b8 58 2d 09 74 3d f7 5a 67 78 49 6a b3 68 ee 7b bf fa 34 23 7b cb 48 cf e3 8b db 8f de ee f0 b5 8f f5 23 b8 44 db 52 b3 02 fc 72 7d cd 44 7e 00 90 0d 07 58 74 7d de 70 f9 83 cb b0 54 39 de e1 33 e0 9e c4 b9 9e 3d ad 13 9c 90 da 2c 2e f4 bd 57 ad 56 95 0c ec 2b f5 b4 d6 23 87 0f 39 a0 3c 75 f5 39 0e f4 a9 44 97 60 75 f5 6b c0 5f ae af 55
                                                                                                                                                                                                                                  Data Ascii: a\Ct=|%y\kZ'=M&;Ct)8~>sf@4XRu7\M~s:+#YI\AT_p[w[5bOc1'cfaX-t=ZgxIjh{4#{H#DRr}D~Xt}pT93=,.WV+#9<u9D`uk_U


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  32192.168.2.449826104.18.86.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC615OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 5194
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                                  Last-Modified: Tue, 24 Sep 2024 06:41:31 GMT
                                                                                                                                                                                                                                  ETag: 0x8DCDC63ED2B599A
                                                                                                                                                                                                                                  x-ms-request-id: 103bc9ec-301e-0026-47bd-0e083e000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 21171
                                                                                                                                                                                                                                  Expires: Sat, 28 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f823e0ade92-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC447INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                                  Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 30 30 33 2e 36 20 37 61 31 2e 31 20 31 2e 31 20 30 20 30 30 2d 2e 34 38 2d 2e 35 20 31 2e 38 36 20 31 2e 38 36 20 30 20 30 30 2d 2e 38 38 2d 2e 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20
                                                                                                                                                                                                                                  Data Ascii: 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 32 20 30 20 30 31 2d 31 2e 32 36 2d 2e 33 32 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 2d 2e 38 31 2d 2e 39 20 33 2e 32 20 33 2e 32 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e
                                                                                                                                                                                                                                  Data Ascii: 2 0 01-1.26-.32 2.14 2.14 0 01-.81-.9 3.2 3.2 0 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 2e 31 34 2d 2e 31 38 2d 2e 32 35 2d 2e 32 34 2d 2e 33 35 68 2d 2e 30 39 76 2e 37 38 7a 6d 2e 37 36 2d 32 2e 35 32 61 32 2e 38 35 20 32 2e 38 35 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36
                                                                                                                                                                                                                                  Data Ascii: .14-.18-.25-.24-.35h-.09v.78zm.76-2.52a2.85 2.85 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.6
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC640INData Raw: 33 2d 34 2e 33 31 68 2d 32 2e 33 39 63 2d 2e 31 37 20 31 2e 36 33 2d 2e 38 34 20 32 2e 36 33 2d 32 2e 38 32 20 32 2e 36 33 7a 6d 2d 2e 30 37 2d 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31
                                                                                                                                                                                                                                  Data Ascii: 3-4.31h-2.39c-.17 1.63-.84 2.63-2.82 2.63zm-.07-8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  33192.168.2.449825104.18.86.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC589OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 497
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 06:47:53 GMT
                                                                                                                                                                                                                                  ETag: 0x8DCDDF7258281FF
                                                                                                                                                                                                                                  x-ms-request-id: 997a47ce-a01e-006c-43e3-0f3859000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 56606
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f827de54397-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1INData Raw: 3e
                                                                                                                                                                                                                                  Data Ascii: >


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  34192.168.2.449829104.18.87.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC393OUTGET /scripttemplates/202409.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 24745
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: HyPJ72TNHxdfOI82cqKVqA==
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 06:47:54 GMT
                                                                                                                                                                                                                                  ETag: 0x8DCDDF72625F9B6
                                                                                                                                                                                                                                  x-ms-request-id: e9673cce-401e-0044-1458-104fe6000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 46166
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f828b3e17e9-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 3a 66 6f 63 75 73 7b 6f 75 74
                                                                                                                                                                                                                                  Data Ascii: #onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{out
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62
                                                                                                                                                                                                                                  Data Ascii: e-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{b
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e
                                                                                                                                                                                                                                  Data Ascii: [data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-link-btn:hover,#onetrust-pc-sdk button.ot-link-btn
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20
                                                                                                                                                                                                                                  Data Ascii: und-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetrust-pc-sdk .screen-reader-only,#onetrust-pc-sdk
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20
                                                                                                                                                                                                                                  Data Ascii: {opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75em}}#onetrust-banner-sdk .banner-option-input:focus+label{outline:1px solid
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 33 32 61 65 38 38 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 67 65 6e 65
                                                                                                                                                                                                                                  Data Ascii: ust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-pc-sdk .ot-optout-signal svg path{fill:#32ae88}#onetrust-consent-sdk .ot-gene
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 7b 6d 61
                                                                                                                                                                                                                                  Data Ascii: onetrust-consent-sdk .ot-signature-health-group .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-paragraph,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-paragraph{ma
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74
                                                                                                                                                                                                                                  Data Ascii: ust-consent-sdk .ot-input-field-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-signature-health-form .ot-signature-label{margin-bottom:0;line-height:20px;font
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b
                                                                                                                                                                                                                                  Data Ascii: label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-sdk tr,#onetrust-banner-sdk td,#onetrust-banner-sdk tbody,#onetrust-banner-sdk
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6e 61 76 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f
                                                                                                                                                                                                                                  Data Ascii: n,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-policy nav,#ot-sdk-cookie-policy table,#ot-sdk-cookie-policy thead,#ot-sdk-coo


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  35192.168.2.449828104.18.87.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC393OUTGET /scripttemplates/202409.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: vNMewq08o3u2s0ZPUoZf8g==
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 06:47:45 GMT
                                                                                                                                                                                                                                  x-ms-request-id: 8f7449fb-401e-004f-173d-105792000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 26030
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f828c7a4393-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 31 76 5a 47 46 73 50 53 4a 30 63 6e 56 6c 49 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31
                                                                                                                                                                                                                                  Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iZGlhbG9nIiBhcmlhLW1vZGFsPSJ0cnVlIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 51 6e 56 30 64 47 39 75 49 43 30 74 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 42 62 47 78 76 64 79 42 68 62 47 77 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c
                                                                                                                                                                                                                                  Data Ascii: QnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGl
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 57 4e 6a 62 33 4a 6b 61 57 39 75 49 45 64 79 62 33 56 77 49 48 4e 6c 59 33 52 70 62 32 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 6d 46 6a 61 79 31 69
                                                                                                                                                                                                                                  Data Ascii: WNjb3JkaW9uIEdyb3VwIHNlY3Rpb24gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gYmFjay1i
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 48 4e 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 6c 75 63 48 56 30 49 47 6c 6b 50 53 4a 32 5a 57 35 6b 62 33 49 74 63 32 56 68 63 6d 4e 6f 4c 57 68 68 62 6d 52 73 5a 58 49 69 49 48 52 35 63 47 55 39 49 6e 52 6c 65 48 51 69 49 47 35 68 62 57 55 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 49 44 78 7a 64 6d 63 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64
                                                                                                                                                                                                                                  Data Ascii: 9kaXY+PGRpdiBjbGFzcz0ib3QtbHN0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGlucHV0IGlkPSJ2ZW5kb3Itc2VhcmNoLWhhbmRsZXIiIHR5cGU9InRleHQiIG5hbWU9InZlbmRvci1zZWFyY2gtaGFuZGxlciI+IDxzdmcgeG1sbnM9Imh0d
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 34 50 53 49 77 49 44 41 67 4e 44 41 79 4c 6a 55 33 4e 79 41 30 4d 44 49 75 4e 54 63 33 49 69 42 34 62 57 77 36 63 33 42 68 59 32 55 39 49 6e 42 79 5a 58 4e 6c 63 6e 5a 6c 49 6a 34 38 64 47 6c 30 62 47 55 2b 52 6d 6c 73 64 47 56 79 49 45 6c 6a 62 32 34 38 4c 33 52 70 64 47 78 6c 50 6a 78 6e 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6d 59 69 49 47 51 39 49 6b 30 30 4d 44 41 75 4f 44 55 34 4c 44 45 78 4c 6a 51 79 4e 32 4d 74 4d 79 34 79 4e 44 45 74 4e 79 34 30 4d 6a 45 74 4f 43 34 34 4e 53 30 78 4d 53 34 78 4d 7a 49 74 4d 54 59 75 4f 44 55 30 4c 54 45 78 4c 6a 45 7a 4e 6b 67 78 4f 43 34 31 4e 6a 52 6a 4c 54 63 75 4f 54 6b 7a 4c 44 41 74 4d 54 4d 75 4e 6a 45 73 4d 79 34 33 4d 54 55 74 4d 54 59 75 4f 44 51 32 4c 44 45 78 4c 6a 45 7a 4e 67
                                                                                                                                                                                                                                  Data Ascii: 4PSIwIDAgNDAyLjU3NyA0MDIuNTc3IiB4bWw6c3BhY2U9InByZXNlcnZlIj48dGl0bGU+RmlsdGVyIEljb248L3RpdGxlPjxnPjxwYXRoIGZpbGw9IiNmZmYiIGQ9Ik00MDAuODU4LDExLjQyN2MtMy4yNDEtNy40MjEtOC44NS0xMS4xMzItMTYuODU0LTExLjEzNkgxOC41NjRjLTcuOTkzLDAtMTMuNjEsMy43MTUtMTYuODQ2LDExLjEzNg
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 68 6b 63 69 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 76 62 6e 4e 6c 62 6e 51 74 61 47 52 79 49 6a 35 44 62 32 35 7a 5a 57 35 30 50 43 39 7a 63 47 46 75 50 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6b 74 61 47 52 79 49 6a 35 4d 5a 57 63 75 53 57 35 30 5a 58 4a 6c 63 33 51 38 4c 33 4e 77 59 57 34 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6a 61 47 74 69 62 33 67 69 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63
                                                                                                                                                                                                                                  Data Ascii: ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWhkciI+PHNwYW4gY2xhc3M9Im90LWNvbnNlbnQtaGRyIj5Db25zZW50PC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtbGktaGRyIj5MZWcuSW50ZXJlc3Q8L3NwYW4+PC9kaXY+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1jaGtib3giPjwvZGl2PjwvZGl2PjwvZGl2PjxkaXYgY2xhc3M9Im90LXNkay1yb3c
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 78 70 62 6d 73 69 49 47 68 79 5a 57 59 39 49 69 4d 69 50 6c 5a 70 5a 58 63 67 55 48 4a 70 64 6d 46 6a 65 53 42 4f 62 33 52 70 59 32 55 38 4c 32 45 2b 50 47 4a 79 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 56 6e 59 32 78 68 61 57 30 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 4d 5a 57 63 67 53 57 35 30 49 45 4e 73 59 57 6c 74 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 48 52 76 5a 32 64 73 5a 58 4d 67 59 57 35 6b 49 47 46 79 63 6d 39 33 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 52 6e 62 43 31 6a 62 6e 52 79 49 6a 34 38 4c 32 52 70 64 6a 34 38
                                                                                                                                                                                                                                  Data Ascii: SBjbGFzcz0ib3QtdmVuLWxpbmsiIGhyZWY9IiMiPlZpZXcgUHJpdmFjeSBOb3RpY2U8L2E+PGJyPjxhIGNsYXNzPSJvdC12ZW4tbGVnY2xhaW0tbGluayIgaHJlZj0iIyI+VmlldyBMZWcgSW50IENsYWltIE5vdGljZTwvYT48L2Rpdj48IS0tIHRvZ2dsZXMgYW5kIGFycm93IC0tPjxkaXYgY2xhc3M9Im90LXRnbC1jbnRyIj48L2Rpdj48
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 62 6d 73 74 59 6e 52 75 49 47 4e 68 64 47 56 6e 62 33 4a 35 4c 58 5a 6c 62 6d 52 76 63 6e 4d 74 62 47 6c 7a 64 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 57 61 57 56 33 49 46 5a 6c 62 6d 52 76 63 69 42 4d 61 58 4e 30 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 32 39 72 61 57 55 67 62 47 39 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62
                                                                                                                                                                                                                                  Data Ascii: luayAtLT48ZGl2IGNsYXNzPSJvdC12bHN0LWNudHIiPjxidXR0b24gY2xhc3M9Im90LWxpbmstYnRuIGNhdGVnb3J5LXZlbmRvcnMtbGlzdC1oYW5kbGVyIj5WaWV3IFZlbmRvciBMaXN0PC9idXR0b24+PC9kaXY+PCEtLSBDb29raWUgbG9zdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LWhsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3Qtb
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4d 43 30 78 4e 30 77 78 4d 6a 63 75 4d 79 41 79 4e 54 59 67 4d 6a 55 75 4d 53 41 78 4e 54 55 75 4e 6d 4d 74 4e 43 34 33 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4d 54 49 75 4d 79 41 77 4c 54 45 33 62 44 63 75 4d 53 30 33 4c 6a 46 6a 4e 43
                                                                                                                                                                                                                                  Data Ascii: wMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQuNy00LjctNC43LTEyLjMgMC0xN0wxMjcuMyAyNTYgMjUuMSAxNTUuNmMtNC43LTQuNy00LjctMTIuMyAwLTE3bDcuMS03LjFjNC
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1369INData Raw: 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 62 47 4a 73 49 6a 35 54 5a 58 4a 32 61 57 4e 6c 49 45 35 68 62 57 55 38 4c 32 67 31 50 6a 78 6f 4e 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 4e 75 64 43 49 2b 52 32 39 76 5a 32 78 6c 49 45 31 68 63 48 4d 38 4c 32 67 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77
                                                                                                                                                                                                                                  Data Ascii: Y29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJvdC12bmQtbGJsIj5TZXJ2aWNlIE5hbWU8L2g1PjxoNiBjbGFzcz0ib3Qtdm5kLWNudCI+R29vZ2xlIE1hcHM8L2g2PjwvZGl2PjwvZGl2Pjw


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  36192.168.2.44975374.125.71.1564433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC860OUTPOST /g/collect?v=2&tid=G-WNV0RXYVJ7&cid=1537971745.1727451294&gtm=45je49p0v878011509z8811595787za200zb811595787&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727 HTTP/1.1
                                                                                                                                                                                                                                  Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC853INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  37192.168.2.44983365.9.66.44433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC678OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC525INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 26
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d09f-5abd14b40ad1cdbb27279400
                                                                                                                                                                                                                                  x-amzn-RequestId: 63993b38-aa3d-4690-8b2f-de3cb3c198f4
                                                                                                                                                                                                                                  x-amzn-ErrorType: UnauthorizedException
                                                                                                                                                                                                                                  x-amz-apigw-id: exWI_Fz7joEELnw=
                                                                                                                                                                                                                                  X-Cache: Error from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 4874e0c922f34c928345f4c183ea11b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: cQWo2yZeL1WKNooeLCqncxMWbIteZgfAC2A_D_cZOgMWf6TouDozSg==
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC26INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"message":"Unauthorized"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  38192.168.2.44983113.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC610OUTGET /v1/projects/gXQdyBtrJ5m0m0Mk6YgoFgOjlw2zvfXU/settings HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 8938
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 13:39:24 GMT
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  x-amz-version-id: 5nfjKJvlTc3NT4qT9zsZ7RAA8KiC6y6B
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:57 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=10800
                                                                                                                                                                                                                                  ETag: "fdea62352a2723a0e6bee8750899a2b1"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: n6Y0Okh4OH8XlgWj6hBV6QZOd8n0-MfnWC41DXheYJ9mjjVYAsrfnA==
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC8938INData Raw: 7b 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 22 3a 7b 22 61 6e 6f 6e 79 6d 69 7a 65 49 70 22 3a 74 72 75 65 2c 22 63 6c 61 73 73 69 63 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 65 6e 74 47 72 6f 75 70 69 6e 67 73 22 3a 7b 7d 2c 22 64 69 6d 65 6e 73 69 6f 6e 73 22 3a 7b 22 77 77 5f 6d 61 72 6b 65 74 69 6e 67 5f 6f 70 74 5f 69 6e 22 3a 22 64 69 6d 65 6e 73 69 6f 6e 32 22 2c 22 77 62 5f 6d 61 72 6b 65 74 69 6e 67 5f 6f 70 74 5f 69 6e 22 3a 22 64 69 6d 65 6e 73 69 6f 6e 33 22 2c 22 70 6f 74 74 65 72 6d 6f 72 65 5f 61 63 63 6f 75 6e 74 22 3a 22 64 69 6d 65 6e 73 69 6f 6e 34 22 2c 22 68 6f 75 73 65 22 3a 22 64 69 6d 65 6e 73 69 6f 6e 35 22 2c 22 70 61 74 72 6f 6e 75 73 22 3a 22 64 69 6d 65 6e 73 69 6f 6e 36
                                                                                                                                                                                                                                  Data Ascii: {"integrations":{"Google Analytics":{"anonymizeIp":true,"classic":false,"contentGroupings":{},"dimensions":{"ww_marketing_opt_in":"dimension2","wb_marketing_opt_in":"dimension3","pottermore_account":"dimension4","house":"dimension5","patronus":"dimension6


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  39192.168.2.44983213.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC404OUTGET /analytics.js/v1/gXQdyBtrJ5m0m0Mk6YgoFgOjlw2zvfXU/analytics.min.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 105589
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                  Last-Modified: Tue, 30 Jul 2024 22:54:43 GMT
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  x-amz-version-id: _3htgwbxBGNwPr8.IllHxdayUk6w16nO
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=120
                                                                                                                                                                                                                                  ETag: "03fb2d398aa81ba1115d2ce30000e0de"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: RhJx0o_Xpif6P0IypV1h8__q0bxbb1yWKwiDKRO-3aqxt73-1HdzWA==
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 72 2c 69 3d 7b 38 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 72 28 6e 28 33 32 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e
                                                                                                                                                                                                                                  Data Ascii: !function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC16384INData Raw: 2e 69 73 41 72 72 61 79 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 74 5b 72 5d 3d 69 28 6e 2c 65 29 7d 29 29 2c 74 7d 28 74 2c 65 29 3a 72 2e 69 73 28 74 2c 65 29 3f 72 2e 70 61 72 73 65 28 74 29 3a 74 7d 74 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 38 32 36 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 2f 5e 28 5c 64 7b 34 7d 29 28 3f 3a 2d 3f 28 5c 64 7b 32 7d 29 28 3f 3a 2d 3f 28 5c 64 7b 32 7d 29 29 3f 29 3f 28 3f 3a 28 5b 20 54 5d 29 28 5c 64 7b 32 7d 29 3a 3f 28 5c 64 7b 32 7d 29 28 3f 3a 3a 3f 28 5c 64 7b 32 7d 29 28 3f 3a 5b 2c 5c 2e 5d 28 5c 64 7b 31 2c 7d 29 29 3f 29 3f 28 3f 3a 28 5a 29
                                                                                                                                                                                                                                  Data Ascii: .isArray(t)?function(t,e){return t.forEach((function(n,r){t[r]=i(n,e)})),t}(t,e):r.is(t,e)?r.parse(t):t}t.exports=i},8264:function(t,e){"use strict";var n=/^(\d{4})(?:-?(\d{2})(?:-?(\d{2}))?)?(?:([ T])(\d{2}):?(\d{2})(?::?(\d{2})(?:[,\.](\d{1,}))?)?(?:(Z)
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC16384INData Raw: 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6f 3d 7b 6e 65 78 74 3a 75 28 30 29 2c 74 68 72 6f 77 3a 75 28 31 29 2c 72 65 74 75 72 6e 3a 75 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6f 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 6f 3b 66 75 6e 63 74 69 6f 6e 20 75 28 75 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 69 66 28 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 6f 26 26 28 6f 3d 30 2c 75 5b 30 5d 26
                                                                                                                                                                                                                                  Data Ascii: ps:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(a){return function(u){if(n)throw new TypeError("Generator is already executing.");for(;o&&(o=0,u[0]&
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC16384INData Raw: 22 22 2c 22 22 2c 22 22 29 29 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 72 3d 74 2e 63 2c 69 3d 74 2e 70 2c 6f 3d 74 2e 73 2c 73 3d 74 2e 75 2c 75 3d 74 2e 72 2c 61 3d 74 2e 74 2c 63 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 74 29 2e 70 61 74 68 6e 61 6d 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 2f 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 22 2f 22 2b 74 7d 7d 28 72 29 3a 69 2c 6c 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3e 2d 31 3f 74 3a 74 2b 65 7d 28 72 2c 6f 29 3a 2d 31 3d 3d 3d 28 6e 3d 28 65 3d 73 29 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 29 3f 65 3a 65 2e 73 6c 69 63 65 28 30
                                                                                                                                                                                                                                  Data Ascii: "","",""));var w=function(t){var e,n,r=t.c,i=t.p,o=t.s,s=t.u,u=t.r,a=t.t,c=r?function(t){try{return new URL(t).pathname}catch(e){return"/"===t[0]?t:"/"+t}}(r):i,l=r?function(t,e){return t.indexOf("?")>-1?t:t+e}(r,o):-1===(n=(e=s).indexOf("#"))?e:e.slice(0
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC16384INData Raw: 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 57 2e 72 65 6d 6f 76 65 28 74 2c 74 68 69 73 2e 6f 70 74 73 28 29 29 7d 2c 65 7d 28 29 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 57 61 72 6e 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 6e 61 62 6c 65 20 74 6f 20 61 63 63 65 73 73 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 2c 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 20 6d 61 79 20 62 65 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b
                                                                                                                                                                                                                                  Data Ascii: type.remove=function(t){return W.remove(t,this.opts())},e}(),Y=function(){function t(){}return t.prototype.localStorageWarning=function(t,e){console.warn("Unable to access ".concat(t,", localStorage may be ").concat(e))},t.prototype.get=function(t){var e;
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC16384INData Raw: 69 73 5d 7d 7d 29 29 7d 29 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 44 65 73 74 69 6e 61 74 69 6f 6e 4d 69 64 64 6c 65 77 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 2e 70 6c 75 67 69 6e 73 2e 66 69 6c 74 65 72 28 46 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 2a 22 21 3d 3d 74 26 26 6e 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 6e 2e 61 64 64 4d 69 64 64 6c 65 77 61 72 65 2e 61 70 70 6c 79 28 6e 2c 65 29 7d 29
                                                                                                                                                                                                                                  Data Ascii: is]}}))}))},n.prototype.addDestinationMiddleware=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];return this.queue.plugins.filter(F).forEach((function(n){"*"!==t&&n.name.toLowerCase()!==t.toLowerCase()||n.addMiddleware.apply(n,e)})
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC7285INData Raw: 6b 65 79 73 28 4f 2e 69 6e 74 65 67 72 61 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3e 31 7c 7c 61 2e 6c 65 6e 67 74 68 3e 30 3f 5b 34 2c 73 2e 65 28 34 36 34 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 33 31 36 32 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 6a 73 44 65 73 74 69 6e 61 74 69 6f 6e 73 28 65 2c 6e 2c 69 2e 69 6e 74 65 67 72 61 74 69 6f 6e 73 2c 6f 2c 68 2c 61 29 7d 29 29 5d 3a 5b 33 2c 35 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6d 3d 6b 2e 73 65 6e 74 28 29 2c 5b 33 2c 36 5d 3b 63 61 73 65 20 35 3a 6d 3d 5b 5d 2c 6b 2e 6c 61 62 65 6c 3d 36 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 79 3d 6d 2c 6e 2e 6c 65 67 61 63 79 56 69 64 65 6f 50 6c 75 67 69 6e 73 45 6e 61 62 6c 65 64 3f 5b 34
                                                                                                                                                                                                                                  Data Ascii: keys(O.integrations).length>1||a.length>0?[4,s.e(464).then(s.bind(s,3162)).then((function(t){return t.ajsDestinations(e,n,i.integrations,o,h,a)}))]:[3,5];case 4:return m=k.sent(),[3,6];case 5:m=[],k.label=6;case 6:return y=m,n.legacyVideoPluginsEnabled?[4


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  40192.168.2.449834216.239.34.1814433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC1299OUTPOST /g/collect?v=2&tid=G-WNV0RXYVJ7&gtm=45je49p0v878011509z8811595787za200zb811595787&_p=1727451285755&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1537971745.1727451294&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1727451294&sct=1&seg=0&dl=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&dt=Wizarding%20World%20-%20Official%20home%20of%20Harry%20Potter%20%26%20Fantastic%20Beasts.&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=9570 HTTP/1.1
                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:55 UTC853INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:55 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  41192.168.2.449837104.18.87.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC373OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:56 GMT
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 5194
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                                  Last-Modified: Tue, 24 Sep 2024 06:41:31 GMT
                                                                                                                                                                                                                                  ETag: 0x8DCDC63ED2B599A
                                                                                                                                                                                                                                  x-ms-request-id: 103bc9ec-301e-0026-47bd-0e083e000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 77497
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f88faf641a6-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC495INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                                  Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36
                                                                                                                                                                                                                                  Data Ascii: 18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30
                                                                                                                                                                                                                                  Data Ascii: 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c
                                                                                                                                                                                                                                  Data Ascii: 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC592INData Raw: 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32
                                                                                                                                                                                                                                  Data Ascii: 8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  42192.168.2.449838104.18.87.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC371OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:56 GMT
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 497
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 02:33:10 GMT
                                                                                                                                                                                                                                  ETag: 0x8DCDDD390363568
                                                                                                                                                                                                                                  x-ms-request-id: b9b0eded-301e-00a5-68c6-0fa893000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 56609
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f890d6f0f69-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1INData Raw: 3e
                                                                                                                                                                                                                                  Data Ascii: >


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  43192.168.2.449839104.18.87.424433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC482OUTGET /logos/1b21e05d-c206-4e0b-970e-2d73a23e42e8/40b45eb7-3773-405d-9a4c-009d88ec0d77/26bc239a-e4a2-44a7-9d43-d51b593623ad/Wizarding_World_logo.png HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.cookielaw.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:56 GMT
                                                                                                                                                                                                                                  Content-Type: mage/png
                                                                                                                                                                                                                                  Content-Length: 97968
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-MD5: 3wdDJIwSas6qaxMLLyuD9g==
                                                                                                                                                                                                                                  Last-Modified: Mon, 20 Feb 2023 15:24:19 GMT
                                                                                                                                                                                                                                  ETag: 0x8DB1356895673DD
                                                                                                                                                                                                                                  x-ms-request-id: 5e493874-501e-000d-2811-1df157000000
                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 81005
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8f8909aa5e78-EWR
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC499INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 05 a0 08 04 00 00 00 15 98 96 52 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 80 00 49 44 41 54 78 da ec dd 79 bc 16 e3 ff c7 f1 f7 39 a7 7d 5f b5 48 2a 2d b2 85 a8 24 59 13 12 59 b2 cb 1e d9 b2 ef 4b f6 ec b2 67 09 f9 22 91 90 7d c9 1e 51 08 25 4a 24 ed da f7 ed 9c df 1f be be 3f a5 73 cf 75 cd 5c 33 f7 2c af e7 fc e5 a1 73 df 33 ef 6b 66 ee f9 cc 5c 73 5d 05 02 00 00 f1 50 4e 6d d4 4e ed b4 a5 6a a8 ba 6a a8 bc a4 05 5a a8 3f 35 5d bf ea 57 4d d0 37 9a 4f 4c 00 00 00 00 80 a4 6a a9 e7 b5 42 25 46 cb ef 1a a2
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRRgAMAa cHRMz&u0`:pQ<bKGDIDATxy9}_H*-$YYKg"}Q%J$?su\3,s3kf\s]PNmNjjZ?5]WM7OLjB%F
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: 6a 46 84 00 00 00 00 80 24 28 d0 47 01 0a e0 6b 08 10 00 00 00 00 90 14 3b 68 ad cf f2 77 b2 2a 10 1f 00 00 00 00 20 39 1e f4 59 00 77 23 3a 00 00 00 00 40 92 d4 d4 5c 1f e5 ef 70 82 03 00 00 00 00 24 cd e9 3e 86 bf 6a 4a 6c 00 00 00 00 80 a4 29 d4 68 cb 02 f8 2a 42 03 00 00 00 00 24 d1 ce 5a 67 51 fe 4e 62 f8 2b 00 00 00 00 40 52 3d 61 51 00 1f 40 5c 00 00 00 00 80 a4 da 44 0b 0c cb df 61 84 05 00 00 00 00 48 b2 f3 0c 87 bf 6a 42 54 00 00 00 00 80 24 2b a7 19 06 05 f0 15 04 05 00 00 00 00 48 b2 83 f4 83 41 f9 bb 58 b5 89 0a 00 00 00 00 90 54 d5 f5 b4 f1 00 58 73 75 a1 ca 10 19 00 00 00 00 20 79 36 d7 44 cb 59 80 bf 50 0b 62 03 00 00 00 00 24 4b 73 fd 61 59 fe 96 a8 44 0b b4 1b d1 01 00 00 00 00 92 a3 a6 f5 d3 df ff 1f 0d 7a 1f e2 03 00 00 00 00 24 c5 2b
                                                                                                                                                                                                                                  Data Ascii: jF$(Gk;hw* 9Yw#:@\p$>jJl)h*B$ZgQNb+@R=aQ@\DaHjBT$+HAXTXsu y6DYPb$KsaYDz$+
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: 5f 5d 02 fc ed ef c4 07 00 14 c0 00 80 a0 4a d4 4b b7 68 75 08 9f 3c 9a 70 43 66 5f ce f2 04 38 9f 2a a8 53 80 bf fe 91 00 01 80 02 18 00 10 dc 3a 5d a1 e7 9c 7f ea 52 7d 49 b4 b1 2b 80 79 02 9c 4f 9d 54 31 c0 5f 8f 25 40 00 a0 00 06 00 b8 71 a2 da e9 59 ad 71 f8 89 9f 3a fd 34 6c 8c 7d 17 68 9e 00 e7 53 90 0e d0 ab b9 a1 04 00 14 c0 00 00 77 be d2 b1 6a ae 47 9d 95 ad 1f 10 69 e8 78 02 9c 9d 02 f8 03 2d 26 40 00 a0 00 06 00 b8 f4 bb 7a 6b 4b 0d d6 3a 0a e0 94 16 c0 3c 01 ce 9f 4d b4 7d 80 bf 7e 99 00 01 80 02 18 00 e0 de 14 9d a0 16 7a 24 60 11 bc 28 c4 f9 85 f1 37 ba 40 27 c9 3e 2a f0 fd b7 c5 7a 85 00 01 80 02 18 00 10 8e 5f 75 ba b6 d7 30 95 f8 fe 84 85 2a 26 c6 d0 d1 05 3a 59 05 b0 7f 5f 6a 26 01 02 00 05 30 00 20 3c 3f e8 f0 00 33 f9 6e ae 8e 44 18
                                                                                                                                                                                                                                  Data Ascii: _]JKhu<pCf_8*S:]R}I+yOT1_%@qYq:4l}hSwjGix-&@zkK:<M}~z$`(7@'>*z_u0*&:Y_j&0 <?3nD
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: ac 1e 23 36 00 a0 00 06 00 c4 d1 6a 35 f7 f9 97 4c 85 e4 5f 18 ef 00 53 00 87 a1 b5 76 b4 fe 9b 45 7a 81 e0 00 80 02 18 00 10 4f 7e c7 73 de 56 8d 09 cf a7 df 43 f8 cc c9 c4 1a 02 3f cf 7f 9f 09 69 94 6f 00 00 05 30 00 20 b0 aa be ff 92 4e d0 7e 4d 53 89 f3 cf fc 83 58 9d 2b d0 31 3e fe 8a 0e d0 00 40 01 0c 00 88 ad 4f 7d ff 25 9d a0 fd 5a a9 39 8e 3f b1 84 02 38 04 ed b5 85 f5 df 8c d1 37 04 07 00 14 c0 00 80 b8 7a df f7 5f ee ad f2 c4 e7 d3 6f 8e 3f 6f 9e 56 12 aa 73 7e 3a 40 3f 4e 6c 00 00 00 40 7c d5 d2 52 df 73 cf ee 4b 7c 3e 0d 72 3c 0b f0 b7 44 ea 5c 91 66 59 b7 c3 52 55 23 38 00 88 2f 9e 00 03 00 e6 6b 90 ef bf a5 13 b4 5f 77 39 fe 3c 3a 40 bb b7 b7 ea 59 ff cd 50 2d 26 38 00 00 00 20 ce ea 6b ae cf e7 8e 4c bd e3 57 05 ad 71 fa 04 f8 76 22 75 ee
                                                                                                                                                                                                                                  Data Ascii: #6j5L_SvEzO~sVC?io0 N~MSX+1>@O}%Z9?87z_o?oVs~:@?Nl@|RsK|>r<D\fYRU#8/k_w9<:@YP-&8 kLWqv"u
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: c3 1d 96 39 4f 24 32 a7 8a 34 db b2 05 de 24 b4 c8 6d e1 f3 ac 34 53 5d 09 0f c0 5f 78 da 02 c0 75 d9 14 c4 2d be 9f 1f c3 b5 e9 5a e1 f3 2f 6b e8 58 e2 f3 81 27 c0 f9 b5 87 f5 53 c2 41 84 16 b9 26 3e ff ae be de d4 5d 2a 4f 80 00 28 80 01 b8 b6 20 d0 5f 57 d2 13 9c 97 62 62 5d 80 27 8c 67 11 9f 0f bc 03 9c 5f b6 1d a0 ff d4 2b 84 16 b9 56 be ff b2 40 e7 eb 0b b5 26 42 00 5c 68 02 70 eb 83 80 7f df 49 7d 09 31 26 be f6 fd 97 db a9 33 f1 59 e3 09 70 3e 95 d1 21 96 7f f1 1f 6e 41 e4 c1 c1 81 fe 7a 7b 8d d1 19 84 08 00 00 5c da 54 4b 02 bd 05 5c a2 e5 6a 49 8c b1 70 58 80 56 7c 9e f8 ac 5d 6c 99 f1 48 22 73 a8 8b f5 3e ce f4 3a d1 ab a5 d5 01 7f 5f 4a 54 a2 97 55 87 28 01 00 80 3b a7 07 be 3c f9 8c 79 64 63 a1 aa 56 f9 6e c3 d5 6a 48 80 96 fa 32 04 53 1e 3d
                                                                                                                                                                                                                                  Data Ascii: 9O$24$m4S]_xu-Z/kX'SA&>]*O( _Wbb]'g_+V@&B\hpI}1&3Yp>!nAz{\TK\jIpXV|]lH"s>:_JTU(;<ydcVnjH2S=
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: 22 52 00 00 90 7f 55 d5 57 bf 06 be b0 b9 96 20 23 76 67 a0 f6 9a a7 5d 88 d0 d3 74 ab 4c 47 12 58 00 85 9a 6d 91 f5 a5 04 16 89 eb 9c 96 bf 23 55 44 a4 00 00 20 1e 8a 74 ba 8a 03 4e 6b d1 9e 18 23 d5 39 70 c7 f5 2e 84 e8 61 8a 55 a2 af 13 58 00 1d 2c 92 5e ad 7a 04 16 81 1d b5 da 61 f9 3b 83 56 03 00 00 f1 72 5f c0 cb 9b 9f 55 99 10 23 bd 69 31 37 60 8b ad d2 51 c4 98 c3 a6 9a c7 13 e0 c8 d8 3c 6b 1c 46 5c 11 28 af ef 9d be fd cb 5b db 00 00 20 76 97 3b df 04 bc c4 19 48 88 91 7a 32 f0 45 e9 3a 1d 4f 8c a5 68 e2 e3 2d eb 01 bc 99 ea db 18 8b 9c f7 23 ae 08 f4 77 da fd f9 1a 02 05 00 00 f1 d3 4a 4b 02 5e e4 1c 44 88 11 3a c4 c1 65 e9 6a b5 20 c8 8d 68 a1 df 7d e5 f9 08 13 4c f9 b2 a9 c5 2b 18 bf 91 71 04 3a 38 9a 23 e0 af e5 3d da 0c 00 00 c4 53 af 80 97
                                                                                                                                                                                                                                  Data Ascii: "RUW #vg]tLGXm#UD tNk#9p.aUX,^za;Vr_U#i17`Q<kF\([ v;Hz2E:Oh-#wJK^D:ej h}L+q:8#=S
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: f8 84 b7 7f 01 00 40 ba 0b 84 37 03 5d 2c 7d a7 f2 84 e8 d8 34 87 05 70 ef cc a7 d9 cf 41 8a 53 55 c4 6e 99 53 27 c3 24 c7 ab 80 b0 42 d0 4a cb 1d 9d 31 e6 aa 11 71 02 00 80 74 db c4 78 f6 ce 8d 2f 77 10 a1 63 9f 38 2b 7f 97 a8 5e e6 d3 6c e4 e0 89 fa 55 ec 94 1e ee 31 4c f2 4c a2 0a 41 91 3e 77 74 c6 28 a6 af 03 00 00 c8 82 bd b5 2e d0 80 29 7b 11 a1 53 d7 3b ba 98 5d cb 54 55 92 a4 a7 02 e6 b8 5a 0d 08 31 a7 02 c3 5e 0b 8b 54 85 b0 42 70 19 13 a7 01 00 00 d8 b9 31 d0 45 d3 34 d5 24 42 87 36 d1 9f 0e 2e 65 47 32 71 cf 7f 6d 13 e8 06 4f 89 1e 25 42 0f bb 18 26 39 80 a8 42 d9 bf 57 3a 2a 7f 3f e5 ed 5f 00 00 90 15 65 f4 69 a0 0b a7 e7 88 d0 a9 8e 5a 14 f8 62 b6 1b 31 fe 4f 90 67 c0 ab d4 84 00 3d dc 69 d8 bd b6 15 51 39 57 56 63 1d 95 bf 7f 6a 33 e2 04 00
                                                                                                                                                                                                                                  Data Ascii: @7],}4pASUnS'$BJ1qtx/wc8+^lU1LLA>wt(.){S;]TUZ1^TBp1E4$B6.eG2qmO%B&9BW:*?_eiZb1Og=iQ9WVcj3
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: ef 41 4c 4e 9c e1 a4 fc bd 8f 20 01 00 00 fc a8 a9 a9 81 2e c3 56 ab 3d 21 3a 51 56 7f 5a a7 7f 11 b1 89 27 c0 2e 5c e1 99 dd 4c 66 00 76 a2 a9 93 79 d8 bf 55 05 a2 04 10 25 3a fc 01 48 8f 05 3a 4e eb 02 95 6d cf a8 2a 31 3a b0 46 2f 5b ff 4d 77 62 93 b4 86 08 02 eb e9 f9 2f 5e 08 74 9e c0 df 57 90 4f 38 38 5f 2e d1 11 5a 49 98 00 00 00 7e 5d 13 f0 69 c4 13 44 e8 44 57 eb e4 d7 aa 0e b1 e9 44 9e 00 07 d4 d2 20 bb dd 88 c9 81 f3 9d 74 7f 3e 86 20 01 00 00 82 28 d2 48 2e c8 62 c0 4f 27 e8 e3 88 4d c7 50 00 07 74 a5 67 72 d3 e9 fd e6 40 2b 2d 77 50 fe 32 18 19 00 00 40 60 f5 34 33 e0 45 d9 78 f5 63 52 8e c0 1e b1 ce fd 79 42 53 4f 0a e0 80 c6 79 26 77 0f 21 05 56 a8 4f 1c 94 bf e3 54 91 28 01 00 00 82 db 5f c5 81 2f cd d6 e9 63 9d a5 5a 84 e9 5b 17 eb cc 17
                                                                                                                                                                                                                                  Data Ascii: ALN .V=!:QVZ'.\LfvyU%:H:Nm*1:F/[Mwb/^tWO88_.ZI~]iDDWD t> (H.bO'MPtgr@+-wP2@`43ExcRyBSOy&w!VOT(_/cZ[
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: 8c 2d 6b e9 36 eb 8c 9b 64 32 a7 2b 28 80 0d ed ea 99 d2 3a 35 24 26 cb 9b 0a 6f 07 9e fb b7 32 31 02 88 33 ba 40 03 c8 aa 35 01 ff be 8a be d4 2f fa 45 5f e9 72 26 46 32 f2 aa f5 5f 64 b3 13 34 5d a0 4d 79 77 80 fe 44 33 88 c9 4a 6f ed 1b e8 ef 97 eb 48 f6 60 00 00 80 38 ea 10 78 9a 8f 7f ce 0d cc 90 2f de 8a 34 c7 32 d7 77 32 99 d3 29 3c 01 36 52 a8 e9 9e 29 9d c9 61 67 a5 a9 96 04 3c 17 9e 48 88 00 00 00 f1 d4 de 61 01 5c a2 a9 aa 43 a4 9e 06 59 a6 ba 4a d5 32 98 d2 51 14 c0 46 bc 5f 62 58 cb 68 ed 96 46 06 3c 0f 3e 49 84 00 e2 8f 2e d0 00 b2 6a 9e d3 4f 6b ac 87 89 d4 93 ed 48 d0 e5 d4 35 83 29 d1 81 d4 cc e1 9e ff e2 43 cd 26 26 0b 45 ea 18 e8 ef 27 e8 2c 42 04 00 00 88 ab 02 cd 70 fa 0c b8 44 c7 13 aa 87 4a 5a 66 99 e9 e0 0c a6 b4 17 4f 80 8d 8e df
                                                                                                                                                                                                                                  Data Ascii: -k6d2+(:5$&o213@5/E_r&F2_d4]MywD3JoH`8x/42w2)<6R)ag<Ha\CYJ2QF_bXhF<>I.jOkH5)C&&E',BpDJZfO
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC1369INData Raw: c6 61 01 5c a2 43 08 74 3d ed ac 13 7c 25 d5 79 5c e0 6b af 5a 95 99 fe 27 0d 3d a7 87 9a c4 4d 26 0f f5 ac 3b d9 ff b5 bc 43 74 29 38 7e 3e f7 d1 73 e9 66 9e 03 03 40 b6 34 d5 58 eb 9f 8b cf d5 94 e0 52 a4 92 75 37 dd 5c cb bb 04 ba 9e 02 4d b3 9e 83 b4 7e 8a f3 18 e3 73 bf 3a 2b 23 fb cb 59 9e 49 5c c3 41 e5 e9 54 5f fb d8 e3 04 97 70 5b eb 77 df bf 5b 35 88 0f 00 b2 62 4f cd f3 f5 63 31 27 13 63 d5 66 e9 b2 61 a9 b3 02 b8 58 2d 09 74 3d f7 5a 67 78 49 6a b3 68 ee 7b bf fa 34 23 7b cb 48 cf e3 8b db 8f de ee f0 b5 8f f5 23 b8 44 db 52 b3 02 fc 72 7d cd 44 7e 00 90 0d 07 58 74 7d de 70 f9 83 cb b0 54 39 de e1 33 e0 9e c4 b9 9e 3d ad 13 9c 90 da 2c 2e f4 bd 57 ad 56 95 0c ec 2b f5 b4 d6 23 87 0f 39 a0 3c 75 f5 39 0e f4 a9 44 97 60 75 f5 6b c0 5f ae af 55
                                                                                                                                                                                                                                  Data Ascii: a\Ct=|%y\kZ'=M&;Ct)8~>sf@4XRu7\M~s:+#YI\AT_p[w[5bOc1'cfaX-t=ZgxIjh{4#{H#DRr}D~Xt}pT93=,.WV+#9<u9D`uk_U


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  44192.168.2.449836142.250.74.1944433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC990OUTGET /td/ga/rul?tid=G-WNV0RXYVJ7&gacid=1537971745.1727451294&gtm=45je49p0v878011509z8811595787za200zb811595787&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=385139001 HTTP/1.1
                                                                                                                                                                                                                                  Host: td.doubleclick.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:56 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 27-Sep-2024 15:49:56 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                  Data Ascii: d<html></html>
                                                                                                                                                                                                                                  2024-09-27 15:34:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  45192.168.2.44984013.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:57 UTC590OUTGET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:57 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 9270
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 16 Jul 2024 21:54:56 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 Jul 2024 17:27:05 GMT
                                                                                                                                                                                                                                  ETag: "00e9c65cbba11c07c4bf4a6e2727b8ea"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  x-amz-version-id: mUKhKkDsTlV_L45onrBdOfv9_aAUrh2t
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 7Kp42k9NW4L89P2FDfUGT3_4gz4RNHvhAEQNNyUIDl66Ol0A3m62CA==
                                                                                                                                                                                                                                  Age: 6284402
                                                                                                                                                                                                                                  2024-09-27 15:34:57 UTC9270INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 34 5d 2c 7b 39 32 35 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 76 61 72 20 69 2c 65 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 65 6e 61 62 6c 65 64 29 3f 6e 2e 65 6e 61 62 6c 65 64 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74
                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  46192.168.2.44984213.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:58 UTC392OUTGET /v1/projects/gXQdyBtrJ5m0m0Mk6YgoFgOjlw2zvfXU/settings HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:58 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 8938
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 13:39:24 GMT
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  x-amz-version-id: 5nfjKJvlTc3NT4qT9zsZ7RAA8KiC6y6B
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:34:57 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=10800
                                                                                                                                                                                                                                  ETag: "fdea62352a2723a0e6bee8750899a2b1"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 ebf31a208b1563522327c20ddd946a5c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: rvCxSiUQfwQOkhglbgTS62J3N0Cb_LCWGbBPlb_spXrnS6ZLbDnOcA==
                                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                                  2024-09-27 15:34:58 UTC8938INData Raw: 7b 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 22 3a 7b 22 61 6e 6f 6e 79 6d 69 7a 65 49 70 22 3a 74 72 75 65 2c 22 63 6c 61 73 73 69 63 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 65 6e 74 47 72 6f 75 70 69 6e 67 73 22 3a 7b 7d 2c 22 64 69 6d 65 6e 73 69 6f 6e 73 22 3a 7b 22 77 77 5f 6d 61 72 6b 65 74 69 6e 67 5f 6f 70 74 5f 69 6e 22 3a 22 64 69 6d 65 6e 73 69 6f 6e 32 22 2c 22 77 62 5f 6d 61 72 6b 65 74 69 6e 67 5f 6f 70 74 5f 69 6e 22 3a 22 64 69 6d 65 6e 73 69 6f 6e 33 22 2c 22 70 6f 74 74 65 72 6d 6f 72 65 5f 61 63 63 6f 75 6e 74 22 3a 22 64 69 6d 65 6e 73 69 6f 6e 34 22 2c 22 68 6f 75 73 65 22 3a 22 64 69 6d 65 6e 73 69 6f 6e 35 22 2c 22 70 61 74 72 6f 6e 75 73 22 3a 22 64 69 6d 65 6e 73 69 6f 6e 36
                                                                                                                                                                                                                                  Data Ascii: {"integrations":{"Google Analytics":{"anonymizeIp":true,"classic":false,"contentGroupings":{},"dimensions":{"ww_marketing_opt_in":"dimension2","wb_marketing_opt_in":"dimension3","pottermore_account":"dimension4","house":"dimension5","patronus":"dimension6


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  47192.168.2.44984313.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:58 UTC587OUTGET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:58 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 1559
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 16 Jul 2024 21:54:59 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 Jul 2024 17:27:04 GMT
                                                                                                                                                                                                                                  ETag: "3867b2388b619ff7fddc29ef359fc9aa"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  x-amz-version-id: IKXrUoItkKbxZQ20ut9b8FhMghJH_Xd7
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: env8Ju5xEL6rs97IjTbF6Q4n3rGFWfml8U5nDiaPEYPOixWh4jObjg==
                                                                                                                                                                                                                                  Age: 6284400
                                                                                                                                                                                                                                  2024-09-27 15:34:58 UTC1559INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 33 5d 2c 7b 39 32 35 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 65 29 7b 76 61 72 20 74 2c 69 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 6e 61 62 6c 65 64 29 3f 65 2e 65 6e 61 62 6c 65 64 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e
                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  48192.168.2.44984413.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:58 UTC408OUTGET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:58 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 9270
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 16 Jul 2024 21:54:56 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 Jul 2024 17:27:05 GMT
                                                                                                                                                                                                                                  ETag: "00e9c65cbba11c07c4bf4a6e2727b8ea"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  x-amz-version-id: mUKhKkDsTlV_L45onrBdOfv9_aAUrh2t
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: uNMzGR3_hTBc6T1NCmxJv8nxTibD6NoW8p15oYi7GIXzOFrTlIbgsA==
                                                                                                                                                                                                                                  Age: 6284403
                                                                                                                                                                                                                                  2024-09-27 15:34:58 UTC9270INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 34 5d 2c 7b 39 32 35 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 76 61 72 20 69 2c 65 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 65 6e 61 62 6c 65 64 29 3f 6e 2e 65 6e 61 62 6c 65 64 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74
                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  49192.168.2.44984613.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC593OUTGET /next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 201191
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 11:17:57 GMT
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  x-amz-version-id: DwSWNtmKT9ZfbyDruegDxRNn0rxtFl9a
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 02:28:15 GMT
                                                                                                                                                                                                                                  ETag: "381ba4de26aa5000078e53a7ddb3f9c5"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: MkO_oax2eUbG6yYQX065hfNsiPfGDMz7kNg4FyKH0GrxQiik4Wcaxg==
                                                                                                                                                                                                                                  Age: 47235
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC15694INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 72 3d 7b 37 39 34 38 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 7b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3a 74 2c 41 62 6f 72 74 53 69 67 6e 61 6c 3a 72 7d 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 3b 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 41 62 6f 72 74 53 69 67 6e 61 6c 3d 72 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 7d 2c 31 32 39 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 6f 3d 72 28 36 31 35 30 29 2c 6e 3d 72 28 36
                                                                                                                                                                                                                                  Data Ascii: (()=>{var e,t,r={7948:e=>{"use strict";const{AbortController:t,AbortSignal:r}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=r,e.exports.default=t},1291:(e,t,r)=>{"use strict";const o=r(6150),n=r(6
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC16384INData Raw: 7d 6e 28 73 2c 61 2c 69 2c 63 2c 75 2c 64 2c 6c 29 7d 7d 74 2e 6b 65 79 77 6f 72 64 73 3d 7b 61 64 64 69 74 69 6f 6e 61 6c 49 74 65 6d 73 3a 21 30 2c 69 74 65 6d 73 3a 21 30 2c 63 6f 6e 74 61 69 6e 73 3a 21 30 2c 61 64 64 69 74 69 6f 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 3a 21 30 2c 70 72 6f 70 65 72 74 79 4e 61 6d 65 73 3a 21 30 2c 6e 6f 74 3a 21 30 2c 69 66 3a 21 30 2c 74 68 65 6e 3a 21 30 2c 65 6c 73 65 3a 21 30 7d 2c 74 2e 61 72 72 61 79 4b 65 79 77 6f 72 64 73 3d 7b 69 74 65 6d 73 3a 21 30 2c 61 6c 6c 4f 66 3a 21 30 2c 61 6e 79 4f 66 3a 21 30 2c 6f 6e 65 4f 66 3a 21 30 7d 2c 74 2e 70 72 6f 70 73 4b 65 79 77 6f 72 64 73 3d 7b 24 64 65 66 73 3a 21 30 2c 64 65 66 69 6e 69 74 69 6f 6e 73 3a 21 30 2c 70 72 6f 70 65 72 74 69 65 73 3a 21 30 2c 70 61 74 74
                                                                                                                                                                                                                                  Data Ascii: }n(s,a,i,c,u,d,l)}}t.keywords={additionalItems:!0,items:!0,contains:!0,additionalProperties:!0,propertyNames:!0,not:!0,if:!0,then:!0,else:!0},t.arrayKeywords={items:!0,allOf:!0,anyOf:!0,oneOf:!0},t.propsKeywords={$defs:!0,definitions:!0,properties:!0,patt
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC16384INData Raw: 5b 31 5d 2c 74 29 7d 7d 6e 26 26 28 72 2e 68 65 61 64 65 72 73 3d 73 29 7d 72 2e 71 75 65 72 79 3d 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 66 3d 30 2c 68 3d 6f 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6d 3d 6f 5b 66 5d 2e 73 70 6c 69 74 28 22 40 22 29 3b 69 66 28 6d 5b 30 5d 3d 63 65 28 6d 5b 30 5d 29 2c 74 2e 75 6e 69 63 6f 64 65 53 75 70 70 6f 72 74 29 6d 5b 31 5d 3d 63 65 28 6d 5b 31 5d 2c 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 65 6c 73 65 20 74 72 79 7b 6d 5b 31 5d 3d 55 2e 74 6f 41 53 43 49 49 28 63 65 28 6d 5b 31 5d 2c 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 63 61 74 63 68 28 65 29 7b 72 2e 65 72 72 6f 72 3d 72 2e 65 72 72 6f 72 7c 7c 22 45 6d 61 69 6c 20 61 64 64 72 65 73 73 27 73 20 64 6f 6d 61
                                                                                                                                                                                                                                  Data Ascii: [1],t)}}n&&(r.headers=s)}r.query=void 0;for(var f=0,h=o.length;f<h;++f){var m=o[f].split("@");if(m[0]=ce(m[0]),t.unicodeSupport)m[1]=ce(m[1],t).toLowerCase();else try{m[1]=U.toASCII(ce(m[1],t).toLowerCase())}catch(e){r.error=r.error||"Email address's doma
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC16384INData Raw: 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 31 7d 28 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 36 7d 29 7c 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 34 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 3a 28 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 37 7d 29 7c 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 35 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28
                                                                                                                                                                                                                                  Data Ascii: -9]?\d)){3}))|:))|(([0-9a-f]{1,4}:){1}(((:[0-9a-f]{1,4}){1,6})|((:[0-9a-f]{1,4}){0,4}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:))|(:(((:[0-9a-f]{1,4}){1,7})|((:[0-9a-f]{1,4}){0,5}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC16384INData Raw: 26 26 31 3d 3d 3d 74 5b 65 2e 73 74 72 5d 26 26 76 6f 69 64 20 30 21 3d 3d 72 5b 65 2e 73 74 72 5d 29 29 3f 6e 65 77 20 6f 2e 5f 43 6f 64 65 28 65 2e 5f 69 74 65 6d 73 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 2e 4e 61 6d 65 26 26 28 74 3d 73 28 74 29 29 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 2e 5f 43 6f 64 65 3f 65 2e 70 75 73 68 28 2e 2e 2e 74 2e 5f 69 74 65 6d 73 29 3a 65 2e 70 75 73 68 28 74 29 2c 65 29 29 2c 5b 5d 29 29 3a 65 3b 76 61 72 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 63 6f 6e 73 74 20 6f 3d 72 5b 65 2e 73 74 72 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6f 7c 7c 31 21 3d 3d 74 5b 65 2e 73 74 72 5d 3f 65 3a 28 64 65 6c 65 74 65 20 74 5b 65 2e 73 74 72 5d 2c 6f 29
                                                                                                                                                                                                                                  Data Ascii: &&1===t[e.str]&&void 0!==r[e.str]))?new o._Code(e._items.reduce(((e,t)=>(t instanceof o.Name&&(t=s(t)),t instanceof o._Code?e.push(...t._items):e.push(t),e)),[])):e;var n;function s(e){const o=r[e.str];return void 0===o||1!==t[e.str]?e:(delete t[e.str],o)
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC16384INData Raw: 6e 20 65 29 7b 69 66 28 63 2e 68 61 73 28 74 29 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 72 3d 65 5b 74 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 26 26 72 2e 73 6f 6d 65 28 75 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 75 28 72 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 20 74 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 69 6e 20 65 29 7b 69 66 28 22 24 72 65 66 22 3d 3d 3d 72 29 72 65 74 75 72 6e 20 31 2f 30 3b 69 66 28 74 2b 2b 2c 21 69 2e 68 61 73 28 72 29 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 72 5d 26 26 28 30 2c 6f 2e 65 61 63 68 49 74 65 6d 29 28 65 5b 72 5d 2c 28 65 3d
                                                                                                                                                                                                                                  Data Ascii: n e){if(c.has(t))return!0;const r=e[t];if(Array.isArray(r)&&r.some(u))return!0;if("object"==typeof r&&u(r))return!0}return!1}function d(e){let t=0;for(const r in e){if("$ref"===r)return 1/0;if(t++,!i.has(r)&&("object"==typeof e[r]&&(0,o.eachItem)(e[r],(e=
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC16384INData Raw: 73 60 2c 28 28 29 3d 3e 74 2e 61 73 73 69 67 6e 28 64 2e 5f 60 24 7b 65 2e 65 76 61 6c 75 61 74 65 64 7d 2e 69 74 65 6d 73 60 2c 64 2e 5f 60 75 6e 64 65 66 69 6e 65 64 60 29 29 29 7d 28 65 29 2c 77 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 7b 67 65 6e 3a 74 2c 73 63 68 65 6d 61 45 6e 76 3a 72 2c 76 61 6c 69 64 61 74 65 4e 61 6d 65 3a 6f 2c 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 3a 6e 2c 6f 70 74 73 3a 73 7d 3d 65 3b 72 2e 24 61 73 79 6e 63 3f 74 2e 69 66 28 64 2e 5f 60 24 7b 6c 2e 64 65 66 61 75 6c 74 2e 65 72 72 6f 72 73 7d 20 3d 3d 3d 20 30 60 2c 28 28 29 3d 3e 74 2e 72 65 74 75 72 6e 28 6c 2e 64 65 66 61 75 6c 74 2e 64 61 74 61 29 29 2c 28 28 29 3d 3e 74 2e 74 68 72 6f 77 28 64 2e 5f 60 6e 65 77 20 24 7b 6e 7d 28 24 7b 6c 2e
                                                                                                                                                                                                                                  Data Ascii: s`,(()=>t.assign(d._`${e.evaluated}.items`,d._`undefined`)))}(e),w(e),function(e){const{gen:t,schemaEnv:r,validateName:o,ValidationError:n,opts:s}=e;r.$async?t.if(d._`${l.default.errors} === 0`,(()=>t.return(l.default.data)),(()=>t.throw(d._`new ${n}(${l.
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC16384INData Raw: 6f 66 20 65 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 41 6c 6c 53 63 68 65 6d 61 73 28 74 68 69 73 2e 73 63 68 65 6d 61 73 29 2c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 41 6c 6c 53 63 68 65 6d 61 73 28 74 68 69 73 2e 72 65 66 73 29 2c 74 68 69 73 2e 5f 63 61 63 68 65 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 7b 63 6f 6e 73 74 20 74 3d 77 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 68 69 73 2e 5f 63 61 63 68 65 2e 64 65 6c 65 74 65 28 74 2e 73 63 68 65 6d 61 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 63 68 65 6d 61 73 5b 65 5d 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 72 65 66
                                                                                                                                                                                                                                  Data Ascii: of e){case"undefined":return this._removeAllSchemas(this.schemas),this._removeAllSchemas(this.refs),this._cache.clear(),this;case"string":{const t=w.call(this,e);return"object"==typeof t&&this._cache.delete(t.schema),delete this.schemas[e],delete this.ref
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC16384INData Raw: 41 72 72 61 79 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 61 6a 76 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 65 72 72 6f 72 22 29 3b 69 66 28 61 2e 6f 70 74 73 2e 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 26 26 73 2e 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 72 2c 63 3d 74 2e 6c 65 74 28 22 76 61 6c 69 64 22 2c 21 31 29 2c 75 3d 74 2e 6c 65 74 28 22 70 61 73 73 69 6e 67 22 2c 6e 75 6c 6c 29 2c 64 3d 74 2e 6e 61 6d 65 28 22 5f 76 61 6c 69 64 22 29 3b 65 2e 73 65 74 50 61 72 61 6d 73 28 7b 70 61 73 73 69 6e 67 3a 75 7d 29 2c 74 2e 62 6c 6f 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 66 6f 72 45 61 63 68 28 28 28 72 2c 73 29 3d 3e 7b 6c 65 74 20 69 3b 28 30 2c 6e 2e 61 6c 77 61 79 73
                                                                                                                                                                                                                                  Data Ascii: Array(r))throw new Error("ajv implementation error");if(a.opts.discriminator&&s.discriminator)return;const i=r,c=t.let("valid",!1),u=t.let("passing",null),d=t.name("_valid");e.setParams({passing:u}),t.block((function(){i.forEach(((r,s)=>{let i;(0,n.always
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC16384INData Raw: 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 63 6f 6e 73 74 20 6f 3d 72 28 39 31 34 33 29 2c 6e 3d 72 28 32 34 39 33 29 2c 73 3d 72 28 31 35 38 29 2c 61 3d 7b 6b 65 79 77 6f 72 64 3a 5b 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 6d 69 6e 4c 65 6e 67 74 68 22 5d 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 73 63 68 65 6d 61 54 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 24 64 61 74 61 3a 21 30 2c 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 28 7b 6b 65 79 77 6f 72 64 3a 65 2c 73 63 68 65 6d 61 43 6f 64 65 3a 74 7d 29 7b 63 6f 6e 73 74 20 72 3d 22 6d 61 78 4c 65 6e 67 74 68 22 3d 3d 3d 65 3f 22 6d 6f 72 65 22 3a 22 66 65 77
                                                                                                                                                                                                                                  Data Ascii: >{"use strict";Object.defineProperty(t,"__esModule",{value:!0});const o=r(9143),n=r(2493),s=r(158),a={keyword:["maxLength","minLength"],type:"string",schemaType:"number",$data:!0,error:{message({keyword:e,schemaCode:t}){const r="maxLength"===e?"more":"few


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  50192.168.2.44984713.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC405OUTGET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 1559
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Tue, 16 Jul 2024 21:54:59 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 Jul 2024 17:27:04 GMT
                                                                                                                                                                                                                                  ETag: "3867b2388b619ff7fddc29ef359fc9aa"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  x-amz-version-id: IKXrUoItkKbxZQ20ut9b8FhMghJH_Xd7
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: o9Rei9SmiFjdQfSNAR5yQNP8rXPynrY5nOwWFExp_bnNxAgmdIKBhw==
                                                                                                                                                                                                                                  Age: 6284401
                                                                                                                                                                                                                                  2024-09-27 15:34:59 UTC1559INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 33 5d 2c 7b 39 32 35 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 65 29 7b 76 61 72 20 74 2c 69 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 6e 61 62 6c 65 64 29 3f 65 2e 65 6e 61 62 6c 65 64 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e
                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  51192.168.2.449853216.239.34.1814433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:00 UTC1299OUTPOST /g/collect?v=2&tid=G-WNV0RXYVJ7&gtm=45je49p0v878011509za200zb811595787&_p=1727451285755&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1537971745.1727451294&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AEA&_s=2&sid=1727451294&sct=1&seg=0&dl=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&dt=Wizarding%20World%20-%20Official%20home%20of%20Harry%20Potter%20%26%20Fantastic%20Beasts.&en=scroll&epn.percent_scrolled=90&_et=17&tfd=14598 HTTP/1.1
                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:00 UTC853INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:00 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  52192.168.2.44985213.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:00 UTC606OUTGET /next-integrations/integrations/google-analytics/2.18.5/google-analytics.dynamic.js.gz HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:01 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 4743
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:02 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  Last-Modified: Thu, 08 Aug 2024 06:57:15 GMT
                                                                                                                                                                                                                                  ETag: "6a3ed21f9b6777c0c37e6e248ea22387"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-amz-version-id: RuSoXd63GDprOkfUx43E0yJR.wEvWAQk
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: WVvYaY_UirIuf-ezvPVLiTh_C-uVaTkEcxnktVw4nXzeMvdQ1vWU7A==
                                                                                                                                                                                                                                  2024-09-27 15:35:01 UTC4743INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5b eb 6f 1b 39 92 ff be 7f 85 dc 07 68 ba 11 4e db ce ed cc ec 4a e1 04 b9 24 97 f3 6e e2 04 93 79 7c 10 04 83 66 d3 32 e3 56 b3 d3 64 db d1 59 fa df af 8a ec 07 fb 61 4b 09 76 16 38 20 88 f9 ac 26 8b f5 f8 55 91 ba 93 59 a2 ee 16 df ad 94 5a a5 e2 7b 96 b1 74 63 24 d7 af 44 ae bf 5b 4e e8 64 11 1c cb cc 88 55 c1 8c 54 99 3e be 15 30 a1 38 e6 6a bd 86 6a cc 7e 3c 4d 7e ba 14 ec 3f 7f 4a 9e 26 e2 87 e4 af 97 3f fe 3d fe a4 83 e5 fc ee 01 ca 6f 15 4b 44 61 69 5f 95 19 47 aa 61 34 b9 9f 14 c2 94 45 36 a9 a6 05 fd 69 67 ed 22 82 25 6d 66 8a e8 be 2e 4f 4c 68 a0 a6 8a f0 96 15 93 8c 30 c2 a9 59 9c 2c 89 86 3f a7 4b 92 c0 9f a7 4b 52 d2 13 b2 a6 8b e5 bc 7c c6 e3 54 64 2b 73 3d 2f 9f 3c 89 18 e5 8b 72 49 de 5f 7e 12 dc c4 79 a1
                                                                                                                                                                                                                                  Data Ascii: [o9hNJ$ny|f2VdYaKv8 &UYZ{tc$D[NdUT>08jj~<M~?J&?=oKDai_Ga4E6ig"%mf.OLh0Y,?KKR|Td+s=/<rI_~y


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  53192.168.2.44985113.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:00 UTC599OUTGET /next-integrations/integrations/visual-tagger/0.3.5/visual-tagger.dynamic.js.gz HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:01 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 15523
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:02 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  Last-Modified: Thu, 08 Aug 2024 06:57:15 GMT
                                                                                                                                                                                                                                  ETag: "1e6ed20ae1ef59e0a54725d717b8454f"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-amz-version-id: 6mQ4K_PQ36xpAXov0KYGlvX6lVMXgcCt
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: RZvw92lFsIMRTTajEBsJlaTyTpc-oElZQnGrGhRZCBzd4jRvsr58ZA==
                                                                                                                                                                                                                                  2024-09-27 15:35:01 UTC8175INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d eb 7a db 38 92 e8 ff 7d 0a 89 3b 47 43 8e 61 46 b2 1d 3b a6 c2 68 73 b1 bb 33 1d c7 9e 38 e9 9e 59 8d d7 87 96 20 89 09 45 aa 79 b1 e3 b6 b4 ef 73 5e e3 3c d9 a9 2a 5c 08 52 94 ec de 99 fd be 3d df 97 58 24 08 82 40 a1 50 77 14 ee c2 78 9c dc 0d ff 78 1b 66 45 10 ed e6 c1 74 ca d3 77 7c 91 fd f1 aa e5 b7 86 d6 b3 30 ce f9 34 0d f2 30 89 b3 67 b7 1c 6a a7 cf 46 c9 7c 0e b7 6e 70 d8 1b 1f dd f0 60 ff 68 bc 37 e6 cf c7 07 37 87 c7 ee d7 cc ba ea df 35 35 fb 21 09 c6 3c a5 86 27 45 3c c2 26 6d a7 f5 d0 4a 79 5e a4 71 4b be 63 55 de 79 5f 7e de ba f2 f5 6b b9 f3 a0 ae 5b dc e6 70 97 a4 f6 6d 90 b6 52 56 b0 c0 e7 c3 ee 15 1b c1 4f ef 8a 65 f0 b3 77 c5 22 bf cb 16 fe f0 aa 1f bd 0c dc 88 c7 d3 7c d6 8f 76 76 9c c2 0f 86 d1 15
                                                                                                                                                                                                                                  Data Ascii: }z8};GCaF;hs38Y Eys^<*\R=X$@PwxxfEtw|040gjF|np`h7755!<'E<&mJy^qKcUy_~k[pmRVOew"|vv
                                                                                                                                                                                                                                  2024-09-27 15:35:01 UTC7348INData Raw: db 8e 37 bc ea 3f 12 a1 55 80 ba 37 94 1b cf c5 56 a4 2b e8 8c de f4 50 d1 f7 cc 8d 15 38 e6 5a a6 9f 56 a1 52 95 ae 56 c8 ef 92 8d e9 18 b4 a8 81 74 a2 f4 5b 56 76 66 ca 8d 99 d2 9f 83 91 c1 99 b0 8a 4c 80 8d 99 91 39 11 de 57 f7 85 2f fc 91 8c a7 9d f9 0f 6f 2f 2f 3f 15 11 c7 08 43 94 31 e1 f6 12 37 6f bd e3 a3 28 10 39 58 71 bd 43 f1 cf 48 28 44 35 b8 8f 42 a0 31 9f 00 2c aa e4 dd f9 59 ed 56 7c d2 28 f8 9c 7c e3 b1 fa d0 bb 20 0f 3e a7 41 9c 4d 78 fa 3e e7 73 55 ef 34 8c f4 57 7e fc 7c f6 e1 75 14 bd 4d 22 f4 18 cb ae 60 e1 7a 09 48 47 73 b9 33 46 15 5d 72 ac 63 14 9e 61 c0 ae fa fe 59 38 e7 28 33 11 20 f0 29 a2 c6 f8 63 32 e6 67 c1 82 ee e1 52 55 be 08 42 1c ed af 05 cf f4 08 2f a2 62 1a c6 e5 95 6e e8 f2 e7 1f 3e d0 b2 53 35 a1 e0 23 e5 b0 32 0a 2e
                                                                                                                                                                                                                                  Data Ascii: 7?U7V+P8ZVRVt[VvfL9W/o//?C17o(9XqCH(D5B1,YV|(| >AMx>sU4W~|uM"`zHGs3F]rcaY8(3 )c2gRUB/bn>S5#2.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  54192.168.2.44985513.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:03 UTC593OUTGET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:04 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 21911
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:04 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  Last-Modified: Thu, 08 Aug 2024 06:57:13 GMT
                                                                                                                                                                                                                                  ETag: "c467a63b2e7c3a99be423ace649014d8"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-amz-version-id: aAixXKmCEkR1rfYrRzV2.EPYhnGmH0W2
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 a7089858ca46e4593c8301dd0b1a2cd2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: jDzahzUAZ7aVzS5ZCSzPxNAJyGPK42oOUf3QZZFVyK6ub1tMrlxGgw==
                                                                                                                                                                                                                                  2024-09-27 15:35:04 UTC15655INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 69 7b db 38 b2 30 fa fd fe 0a 99 b7 a3 90 11 ac d5 ab 64 46 6f 96 4e 27 3d d9 4e c7 e9 3e 13 45 c9 a1 25 c8 62 22 91 6a 92 b2 e3 58 9a df 7e ab 0a 0b c1 45 b2 32 db 99 fb 3c ef 4c c7 22 41 a0 50 d8 0a 85 42 2d f6 b5 1f 8c c3 eb fa 35 bf 58 78 a3 af bf c6 61 b0 f8 1c 78 73 fe f9 45 90 f0 cb c8 4b fc 30 70 77 c9 b4 5a 0d 86 4e 7d b1 8c a7 f6 60 d0 1c b2 5b ab f6 f8 65 cb ea 4e 96 c1 08 bf db 09 e3 2c 72 6e ad 65 cc 2b 71 12 f9 a3 c4 ea a9 8f 15 f8 ec dc 5e 79 51 85 bb 49 3d 09 df c1 f7 e0 d2 76 7a 11 4f 96 51 50 69 b9 ae cb eb 33 1e 5c 26 d3 be d5 b4 6a bc cb d7 49 9d 7f 5b 84 51 12 bb 69 1d ce ad 2c 91 d4 2f 79 f2 fe fc c9 b3 e5 6c f6 57 ee 45 b6 53 b3 f6 ad 1a 64 91 1f 5e 85 41 32 85 d4 56 fe c3 53 2f e1 b6 03 a9 e7 66
                                                                                                                                                                                                                                  Data Ascii: i{80dFoN'=N>E%b"jX~E2<L"APB-5XxaxsEK0pwZN}`[eN,rne+q^yQI=vzOQPi3\&jI[Qi,/ylWESd^A2VS/f
                                                                                                                                                                                                                                  2024-09-27 15:35:04 UTC1521INData Raw: 81 05 9b a3 e6 95 b1 0e bd 32 e7 bf 1a d7 a5 72 29 a2 67 77 14 27 64 fe a7 39 a6 99 a7 52 8c e0 7b 51 7f 69 4b f7 4f 4e e9 88 6b 40 3b a1 aa 73 ff 28 be a5 2d de e8 e9 11 70 d6 fe a9 2a 64 d8 58 8a bb 6a f1 4e a8 ab cc ff 14 cc 4b 1d 35 ab 6b 2c c2 5e 5b a9 56 44 76 72 5e 19 a5 95 70 e5 9c 0e dd ed e2 2d 92 d9 b0 a5 bf 51 20 a7 16 b3 9c f1 f8 2a 22 2e ca 04 a2 06 76 6e 2a 8e b9 50 d4 2f 25 c1 65 f3 da 28 b0 61 71 a1 e0 18 79 f4 60 9c 9f f7 9b 15 b6 2f fc 28 99 8e 3d 11 2c 32 b4 95 d2 34 80 b3 d1 ca ea 32 9d 13 d2 ed 14 3a d4 d3 3e 70 63 f2 b2 96 51 c2 7f 06 b9 fe ca bd c8 76 f6 93 ec 7b e9 7c f1 ae bc c4 8b 36 2b 72 13 22 3d c3 81 ba 25 4a 60 17 d0 eb 62 0a a0 de 8b b8 a8 c6 77 4a c9 56 b5 08 63 3f df dd 77 55 a6 ca 68 e8 5f c2 8b 73 11 26 36 37 3d e4 a0
                                                                                                                                                                                                                                  Data Ascii: 2r)gw'd9R{QiKONk@;s(-p*dXjNK5k,^[VDvr^p-Q *".vn*P/%e(aqy`/(=,242:>pcQv{|6+r"=%J`bwJVc?wUh_s&67=
                                                                                                                                                                                                                                  2024-09-27 15:35:04 UTC4735INData Raw: 88 14 16 e9 f0 ea 2a 75 92 4a 31 a0 cd 53 70 73 03 5e ce c7 fa 7a 2d 07 34 f5 2a 8f 13 75 0f 43 af fb f1 6b ef b5 e1 1f 0a 7d 77 04 97 fd 91 bd 74 13 e6 33 ea 72 07 19 d3 25 0b 99 e8 57 f9 1a 30 d5 4f 32 21 62 aa d5 90 b0 84 35 85 28 e5 9d 30 3d 74 7d 55 95 f0 b4 8a a2 4e 58 84 3e 2c c2 31 f9 20 86 2c 61 69 96 10 b2 4c 55 96 a0 34 4b 00 59 e6 2a 4b 54 9a 25 72 70 9d 6b f2 5f c3 8e a3 fe 29 38 6d bc f2 66 15 3f 26 f7 3b 1e fc 0d f6 f9 7c 91 dc 54 c4 62 af 84 e8 6a 02 b2 c0 a9 46 f4 6a 1d df 5c ab 56 88 be 8b 27 c2 d9 e9 ef bf ee 12 69 06 b6 3b ed 6f b1 96 28 8f 8b b5 c4 8c 7a a2 ef f8 b4 67 c8 5d fd 41 16 f2 ad cb 6f cc b7 87 c4 6c 76 53 64 73 61 30 23 3a ff 42 73 af 0e 4e 36 04 4b 32 d5 10 73 c6 09 78 35 af ce 1e 6a d7 c7 4d 40 87 9a 85 9d 20 dc b7 03 60
                                                                                                                                                                                                                                  Data Ascii: *uJ1Sps^z-4*uCk}wt3r%W0O2!b5(0=t}UNX>,1 ,aiLU4KY*KT%rpk_)8mf?&;|TbjFj\V'i;o(zg]AolvSdsa0#:BsN6K2sx5jM@ `


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  55192.168.2.44985613.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:03 UTC424OUTGET /next-integrations/integrations/google-analytics/2.18.5/google-analytics.dynamic.js.gz HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:04 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 4743
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:05 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  Last-Modified: Thu, 08 Aug 2024 06:57:15 GMT
                                                                                                                                                                                                                                  ETag: "6a3ed21f9b6777c0c37e6e248ea22387"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-amz-version-id: RuSoXd63GDprOkfUx43E0yJR.wEvWAQk
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: X5nqA7gs5QTbIQPsQ-aemNSdZEfCnAz8QWsQyi6b-6xHlqRXuMpMeQ==
                                                                                                                                                                                                                                  2024-09-27 15:35:04 UTC4743INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5b eb 6f 1b 39 92 ff be 7f 85 dc 07 68 ba 11 4e db ce ed cc ec 4a e1 04 b9 24 97 f3 6e e2 04 93 79 7c 10 04 83 66 d3 32 e3 56 b3 d3 64 db d1 59 fa df af 8a ec 07 fb 61 4b 09 76 16 38 20 88 f9 ac 26 8b f5 f8 55 91 ba 93 59 a2 ee 16 df ad 94 5a a5 e2 7b 96 b1 74 63 24 d7 af 44 ae bf 5b 4e e8 64 11 1c cb cc 88 55 c1 8c 54 99 3e be 15 30 a1 38 e6 6a bd 86 6a cc 7e 3c 4d 7e ba 14 ec 3f 7f 4a 9e 26 e2 87 e4 af 97 3f fe 3d fe a4 83 e5 fc ee 01 ca 6f 15 4b 44 61 69 5f 95 19 47 aa 61 34 b9 9f 14 c2 94 45 36 a9 a6 05 fd 69 67 ed 22 82 25 6d 66 8a e8 be 2e 4f 4c 68 a0 a6 8a f0 96 15 93 8c 30 c2 a9 59 9c 2c 89 86 3f a7 4b 92 c0 9f a7 4b 52 d2 13 b2 a6 8b e5 bc 7c c6 e3 54 64 2b 73 3d 2f 9f 3c 89 18 e5 8b 72 49 de 5f 7e 12 dc c4 79 a1
                                                                                                                                                                                                                                  Data Ascii: [o9hNJ$ny|f2VdYaKv8 &UYZ{tc$D[NdUT>08jj~<M~?J&?=oKDai_Ga4E6ig"%mf.OLh0Y,?KKR|Td+s=/<rI_~y


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  56192.168.2.44985713.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:03 UTC417OUTGET /next-integrations/integrations/visual-tagger/0.3.5/visual-tagger.dynamic.js.gz HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:04 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 15523
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:05 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  Last-Modified: Thu, 08 Aug 2024 06:57:15 GMT
                                                                                                                                                                                                                                  ETag: "1e6ed20ae1ef59e0a54725d717b8454f"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-amz-version-id: 6mQ4K_PQ36xpAXov0KYGlvX6lVMXgcCt
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Dvu0vBCrfoqfV6J75OLQNzIi3mXaFJw52t3zvT6ReI99nUuTSw1_ZQ==
                                                                                                                                                                                                                                  2024-09-27 15:35:04 UTC6396INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d eb 7a db 38 92 e8 ff 7d 0a 89 3b 47 43 8e 61 46 b2 1d 3b a6 c2 68 73 b1 bb 33 1d c7 9e 38 e9 9e 59 8d d7 87 96 20 89 09 45 aa 79 b1 e3 b6 b4 ef 73 5e e3 3c d9 a9 2a 5c 08 52 94 ec de 99 fd be 3d df 97 58 24 08 82 40 a1 50 77 14 ee c2 78 9c dc 0d ff 78 1b 66 45 10 ed e6 c1 74 ca d3 77 7c 91 fd f1 aa e5 b7 86 d6 b3 30 ce f9 34 0d f2 30 89 b3 67 b7 1c 6a a7 cf 46 c9 7c 0e b7 6e 70 d8 1b 1f dd f0 60 ff 68 bc 37 e6 cf c7 07 37 87 c7 ee d7 cc ba ea df 35 35 fb 21 09 c6 3c a5 86 27 45 3c c2 26 6d a7 f5 d0 4a 79 5e a4 71 4b be 63 55 de 79 5f 7e de ba f2 f5 6b b9 f3 a0 ae 5b dc e6 70 97 a4 f6 6d 90 b6 52 56 b0 c0 e7 c3 ee 15 1b c1 4f ef 8a 65 f0 b3 77 c5 22 bf cb 16 fe f0 aa 1f bd 0c dc 88 c7 d3 7c d6 8f 76 76 9c c2 0f 86 d1 15
                                                                                                                                                                                                                                  Data Ascii: }z8};GCaF;hs38Y Eys^<*\R=X$@PwxxfEtw|040gjF|np`h7755!<'E<&mJy^qKcUy_~k[pmRVOew"|vv
                                                                                                                                                                                                                                  2024-09-27 15:35:04 UTC1778INData Raw: db ed ff d4 5d 37 5e 76 c3 78 cc bf 9f a3 5e f9 f4 01 fd be ee 2b 77 fa 3e 45 78 59 96 cb e3 71 f6 4b 88 76 91 fa a0 d4 93 ca a0 54 e1 ba 1a 81 22 a6 1c 91 f1 66 bc a6 29 6c d0 12 52 90 4a b9 f6 d0 07 25 3d 8f 07 a9 a7 14 53 58 a7 28 0a 21 0f d3 76 2d 4d 47 06 85 da 10 34 62 01 10 65 69 66 09 76 95 e3 1f 4a a1 bd d1 3f 0e 33 58 4a b0 ca 9b a1 56 3e ab c0 ad 2c de 0a b9 ca db 20 ec da 7a e4 4f 04 a3 06 21 06 e5 6c 83 51 8a 7b 0a 15 8c 62 16 c3 18 e4 9b b8 17 b1 11 46 b0 72 60 89 5a 41 76 1f 8f 0c 9b cc ef f2 5e aa 4d 13 d2 7d 29 9d 31 47 42 2a 79 b1 e7 b8 3f 9d fc 8d f4 5d 90 29 48 df dd db 13 21 86 68 82 5a f8 62 cf fe 8c 9c 68 28 95 90 8f ef de a7 9e 01 2b 84 26 f6 91 17 c2 2f 94 cf 05 b9 bf 11 c4 ff 4e 2a 01 df 85 92 75 ed 8b 58 dd 4b 69 e6 3a 97 66 af
                                                                                                                                                                                                                                  Data Ascii: ]7^vx^+w>ExYqKvT"f)lRJ%=SX(!v-MG4beifvJ?3XJV>, zO!lQ{bFr`ZAv^M})1GB*y?])H!hZbh(+&/N*uXKi:f
                                                                                                                                                                                                                                  2024-09-27 15:35:04 UTC7349INData Raw: c5 db 8e 37 bc ea 3f 12 a1 55 80 ba 37 94 1b cf c5 56 a4 2b e8 8c de f4 50 d1 f7 cc 8d 15 38 e6 5a a6 9f 56 a1 52 95 ae 56 c8 ef 92 8d e9 18 b4 a8 81 74 a2 f4 5b 56 76 66 ca 8d 99 d2 9f 83 91 c1 99 b0 8a 4c 80 8d 99 91 39 11 de 57 f7 85 2f fc 91 8c a7 9d f9 0f 6f 2f 2f 3f 15 11 c7 08 43 94 31 e1 f6 12 37 6f bd e3 a3 28 10 39 58 71 bd 43 f1 cf 48 28 44 35 b8 8f 42 a0 31 9f 00 2c aa e4 dd f9 59 ed 56 7c d2 28 f8 9c 7c e3 b1 fa d0 bb 20 0f 3e a7 41 9c 4d 78 fa 3e e7 73 55 ef 34 8c f4 57 7e fc 7c f6 e1 75 14 bd 4d 22 f4 18 cb ae 60 e1 7a 09 48 47 73 b9 33 46 15 5d 72 ac 63 14 9e 61 c0 ae fa fe 59 38 e7 28 33 11 20 f0 29 a2 c6 f8 63 32 e6 67 c1 82 ee e1 52 55 be 08 42 1c ed af 05 cf f4 08 2f a2 62 1a c6 e5 95 6e e8 f2 e7 1f 3e d0 b2 53 35 a1 e0 23 e5 b0 32 0a
                                                                                                                                                                                                                                  Data Ascii: 7?U7V+P8ZVRVt[VvfL9W/o//?C17o(9XqCH(D5B1,YV|(| >AMx>sU4W~|uM"`zHGs3F]rcaY8(3 )c2gRUB/bn>S5#2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  57192.168.2.44985813.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:05 UTC411OUTGET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:06 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 21911
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:06 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  Last-Modified: Thu, 08 Aug 2024 06:57:13 GMT
                                                                                                                                                                                                                                  ETag: "c467a63b2e7c3a99be423ace649014d8"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-amz-version-id: aAixXKmCEkR1rfYrRzV2.EPYhnGmH0W2
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: c61hiNyPGlPABZO4dradGdltEVqeyfJ_9_ldI0lJH3u_pI8wFj9XOg==
                                                                                                                                                                                                                                  2024-09-27 15:35:06 UTC8174INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 69 7b db 38 b2 30 fa fd fe 0a 99 b7 a3 90 11 ac d5 ab 64 46 6f 96 4e 27 3d d9 4e c7 e9 3e 13 45 c9 a1 25 c8 62 22 91 6a 92 b2 e3 58 9a df 7e ab 0a 0b c1 45 b2 32 db 99 fb 3c ef 4c c7 22 41 a0 50 d8 0a 85 42 2d f6 b5 1f 8c c3 eb fa 35 bf 58 78 a3 af bf c6 61 b0 f8 1c 78 73 fe f9 45 90 f0 cb c8 4b fc 30 70 77 c9 b4 5a 0d 86 4e 7d b1 8c a7 f6 60 d0 1c b2 5b ab f6 f8 65 cb ea 4e 96 c1 08 bf db 09 e3 2c 72 6e ad 65 cc 2b 71 12 f9 a3 c4 ea a9 8f 15 f8 ec dc 5e 79 51 85 bb 49 3d 09 df c1 f7 e0 d2 76 7a 11 4f 96 51 50 69 b9 ae cb eb 33 1e 5c 26 d3 be d5 b4 6a bc cb d7 49 9d 7f 5b 84 51 12 bb 69 1d ce ad 2c 91 d4 2f 79 f2 fe fc c9 b3 e5 6c f6 57 ee 45 b6 53 b3 f6 ad 1a 64 91 1f 5e 85 41 32 85 d4 56 fe c3 53 2f e1 b6 03 a9 e7 66
                                                                                                                                                                                                                                  Data Ascii: i{80dFoN'=N>E%b"jX~E2<L"APB-5XxaxsEK0pwZN}`[eN,rne+q^yQI=vzOQPi3\&jI[Qi,/ylWESd^A2VS/f
                                                                                                                                                                                                                                  2024-09-27 15:35:06 UTC13737INData Raw: 9c 0f bd da e4 d6 61 f4 15 3d a6 31 20 19 9b 6e fd 19 5e 73 a2 24 56 9e c1 1b 95 07 bd ca 83 86 a3 24 01 01 1e c5 d5 15 66 ee d6 33 e3 23 3f 1a 2c 6d 60 e1 82 ec 71 1e 95 6d 9c a1 bb 84 39 d7 4a b5 04 22 d2 1f 36 45 5d 7a c2 43 97 0d 92 61 4e b1 7e 77 99 0a 9c 86 a9 f9 95 ff 11 19 ed 7b a1 f3 3f 95 fd 0a fa d5 12 1e 90 34 e4 e5 0e a2 96 52 c8 22 63 11 f2 9d c2 b7 bc 6a b2 38 8c 55 3a 5d fa 69 2b 09 57 68 8a bf 2a 2d 43 20 e7 14 2f de 49 8a f5 f6 f8 bf 5f e5 8e 8b 25 d3 45 1e 67 84 ce 56 7f d3 21 99 0b 9d af e5 82 47 9f 5d ce 8c e3 8f 9b 01 60 73 c3 59 d1 ad e1 97 a8 7b 2b 3c 01 01 34 c3 5f 50 cb 74 07 94 f7 1d b4 c6 bb fa ee 96 63 3b 5d 78 29 9c e4 29 db bc a4 ed 19 9e 93 5c 13 31 13 7d a4 26 91 99 62 7a 53 02 2e 13 3a f2 bf 5e 1f ff 57 e9 b9 5b 79 73 eb
                                                                                                                                                                                                                                  Data Ascii: a=1 n^s$V$f3#?,m`qm9J"6E]zCaN~w{?4R"cj8U:]i+Wh*-C /I_%EgV!G]`sY{+<4_Ptc;]x))\1}&bzS.:^W[ys


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  58192.168.2.44986135.166.226.674433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:05 UTC609OUTPOST /v1/p HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 1301
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:05 UTC1301OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 31 35 3a 33 35 3a 30 34 2e 30 34 33 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 22 3a 66 61 6c 73 65 2c 22 47 6f 6f 67 6c 65 20 41 64 57 6f 72 64 73 20 4e 65 77 22 3a 66 61 6c 73 65 7d 2c 22 74 79 70 65 22 3a 22 70 61 67 65 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 70 61 74 68 22 3a 22 2f 73 6f 72 74 69 6e 67 2d 68 61 74 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 65 61 72 63 68 22 3a 22 22 2c 22 74 69 74 6c 65 22 3a 22 53 6f 72 74 69 6e 67 20 48 61 74 20 49 6e 74 72 6f 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 7a 61 72 64 69 6e 67 77 6f 72 6c 64 2e 63 6f 6d 2f 73 6f 72 74 69 6e
                                                                                                                                                                                                                                  Data Ascii: {"timestamp":"2024-09-27T15:35:04.043Z","integrations":{"Facebook Pixel":false,"Google AdWords New":false},"type":"page","properties":{"path":"/sorting-hat","referrer":"","search":"","title":"Sorting Hat Intro","url":"https://www.wizardingworld.com/sortin
                                                                                                                                                                                                                                  2024-09-27 15:35:05 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:05 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:05 UTC21INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": true}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  59192.168.2.44986474.125.71.1564433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:06 UTC922OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-115471673-4&cid=1537971745.1727451294&jid=14315329&gjid=521698946&_gid=2073481639.1727451304&_u=aCDAgEADQAAAAGgCIAD~&z=1204473264 HTTP/1.1
                                                                                                                                                                                                                                  Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                  2024-09-27 15:35:06 UTC997INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:06 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgdc:149:0
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgdc:149:0"}],}
                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:06 UTC1INData Raw: 31
                                                                                                                                                                                                                                  Data Ascii: 1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  60192.168.2.44986813.224.189.254433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:06 UTC1244OUTGET /sorting-hat/question-1 HTTP/1.1
                                                                                                                                                                                                                                  Host: my.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 4961
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Sep 2024 16:22:26 GMT
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:28:09 GMT
                                                                                                                                                                                                                                  ETag: "a2e1ce78894e723e8cc0b18029567dd6"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Error from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: xFgWuB-FLeNqnaVeflf9j9h0OvqxQOlYsGqejSNBPHLTiTxB3RBcAw==
                                                                                                                                                                                                                                  Age: 419
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC4961INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 70 74 61 6e 6f 6e 2e 62 6c 6f 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 6f 6e 65 74 72 75 73 74 2e 63 6f 6d 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65
                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="preconnect" crossorigin href="https://optanon.blob.core.windows.net"/><link rel="preconnect" crossorigin href="https://geolocation.onetrust.com"/><link rel="preconnect" crossorigin hre


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  61192.168.2.44986244.234.198.1844433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:06 UTC342OUTGET /v1/p HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC195INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:07 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 82
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC82INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 66 61 6c 73 65 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 6d 61 6c 66 6f 72 6d 65 64 20 4a 53 4f 4e 22 2c 0a 20 20 22 63 6f 64 65 22 3a 20 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": false, "message": "malformed JSON", "code": "invalid_request"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  62192.168.2.44986535.166.226.674433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:06 UTC609OUTPOST /v1/i HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 1179
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:06 UTC1179OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 31 35 3a 33 35 3a 30 35 2e 34 30 31 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 7d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 66 79 22 2c 22 75 73 65 72 49 64 22 3a 6e 75 6c 6c 2c 22 74 72 61 69 74 73 22 3a 7b 22 6c 61 73 74 5f 6c 6f 67 69 6e 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 31 35 3a 33 34 3a 35 31 2e 34 33 34 5a 22 2c 22 67 69 64 22 3a 22 31 35 33 37 39 37 31 37 34 35 2e 31 37 32 37 34 35 31 32 39 34 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 61 6d 70 61 69 67 6e 22 3a 7b 7d 2c 22 70 61 67 65 22 3a 7b 22 70 61 74 68 22 3a 22 2f 73 6f 72 74 69 6e 67 2d 68 61 74 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22
                                                                                                                                                                                                                                  Data Ascii: {"timestamp":"2024-09-27T15:35:05.401Z","integrations":{},"type":"identify","userId":null,"traits":{"last_login":"2024-09-27T15:34:51.434Z","gid":"1537971745.1727451294","language":"en"},"context":{"campaign":{},"page":{"path":"/sorting-hat","referrer":""
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:07 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC21INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": true}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  63192.168.2.44987035.166.226.674433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC609OUTPOST /v1/t HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 1220
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC1220OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 31 35 3a 33 35 3a 30 35 2e 35 33 30 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 22 3a 66 61 6c 73 65 2c 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 22 3a 22 4c 43 50 22 2c 22 74 79 70 65 22 3a 22 74 72 61 63 6b 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 76 33 2d 31 37 32 37 34 35 31 32 39 33 31 34 34 2d 35 31 34 38 39 39 35 32 32 33 36 37 37 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 57 65 62 20 56 69 74 61 6c 73 22 2c 22 76 61 6c 75 65 22 3a 37 36 36 35 2c 22 6e 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 31 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 61 74 68 22 3a 22
                                                                                                                                                                                                                                  Data Ascii: {"timestamp":"2024-09-27T15:35:05.530Z","integrations":{"All":false,"Segment.io":true},"event":"LCP","type":"track","properties":{"label":"v3-1727451293144-5148995223677","category":"Web Vitals","value":7665,"nonInteraction":1},"context":{"page":{"path":"
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:07 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC21INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": true}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  64192.168.2.44987135.166.226.674433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC609OUTPOST /v1/t HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 1218
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC1218OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 31 35 3a 33 35 3a 30 35 2e 35 33 37 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 22 3a 66 61 6c 73 65 2c 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 22 3a 22 43 4c 53 22 2c 22 74 79 70 65 22 3a 22 74 72 61 63 6b 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 76 33 2d 31 37 32 37 34 35 31 32 39 33 31 34 35 2d 34 37 32 32 32 34 30 33 36 37 34 34 37 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 57 65 62 20 56 69 74 61 6c 73 22 2c 22 76 61 6c 75 65 22 3a 36 31 2c 22 6e 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 31 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 61 74 68 22 3a 22 2f 73
                                                                                                                                                                                                                                  Data Ascii: {"timestamp":"2024-09-27T15:35:05.537Z","integrations":{"All":false,"Segment.io":true},"event":"CLS","type":"track","properties":{"label":"v3-1727451293145-4722240367447","category":"Web Vitals","value":61,"nonInteraction":1},"context":{"page":{"path":"/s
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:07 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC21INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": true}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  65192.168.2.44986913.224.189.254433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC1161OUTGET /optanon-override.css HTTP/1.1
                                                                                                                                                                                                                                  Host: my.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://my.wizardingworld.com/sorting-hat/question-1
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 430
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:08 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Sep 2024 16:22:26 GMT
                                                                                                                                                                                                                                  ETag: "a32b451497b52f8fb72793b86429d401"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 42b60ee17f7593fff72ca1cb725d6c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: hxy6k7V2zVHRxfEjV5yRNRGXvgVEi4sVxLAdGlja1iEUGlwYFhMPdQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC430INData Raw: 2e 6f 70 74 61 6e 6f 6e 2d 61 6c 65 72 74 2d 62 6f 78 2d 77 72 61 70 70 65 72 20 2e 6f 70 74 61 6e 6f 6e 2d 61 6c 65 72 74 2d 62 6f 78 2d 62 75 74 74 6f 6e 2d 6d 69 64 64 6c 65 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 34 70 78 3b 0a 7d 0a 0a 2e 6f 70 74 61 6e 6f 6e 2d 61 6c 65 72 74 2d 62 6f 78 2d 77 72 61 70 70 65 72 20 2e 6f 70 74 61 6e 6f 6e 2d 61 6c 65 72 74 2d 62 6f 78 2d 62 75 74 74 6f 6e 2d 6d 69 64 64 6c 65 20 2e 61 63 63 65 70 74 2d 63 6f 6f 6b 69 65 73 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 6f 66 69 61 20 50 72 6f 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78
                                                                                                                                                                                                                                  Data Ascii: .optanon-alert-box-wrapper .optanon-alert-box-button-middle { border-radius: 24px;}.optanon-alert-box-wrapper .optanon-alert-box-button-middle .accept-cookies-button { text-transform: uppercase; font-family: 'Sofia Pro'; font-size: 10px


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  66192.168.2.44987266.102.1.1544433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC658OUTGET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-115471673-4&cid=1537971745.1727451294&jid=14315329&gjid=521698946&_gid=2073481639.1727451304&_u=aCDAgEADQAAAAGgCIAD~&z=1204473264 HTTP/1.1
                                                                                                                                                                                                                                  Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:07 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgdc:149:0
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgdc:149:0"}],}
                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:07 UTC1INData Raw: 31
                                                                                                                                                                                                                                  Data Ascii: 1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  67192.168.2.44987813.224.189.254433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC1172OUTGET /static/css/5.764ccc25.chunk.css HTTP/1.1
                                                                                                                                                                                                                                  Host: my.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://my.wizardingworld.com/sorting-hat/question-1
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 1882
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:09 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Sep 2024 16:22:26 GMT
                                                                                                                                                                                                                                  ETag: "c1e618387d164412d14db8778f80a842"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 e86025dac63232624d2273c5fd256ce4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: IrdX_4lZkEpkfNEJ_jtiUEI3d9MMtN7111Zx_j9AeIg83Z54lhKFRQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC1882INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 69 74 69 61 6c 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c
                                                                                                                                                                                                                                  Data Ascii: /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-famil


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  68192.168.2.44988013.224.189.254433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC1175OUTGET /static/css/main.a5ac87b0.chunk.css HTTP/1.1
                                                                                                                                                                                                                                  Host: my.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://my.wizardingworld.com/sorting-hat/question-1
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 370932
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:09 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Sep 2024 16:22:26 GMT
                                                                                                                                                                                                                                  ETag: "8a40991b77656e2d322eddd7b4ad4e3a"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 eab88762658052b4a1e386f8521a38ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 3Ctd2-8pEnA5Brb7JAkBXee27tZ7T-eyfAs7FoD06Gi8zcMgrQc9lw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 42 6c 75 75 20 4e 65 78 74 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 32 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 64 30 39 47 4d 67 41 42 41 41 41 41 41 44 35 49 41 41 38 41 41 41 41 41 71 6a 41 41 41 44 33 70 41 41 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 30 5a 47 56 45 30 63 47 68 34 62 6a 67 77 63 49 41 5a 67 41 49 67 65 45 51 67 4b 67 6f 77 77 67 63 6c 76 43 34 56 73 41 41 45 32 41 69 51 44 69 31 51 45 49 41 57 4b 64 67 65 51 59 42 76 2b 68 41 66 59 4e 6f 32 65 42 39 31 42 71 45 53 33 54 75 63 79 45 6d 47 32 56 4b 73 6f 53 69 65 72 6c 66 33 2f 6e
                                                                                                                                                                                                                                  Data Ascii: @font-face{font-family:Bluu Next;src:url(data:application/font-woff2;charset=utf-8;base64,d09GMgABAAAAAD5IAA8AAAAAqjAAAD3pAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP0ZGVE0cGh4bjgwcIAZgAIgeEQgKgowwgclvC4VsAAE2AiQDi1QEIAWKdgeQYBv+hAfYNo2eB91BqES3TucyEmG2VKsoSierlf3/n
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC1110INData Raw: 75 69 34 5a 76 64 67 68 53 44 54 57 51 79 36 6f 33 4d 46 54 77 59 69 49 37 77 6a 35 4a 66 5a 2b 67 38 69 35 59 75 4c 52 49 6d 73 35 68 37 33 2f 34 63 79 44 52 6a 68 73 6e 4e 4e 6e 70 65 73 4f 42 75 72 41 4e 33 38 46 6f 46 68 67 38 71 43 37 73 54 51 51 35 66 41 56 63 32 59 4d 63 52 71 44 4e 49 46 6a 41 33 71 41 6e 78 78 4e 30 4b 2f 4c 6a 2f 63 44 7a 33 55 37 6b 57 4d 41 4f 6d 52 55 30 44 66 74 6b 57 4a 38 37 6d 52 6d 78 50 37 39 33 51 2b 54 51 4d 79 46 4a 72 2f 73 78 49 66 4b 4b 39 78 56 4a 74 41 4d 58 75 5a 63 32 66 6d 39 66 43 38 52 4c 48 42 6b 6b 53 30 71 53 38 69 51 74 46 72 42 35 58 52 74 5a 31 31 35 79 53 4d 30 4e 6b 5a 75 45 41 6d 52 50 75 37 72 4c 6a 61 2b 4b 5a 67 6d 73 71 4f 39 34 71 51 4a 6b 69 39 64 48 72 5a 64 72 4c 59 4e 46 55 47 72 77 6f 62
                                                                                                                                                                                                                                  Data Ascii: ui4ZvdghSDTWQy6o3MFTwYiI7wj5JfZ+g8i5YuLRIms5h73/4cyDRjhsnNNnpesOBurAN38FoFhg8qC7sTQQ5fAVc2YMcRqDNIFjA3qAnxxN0K/Lj/cDz3U7kWMAOmRU0DftkWJ87mRmxP793Q+TQMyFJr/sxIfKK9xVJtAMXuZc2fm9fC8RLHBkkS0qS8iQtFrB5XRtZ115ySM0NkZuEAmRPu7rLja+KZgmsqO94qQJki9dHrZdrLYNFUGrwob
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC16384INData Raw: 59 6e 54 71 7a 34 50 37 75 33 44 6b 35 77 54 38 4d 79 74 63 31 7a 61 4f 4b 77 52 7a 41 5a 4d 30 37 31 54 78 6d 6a 57 70 59 75 2b 45 77 68 79 6a 69 36 4d 63 44 76 75 57 6f 70 50 46 78 6e 56 30 78 4d 62 70 5a 43 6e 66 59 48 42 48 75 59 75 78 4d 4f 66 58 77 4a 4e 39 4f 48 6f 59 69 52 52 48 78 32 35 34 5a 33 4b 44 49 43 71 59 48 50 6c 64 6f 64 52 6a 49 76 58 70 4a 7a 4c 46 57 70 68 53 72 34 38 55 78 64 70 7a 64 4a 63 66 4b 68 67 65 57 52 65 50 51 37 6e 58 35 53 34 75 6c 34 30 78 73 36 6d 32 4c 2b 6d 72 6e 68 4f 77 43 2b 30 36 79 71 54 36 62 57 54 70 45 32 32 55 69 63 42 67 42 6b 76 4e 45 57 65 50 53 75 39 4b 34 74 57 66 32 6a 2f 57 7a 76 5a 51 75 78 31 47 4d 6d 6e 4e 76 59 72 77 48 62 6b 30 71 65 2f 50 53 4e 4d 78 6c 66 72 30 76 2f 4e 6a 34 79 77 79 6b 71 47
                                                                                                                                                                                                                                  Data Ascii: YnTqz4P7u3Dk5wT8Mytc1zaOKwRzAZM071TxmjWpYu+Ewhyji6McDvuWopPFxnV0xMbpZCnfYHBHuYuxMOfXwJN9OHoYiRRHx254Z3KDICqYHPldodRjIvXpJzLFWphSr48UxdpzdJcfKhgeWRePQ7nX5S4ul40xs6m2L+mrnhOwC+06yqT6bWTpE22UicBgBkvNEWePSu9K4tWf2j/WzvZQux1GMmnNvYrwHbk0qe/PSNMxlfr0v/Nj4ywykqG
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC16384INData Raw: 41 76 55 39 46 6e 52 43 6c 58 5a 61 44 6d 6d 38 78 56 31 39 51 36 55 7a 50 7a 56 78 58 6e 4a 41 63 39 58 4c 57 4a 5a 62 47 48 42 30 77 57 37 49 4d 65 31 73 65 6b 43 61 75 49 34 32 4b 32 63 51 4b 32 50 62 56 56 47 66 4d 38 30 68 6b 72 53 36 74 5a 6e 51 54 5a 57 6f 76 79 2f 4d 6c 5a 4e 73 6d 71 37 6c 6b 74 50 52 30 39 79 4f 4d 4b 47 44 55 36 59 31 36 47 4e 31 50 46 67 6f 71 7a 5a 79 55 36 55 31 4f 4c 7a 76 4f 6e 4f 66 4d 73 73 6b 79 42 64 2f 77 6f 6e 54 6b 53 57 74 50 67 76 47 58 62 68 6b 4e 72 47 6c 67 32 52 32 2f 47 73 6e 6c 2f 4b 43 39 68 54 44 71 74 48 6b 45 77 79 51 72 62 4e 77 71 35 49 4a 79 62 4e 34 47 43 69 47 61 78 59 37 45 68 77 77 30 32 4b 71 41 4c 46 30 50 62 79 44 36 30 63 2b 53 47 6e 4f 6b 79 61 6c 63 78 39 7a 4b 48 59 43 6c 74 54 34 7a 4f 41
                                                                                                                                                                                                                                  Data Ascii: AvU9FnRClXZaDmm8xV19Q6UzPzVxXnJAc9XLWJZbGHB0wW7IMe1sekCauI42K2cQK2PbVVGfM80hkrS6tZnQTZWovy/MlZNsmq7lktPR09yOMKGDU6Y16GN1PFgoqzZyU6U1OLzvOnOfMsskyBd/wonTkSWtPgvGXbhkNrGlg2R2/Gsnl/KC9hTDqtHkEwyQrbNwq5IJybN4GCiGaxY7Ehww02KqALF0PbyD60c+SGnOkyalcx9zKHYCltT4zOA
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC2048INData Raw: 33 7a 33 4c 39 72 5a 64 6c 73 35 39 58 4b 64 4e 35 48 6e 75 57 57 4b 63 5a 4d 4c 61 39 6e 74 68 55 74 64 46 76 4c 69 6b 2b 72 58 66 6e 50 6d 4e 6b 31 56 57 79 32 39 30 39 4c 70 61 62 50 70 6a 33 66 53 6d 61 74 4d 54 50 74 6c 62 66 6a 6a 68 4a 70 47 33 74 32 6e 63 72 61 41 42 58 64 41 61 6b 32 67 57 6b 4c 52 4c 6f 58 55 6d 32 46 6c 4c 48 62 4f 43 47 44 30 4d 73 35 65 56 42 39 32 67 45 6c 50 51 52 56 44 55 46 4e 75 36 43 6d 59 59 69 31 56 2f 75 55 61 77 78 71 47 6f 64 2b 48 64 59 52 46 54 6f 4b 64 62 32 6f 31 35 68 78 51 75 2f 7a 35 65 4e 51 31 53 66 36 6e 4a 45 6e 49 4e 64 58 2b 70 70 34 57 69 64 35 36 7a 54 55 39 54 33 30 36 77 7a 55 39 51 76 55 64 42 5a 71 2b 68 56 79 6e 59 64 63 73 31 44 54 52 63 6a 30 4f 32 53 36 42 4c 33 36 43 2f 70 30 42 51 6f 31 6f
                                                                                                                                                                                                                                  Data Ascii: 3z3L9rZdls59XKdN5HnuWWKcZMLa9nthUtdFvLik+rXfnPmNk1VWy2909LpabPpj3fSmatMTPtlbfjjhJpG3t2ncraABXdAak2gWkLRLoXUm2FlLHbOCGD0Ms5eVB92gElPQRVDUFNu6CmYYi1V/uUawxqGod+HdYRFToKdb2o15hxQu/z5eNQ1Sf6nJEnINdX+pp4Wid56zTU9T306wzU9QvUdBZq+hVynYdcs1DTRcj0O2S6BL36C/p0BQo1o
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC12792INData Raw: 66 6f 63 75 73 2c 2e 42 75 74 74 6f 6e 5f 62 74 6e 53 65 63 6f 6e 64 61 72 79 32 5f 5f 31 65 76 34 5f 3a 66 6f 63 75 73 2c 2e 42 75 74 74 6f 6e 5f 62 74 6e 53 65 63 6f 6e 64 61 72 79 33 5f 5f 31 58 66 42 7a 3a 66 6f 63 75 73 2c 2e 42 75 74 74 6f 6e 5f 62 74 6e 53 65 63 6f 6e 64 61 72 79 5f 5f 31 65 37 64 56 3a 66 6f 63 75 73 2c 2e 42 75 74 74 6f 6e 5f 62 74 6e 54 65 72 74 69 61 72 79 32 5f 5f 32 58 4d 6d 44 3a 66 6f 63 75 73 2c 2e 42 75 74 74 6f 6e 5f 62 74 6e 54 65 72 74 69 61 72 79 33 5f 5f 31 66 65 70 46 3a 66 6f 63 75 73 2c 2e 42 75 74 74 6f 6e 5f 62 74 6e 54 65 72 74 69 61 72 79 5f 5f 32 78 57 38 5a 3a 66 6f 63 75 73 2c 2e 42 75 74 74 6f 6e 5f 62 74 6e 54 65 78 74 43 54 41 5f 5f 32 47 63 6b 4a 3a 66 6f 63 75 73 2c 2e 42 75 74 74 6f 6e 5f 62 74 6e 54
                                                                                                                                                                                                                                  Data Ascii: focus,.Button_btnSecondary2__1ev4_:focus,.Button_btnSecondary3__1XfBz:focus,.Button_btnSecondary__1e7dV:focus,.Button_btnTertiary2__2XMmD:focus,.Button_btnTertiary3__1fepF:focus,.Button_btnTertiary__2xW8Z:focus,.Button_btnTextCTA__2GckJ:focus,.Button_btnT
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC12792INData Raw: 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 33 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 5f 70 5f 5f 31 4e 57 49 42 2c 70 2e 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 5f 64 61 72 6b 53 68 69 6e 65 53 69 6c 76 65 72 5f 5f 32 76 62 6b 54 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 7d 7d 2e 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 5f 64 61 72 6b 53 68 69 6e 65 53 69 6c 76 65 72 5f 5f 32 76 62 6b 54 2c 2e 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 5f 67 6f 6c 64 53 68 69 6e 65 5f 5f 31 46 31 79 39 2c 2e 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 5f 6c 69 67 68 74 53 69 6c 76 65 72 53 68 69 6e 65 5f 5f 33 6d 56 7a 57 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e
                                                                                                                                                                                                                                  Data Ascii: 0;line-height:1.33}@media(min-width:768px){.RenderAnimation_p__1NWIB,p.RenderAnimation_darkShineSilver__2vbkT{font-size:30px}}.RenderAnimation_darkShineSilver__2vbkT,.RenderAnimation_goldShine__1F1y9,.RenderAnimation_lightSilverShine__3mVzW{line-height:1.
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC6396INData Raw: 31 56 59 78 4b 69 79 52 5a 72 4b 6f 6c 71 30 71 53 33 47 4e 42 5a 72 63 61 62 39 6a 43 66 55 49 73 56 4a 70 63 70 4a 74 4d 4c 63 56 45 6d 4b 6c 53 53 74 6e 37 58 4e 47 74 5a 55 4b 34 6c 57 50 54 6c 74 6e 64 62 39 36 4e 56 37 62 31 75 44 66 4c 43 52 78 6b 6d 6c 70 6b 6d 30 68 6b 6d 75 4a 73 6e 58 70 34 78 54 57 39 70 4b 36 2b 52 61 69 32 54 57 4e 69 2b 78 6d 6e 2b 37 37 4d 72 70 2b 59 79 79 77 31 49 37 4a 74 7a 4e 38 64 56 74 78 68 38 58 4d 30 45 78 55 78 51 7a 51 2f 47 59 50 78 5a 44 41 45 56 36 41 74 7a 4e 6b 64 57 50 5a 6f 56 69 31 6f 43 37 4f 64 59 77 70 6d 4d 41 6f 45 75 76 41 41 41 41 41 41 44 41 46 66 30 42 41 4f 55 42 58 51 4c 39 41 55 55 69 69 76 67 41 41 49 41 6f 6b 55 4e 32 51 48 41 41 51 47 70 41 69 45 42 38 6d 43 45 34 41 41 41 67 52 43 41 37
                                                                                                                                                                                                                                  Data Ascii: 1VYxKiyRZrKolq0qS3GNBZrcab9jCfUIsVJpcpJtMLcVEmKlSStn7XNGtZUK4lWPTltndb96NV7b1uDfLCRxkmlpkm0hkmuJsnXp4xTW9pK6+Rai2TWNi+xmn+77Mrp+Yyyw1I7JtzN8dVtxh8XM0ExUxQzQ/GYPxZDAEV6AtzNkdWPZoVi1oC7OdYwpmMAoEuvAAAAAADAFf0BAOUBXQL9AUUiivgAAIAokUN2QHAAQGpAiEB8mCE4AAAgRCA7
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC6396INData Raw: 58 43 63 65 4a 6c 56 54 31 56 2b 55 50 32 52 55 43 53 33 52 6e 42 52 65 2b 62 35 78 52 64 2f 34 37 37 65 59 61 49 2f 38 2b 70 4e 71 53 70 37 74 75 37 41 38 2f 53 38 65 63 76 55 33 4d 79 45 54 65 58 31 57 67 63 47 36 32 42 6e 42 65 2f 5a 31 73 35 75 4d 38 78 72 74 55 54 68 75 4f 75 4b 34 49 48 61 52 4d 57 42 39 79 4a 66 63 53 59 70 64 2f 63 79 46 51 78 33 71 4a 73 67 76 42 32 61 78 46 69 63 61 34 6c 4a 62 6f 44 44 49 4b 30 61 54 32 75 74 71 71 6b 31 44 64 2b 36 63 61 76 77 71 32 4a 58 4a 30 71 61 6f 58 58 7a 4a 7a 75 49 35 7a 42 36 34 63 71 64 44 6a 42 72 6f 34 49 37 4e 4d 45 4e 5a 46 64 7a 73 6d 68 30 73 37 7a 31 71 58 74 6f 31 4c 46 32 55 51 74 52 35 6d 41 68 62 6a 55 63 65 6e 51 77 61 49 6c 49 59 58 47 4a 61 53 53 71 38 4c 2b 5a 4b 43 45 7a 49 57 5a 46
                                                                                                                                                                                                                                  Data Ascii: XCceJlVT1V+UP2RUCS3RnBRe+b5xRd/477eYaI/8+pNqSp7tu7A8/S8ecvU3MyETeX1WgcG62BnBe/Z1s5uM8xrtUThuOuK4IHaRMWB9yJfcSYpd/cyFQx3qJsgvB2axFica4lJboDDIK0aT2utqqk1Dd+6cavwq2JXJ0qaoXXzJzuI5zB64cqdDjBro4I7NMENZFdzsmh0s7z1qXto1LF2UQtR5mAhbjUcenQwaIlIYXGJaSSq8L+ZKCEzIWZF
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC12792INData Raw: 66 53 70 43 39 2b 55 47 35 51 31 7a 4c 48 49 37 51 36 66 6b 6b 38 78 2f 43 33 6f 4e 2f 77 7a 74 39 48 62 51 33 63 57 30 44 64 68 49 6d 37 69 73 7a 59 42 48 58 32 31 56 57 47 4e 4b 67 50 54 74 2b 43 64 68 35 6f 4e 6c 44 51 76 49 61 70 48 77 51 30 53 48 45 4f 6e 69 6f 53 55 6b 62 2b 51 6b 4d 58 48 72 59 69 33 45 35 71 42 72 42 56 4b 36 7a 66 79 76 75 78 61 36 66 56 5a 38 76 4c 56 7a 37 56 64 7a 46 6a 68 67 2b 6e 76 35 62 54 79 6c 59 4d 4e 46 39 62 7a 38 4c 67 6e 34 6d 6e 78 73 77 4d 52 6c 39 4d 72 36 55 54 35 65 5a 68 44 31 54 4b 32 42 34 44 39 6c 5a 47 4b 74 41 51 33 74 79 6a 48 55 69 61 57 4a 79 6a 57 35 6c 33 7a 76 52 64 32 2f 6d 4e 2f 46 6e 2b 31 45 47 37 42 4e 37 63 51 49 45 77 68 4a 39 34 2b 63 35 4c 4c 5a 6f 48 6e 45 6e 52 6a 47 79 5a 61 64 31 72 39
                                                                                                                                                                                                                                  Data Ascii: fSpC9+UG5Q1zLHI7Q6fkk8x/C3oN/wzt9HbQ3cW0DdhIm7iszYBHX21VWGNKgPTt+Cdh5oNlDQvIapHwQ0SHEOnioSUkb+QkMXHrYi3E5qBrBVK6zfyvuxa6fVZ8vLVz7VdzFjhg+nv5bTylYMNF9bz8Lgn4mnxswMRl9Mr6UT5eZhD1TK2B4D9lZGKtAQ3tyjHUiaWJyjW5l3zvRd2/mN/Fn+1EG7BN7cQIEwhJ94+c5LLZoHnEnRjGyZad1r9


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  69192.168.2.44987713.224.189.254433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC1156OUTGET /static/js/5.e3d68c6b.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: my.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://my.wizardingworld.com/sorting-hat/question-1
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1217606
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:09 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Sep 2024 16:22:26 GMT
                                                                                                                                                                                                                                  ETag: "edf7f63610834f46a1a88082306fec09"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 3b02f73dccc5077f1ad544a27a475ed6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: O-3lu5dGnEp487G0yjxrcmGq3uVhUAAHWDK4xlbEqa3hWgipqXmWPg==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC3198INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 35 2e 65 33 64 36 38 63 36 62 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 77 69 7a 61 72 64 69 6e 67 2d 77 6f 72 6c 64 2d 77 65 62 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 77 69 7a 61 72 64 69 6e 67 2d 77 6f 72 6c 64 2d 77 65 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 33 36 34 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 63 22 2c 28 66
                                                                                                                                                                                                                                  Data Ascii: /*! For license information please see 5.e3d68c6b.chunk.js.LICENSE */(this["webpackJsonpwizarding-world-web"]=this["webpackJsonpwizarding-world-web"]||[]).push([[5],[function(e,t,n){"use strict";e.exports=n(364)},function(e,t,n){"use strict";n.d(t,"c",(f
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC384INData Raw: 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 74 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                                                                                                                                                                  Data Ascii: e",(function(){return a})),n.d(t,"b",(function(){return s})),n.d(t,"d",(function(){return u})),n.d(t,"f",(function(){return c}));var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC16384INData Raw: 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 26 26 28 65 5b 69 5d 3d 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                                                                                                                                                                                                                  Data Ascii: ===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return(o=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,ar
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC16384INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2e 43 6f 6e 73 75 6d 65 72 2c 6e 75 6c 6c 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 62 29 28 74 26 26 74 2e 63 6c 69 65 6e 74 2c 36 29 2c 65 2e 63 68 69 6c 64 72 65 6e 28 74 2e 63 6c 69 65 6e 74 29 7d 29 29 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 51 75 65 72 79 3d 30 5d 3d 22 51 75 65 72 79 22 2c 65 5b 65 2e 4d 75 74 61 74 69 6f 6e 3d 31 5d 3d 22 4d 75 74 61 74 69 6f 6e 22 2c 65 5b 65 2e 53 75 62 73 63 72 69 70 74 69 6f 6e 3d 32 5d 3d 22 53 75 62 73 63 72 69 70 74 69 6f 6e 22 7d 28 75 7c 7c 28 75 3d 7b 7d 29 29 3b 76 61 72 20 66 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 76 61 72 20 74 3b 73 77 69 74 63 68 28 65 29 7b 63
                                                                                                                                                                                                                                  Data Ascii: createElement(t.Consumer,null,(function(t){return Object(a.b)(t&&t.client,6),e.children(t.client)}))};!function(e){e[e.Query=0]="Query",e[e.Mutation=1]="Mutation",e[e.Subscription=2]="Subscription"}(u||(u={}));var f=new Map;function h(e){var t;switch(e){c
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC16384INData Raw: 70 65 3b 72 65 74 75 72 6e 20 74 2e 70 61 72 73 65 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 78 70 65 63 74 54 6f 6b 65 6e 28 45 2e 4e 41 4d 45 29 3b 72 65 74 75 72 6e 7b 6b 69 6e 64 3a 79 2e 61 2e 4e 41 4d 45 2c 76 61 6c 75 65 3a 65 2e 76 61 6c 75 65 2c 6c 6f 63 3a 74 68 69 73 2e 6c 6f 63 28 65 29 7d 7d 2c 74 2e 70 61 72 73 65 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 6c 65 78 65 72 2e 74 6f 6b 65 6e 3b 72 65 74 75 72 6e 7b 6b 69 6e 64 3a 79 2e 61 2e 44 4f 43 55 4d 45 4e 54 2c 64 65 66 69 6e 69 74 69 6f 6e 73 3a 74 68 69 73 2e 6d 61 6e 79 28 45 2e 53 4f 46 2c 74 68 69 73 2e 70 61 72 73 65 44 65 66 69 6e 69 74 69 6f 6e 2c 45 2e 45 4f 46 29 2c 6c 6f 63 3a 74 68
                                                                                                                                                                                                                                  Data Ascii: pe;return t.parseName=function(){var e=this.expectToken(E.NAME);return{kind:y.a.NAME,value:e.value,loc:this.loc(e)}},t.parseDocument=function(){var e=this._lexer.token;return{kind:y.a.DOCUMENT,definitions:this.many(E.SOF,this.parseDefinition,E.EOF),loc:th
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC3072INData Raw: 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 65 78 70 65 63 74 54 6f 6b 65 6e 28 65 29 3b 76 61 72 20 72 3d 5b 5d 3b 64 6f 7b 72 2e 70 75 73 68 28 74 2e 63 61 6c 6c 28 74 68 69 73 29 29 7d 77 68 69 6c 65 28 21 74 68 69 73 2e 65 78 70 65 63 74 4f 70 74 69 6f 6e 61 6c 54 6f 6b 65 6e 28 6e 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 73 74 61 72 74 3d 65 2e 73 74 61 72 74 2c 74 68 69 73 2e 65 6e 64 3d 74 2e 65 6e 64 2c 74 68 69 73 2e 73 74 61 72 74 54 6f 6b 65 6e 3d 65 2c 74 68 69 73 2e 65 6e 64 54 6f 6b 65 6e 3d 74 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72
                                                                                                                                                                                                                                  Data Ascii: y=function(e,t,n){this.expectToken(e);var r=[];do{r.push(t.call(this))}while(!this.expectOptionalToken(n));return r},e}();function A(e,t,n){this.start=e.start,this.end=t.end,this.startToken=e,this.endToken=t,this.source=n}function D(e){var t=e.value;retur
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC16384INData Raw: 53 63 68 65 6d 61 44 65 66 69 6e 69 74 69 6f 6e 3a 5b 22 64 69 72 65 63 74 69 76 65 73 22 2c 22 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 73 22 5d 2c 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3a 5b 22 74 79 70 65 22 5d 2c 53 63 61 6c 61 72 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3a 5b 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 6e 61 6d 65 22 2c 22 64 69 72 65 63 74 69 76 65 73 22 5d 2c 4f 62 6a 65 63 74 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3a 5b 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 6e 61 6d 65 22 2c 22 69 6e 74 65 72 66 61 63 65 73 22 2c 22 64 69 72 65 63 74 69 76 65 73 22 2c 22 66 69 65 6c 64 73 22 5d 2c 46 69 65 6c 64 44 65 66 69 6e 69 74 69 6f 6e 3a 5b 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 6e 61 6d 65 22
                                                                                                                                                                                                                                  Data Ascii: SchemaDefinition:["directives","operationTypes"],OperationTypeDefinition:["type"],ScalarTypeDefinition:["description","name","directives"],ObjectTypeDefinition:["description","name","interfaces","directives","fields"],FieldDefinition:["description","name"
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC16384INData Raw: 4f 52 22 2c 65 5b 65 2e 44 55 50 4c 49 43 41 54 45 5f 53 45 4c 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 3d 32 31 5d 3d 22 44 55 50 4c 49 43 41 54 45 5f 53 45 4c 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 22 2c 65 5b 65 2e 4d 49 53 53 49 4e 47 5f 4f 54 48 45 52 5f 43 4c 41 55 53 45 3d 32 32 5d 3d 22 4d 49 53 53 49 4e 47 5f 4f 54 48 45 52 5f 43 4c 41 55 53 45 22 2c 65 5b 65 2e 49 4e 56 41 4c 49 44 5f 54 41 47 3d 32 33 5d 3d 22 49 4e 56 41 4c 49 44 5f 54 41 47 22 2c 65 5b 65 2e 49 4e 56 41 4c 49 44 5f 54 41 47 5f 4e 41 4d 45 3d 32 35 5d 3d 22 49 4e 56 41 4c 49 44 5f 54 41 47 5f 4e 41 4d 45 22 2c 65 5b 65 2e 55 4e 4d 41 54 43 48 45 44 5f 43 4c 4f 53 49 4e 47 5f 54 41 47 3d 32 36 5d 3d 22 55 4e 4d 41 54 43 48 45 44 5f
                                                                                                                                                                                                                                  Data Ascii: OR",e[e.DUPLICATE_SELECT_ARGUMENT_SELECTOR=21]="DUPLICATE_SELECT_ARGUMENT_SELECTOR",e[e.MISSING_OTHER_CLAUSE=22]="MISSING_OTHER_CLAUSE",e[e.INVALID_TAG=23]="INVALID_TAG",e[e.INVALID_TAG_NAME=25]="INVALID_TAG_NAME",e[e.UNMATCHED_CLOSING_TAG=26]="UNMATCHED_
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC16384INData Raw: 61 72 28 29 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 69 2e 49 4e 56 41 4c 49 44 5f 54 41 47 2c 4e 28 75 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 3b 76 61 72 20 63 3d 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 3b 72 65 74 75 72 6e 20 72 21 3d 3d 74 68 69 73 2e 70 61 72 73 65 54 61 67 4e 61 6d 65 28 29 3f 74 68 69 73 2e 65 72 72 6f 72 28 69 2e 55 4e 4d 41 54 43 48 45 44 5f 43 4c 4f 53 49 4e 47 5f 54 41 47 2c 4e 28 63 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 3a 28 74 68 69 73 2e 62 75 6d 70 53 70 61 63 65 28 29 2c 74 68 69 73 2e 62 75 6d 70 49 66 28 22 3e 22 29 3f 7b 76 61 6c 3a 7b 74 79 70 65 3a 6f 2e 74 61 67 2c 76 61 6c 75 65 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 73
                                                                                                                                                                                                                                  Data Ascii: ar()))return this.error(i.INVALID_TAG,N(u,this.clonePosition()));var c=this.clonePosition();return r!==this.parseTagName()?this.error(i.UNMATCHED_CLOSING_TAG,N(c,this.clonePosition())):(this.bumpSpace(),this.bumpIf(">")?{val:{type:o.tag,value:r,children:s
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC3072INData Raw: 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 28 64 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70
                                                                                                                                                                                                                                  Data Ascii: on(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}function d(e){return(d=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__p


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  70192.168.2.44987913.224.189.254433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC1159OUTGET /static/js/main.dd33070f.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: my.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://my.wizardingworld.com/sorting-hat/question-1
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 2250695
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:09 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Sep 2024 16:22:26 GMT
                                                                                                                                                                                                                                  ETag: "ba920bd6ab7324c01d619b935a01e4ac"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b6d1611761652d7a383651f2bf480596.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 7owRt7Osm5PWqY5M9fn4Wbv6DnqW9TnAbTMgODv7yR8-xlS-A_E0mg==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC15766INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 77 69 7a 61 72 64 69 6e 67 2d 77 6f 72 6c 64 2d 77 65 62 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 77 69 7a 61 72 64 69 6e 67 2d 77 6f 72 6c 64 2d 77 65 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 5d 2c 7b 31 30 32 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 69 2c 70 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 70 28 30 29 2c 72 3d 70 2e 6e 28 74 29 2c 78 3d 70 28 31 36 36 29 2c 6f 3d 70 2e 6e 28 78 29 3b 69 2e 61 3d 28 29 3d 3e 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 2e 61 2e 72 6f 6f 74 7d 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                  Data Ascii: (this["webpackJsonpwizarding-world-web"]=this["webpackJsonpwizarding-world-web"]||[]).push([[3],{102:function(a,i,p){"use strict";var t=p(0),r=p.n(t),x=p(166),o=p.n(x);i.a=()=>r.a.createElement("div",{className:o.a.root},r.a.createElement("div",{className
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC1238INData Raw: 33 2e 34 36 2c 30 2d 34 36 2e 35 33 2d 32 33 2e 35 37 2d 34 36 2e 35 33 2d 35 39 2e 30 36 2c 30 2d 31 32 2e 36 32 2c 33 2e 34 35 2d 32 38 2c 31 32 2e 34 33 2d 33 39 2e 39 34 2c 32 32 2e 36 32 2d 33 30 2e 31 34 2c 36 38 2e 34 32 2d 32 31 2e 32 36 2c 38 31 2e 37 36 2d 31 36 2e 33 31 61 38 38 2e 34 39 2c 38 38 2e 34 39 2c 30 2c 30 2c 30 2d 34 37 2e 36 36 2d 31 33 2e 38 34 63 2d 34 34 2e 35 33 2d 2e 32 35 2d 37 33 2e 37 38 2c 33 31 2e 36 33 2d 37 33 2e 37 38 2c 37 30 2e 30 39 2c 30 2c 34 34 2c 33 34 2c 37 30 2e 38 2c 37 33 2e 37 38 2c 37 30 2e 38 2c 32 36 2e 34 39 2c 30 2c 34 38 2e 37 31 2d 31 32 2e 33 2c 36 30 2e 32 31 2d 33 30 2e 33 31 2c 37 2e 37 2d 31 32 2e 30 38 2c 31 32 2e 37 32 2d 33 31 2e 32 35 2c 38 2e 35 39 2d 34 38 2e 33 32 41 31 31 38 2e 33 32 2c
                                                                                                                                                                                                                                  Data Ascii: 3.46,0-46.53-23.57-46.53-59.06,0-12.62,3.45-28,12.43-39.94,22.62-30.14,68.42-21.26,81.76-16.31a88.49,88.49,0,0,0-47.66-13.84c-44.53-.25-73.78,31.63-73.78,70.09,0,44,34,70.8,73.78,70.8,26.49,0,48.71-12.3,60.21-30.31,7.7-12.08,12.72-31.25,8.59-48.32A118.32,
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC8949INData Raw: 36 33 2e 37 38 2d 31 39 2e 32 32 2c 36 33 2e 37 38 2d 36 38 2e 38 37 43 31 30 37 32 2e 31 34 2c 37 30 39 2e 31 32 2c 31 30 34 38 2e 30 36 2c 36 38 32 2e 33 37 2c 31 30 31 33 2e 35 37 2c 36 38 32 2e 33 37 5a 4d 39 39 35 2e 38 34 2c 38 30 36 2e 32 39 48 39 36 36 2e 35 39 6c 35 2e 32 36 2d 35 2e 36 56 36 39 33 2e 35 39 68 33 34 2e 32 39 63 32 35 2e 39 32 2c 30 2c 33 39 2c 32 37 2e 38 34 2c 33 39 2c 35 35 2e 36 36 43 31 30 34 35 2e 31 2c 37 38 32 2e 37 31 2c 31 30 32 32 2e 30 35 2c 38 30 36 2e 32 39 2c 39 39 35 2e 38 34 2c 38 30 36 2e 32 39 5a 4d 33 39 34 2e 35 37 2c 36 34 34 2e 39 34 6c 33 34 2e 30 38 2d 31 30 32 2e 33 38 2c 36 2e 37 37 2d 37 2e 31 32 48 34 30 37 2e 37 33 6c 36 2e 36 36 2c 37 2e 31 32 2d 32 31 2e 33 34 2c 36 33 2e 32 31 2d 32 34 2e 34 37 2d
                                                                                                                                                                                                                                  Data Ascii: 63.78-19.22,63.78-68.87C1072.14,709.12,1048.06,682.37,1013.57,682.37ZM995.84,806.29H966.59l5.26-5.6V693.59h34.29c25.92,0,39,27.84,39,55.66C1045.1,782.71,1022.05,806.29,995.84,806.29ZM394.57,644.94l34.08-102.38,6.77-7.12H407.73l6.66,7.12-21.34,63.21-24.47-
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC8459INData Raw: 2e 30 36 34 5d 2c 5b 30 2e 30 34 38 2c 31 2e 36 32 33 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 2d 30 2e 30 33 35 2c 31 2e 37 31 37 5d 2c 5b 2d 30 2e 30 31 34 2c 2d 33 2e 30 36 34 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 76 22 3a 5b 5b 31 2e 33 35 39 2c 34 2e 30 31 32 5d 2c 5b 2d 31 2e 33 38 31 2c 34 2e 30 31 32 5d 2c 5b 2d 31 2e 33 37 2c 2d 35 2e 31 33 37 5d 2c 5b 31 2e 33 37 2c 2d 35 2e 31 33 37 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 2c 22 69 78 22 3a 32 7d 2c 22 6e 6d 22 3a 22 50 61 74 68 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 2c 31 2c 31
                                                                                                                                                                                                                                  Data Ascii: .064],[0.048,1.623],[0,0],[0,0]],"o":[[-0.035,1.717],[-0.014,-3.064],[0,0],[0,0]],"v":[[1.359,4.012],[-1.381,4.012],[-1.37,-5.137],[1.37,-5.137]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"fl","c":{"a":0,"k":[1,1,1
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC12792INData Raw: 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 32 22 2c 22 6e 70 22 3a 34 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 32 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 30 2c
                                                                                                                                                                                                                                  Data Ascii: {"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 2","np":4,"cix":2,"bm":0,"ix":2,"mn":"ADBE Vector Group","hd":false},{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC4616INData Raw: 39 66 38 64 5c 75 37 35 64 38 5c 75 33 30 36 65 5c 75 38 35 61 63 20 5c 75 66 66 31 32 5c 75 33 30 30 31 5c 75 33 30 65 62 5c 75 33 30 66 63 5c 75 33 30 66 33 5c 75 36 35 38 37 5c 75 35 62 35 37 5c 75 33 30 36 37 5c 75 38 34 35 37 5c 75 33 30 35 35 5c 75 33 30 38 63 5c 75 33 30 35 66 5c 75 36 32 34 62 5c 75 36 36 66 38 5c 75 33 30 34 64 5c 75 33 30 36 65 5c 75 34 65 30 64 5c 75 36 30 31 64 5c 75 38 62 37 30 5c 75 33 30 36 61 5c 75 36 37 32 63 20 5c 75 66 66 31 33 5c 75 33 30 30 31 5c 75 34 66 35 35 5c 75 35 33 34 33 5c 75 35 65 37 34 5c 75 35 32 30 36 5c 75 33 30 36 65 5c 75 37 35 31 66 5c 75 35 66 39 32 5c 75 33 30 36 65 5c 75 38 61 31 38 5c 75 39 33 33 32 22 2c 22 73 6f 72 74 69 6e 67 2d 71 75 65 73 74 69 6f 6e 2d 74 72 6f 6c 6c 2d 73 65 74 32 22 3a 22
                                                                                                                                                                                                                                  Data Ascii: 9f8d\u75d8\u306e\u85ac \uff12\u3001\u30eb\u30fc\u30f3\u6587\u5b57\u3067\u8457\u3055\u308c\u305f\u624b\u66f8\u304d\u306e\u4e0d\u601d\u8b70\u306a\u672c \uff13\u3001\u4f55\u5343\u5e74\u5206\u306e\u751f\u5f92\u306e\u8a18\u9332","sorting-question-troll-set2":"
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC12792INData Raw: 75 33 30 36 38 5c 75 33 30 36 66 5c 75 37 37 65 35 5c 75 33 30 36 33 5c 75 33 30 36 36 5c 75 33 30 34 34 5c 75 33 30 38 62 5c 75 33 30 36 30 5c 75 33 30 38 64 5c 75 33 30 34 36 5c 75 33 30 30 32 5c 75 33 30 36 37 5c 75 33 30 38 32 5c 75 33 30 62 30 5c 75 33 30 65 61 5c 75 33 30 64 35 5c 75 33 30 61 33 5c 75 33 30 66 33 5c 75 33 30 63 39 5c 75 33 30 66 63 5c 75 33 30 65 62 5c 75 33 30 36 65 5c 75 35 32 36 33 5c 75 33 30 34 63 5c 75 33 30 34 61 5c 75 33 30 38 38 5c 75 33 30 35 64 5c 75 35 33 34 33 5c 75 35 65 37 34 5c 75 35 32 34 64 5c 75 33 30 36 62 5c 75 35 62 35 30 5c 75 39 62 33 63 20 5c 75 33 30 35 66 5c 75 33 30 36 31 5c 75 33 30 36 65 5c 75 36 32 34 62 5c 75 33 30 36 37 5c 75 34 66 35 63 5c 75 33 30 38 39 5c 75 33 30 38 63 5c 75 33 30 35 66 5c 75 33
                                                                                                                                                                                                                                  Data Ascii: u3068\u306f\u77e5\u3063\u3066\u3044\u308b\u3060\u308d\u3046\u3002\u3067\u3082\u30b0\u30ea\u30d5\u30a3\u30f3\u30c9\u30fc\u30eb\u306e\u5263\u304c\u304a\u3088\u305d\u5343\u5e74\u524d\u306b\u5b50\u9b3c \u305f\u3061\u306e\u624b\u3067\u4f5c\u3089\u308c\u305f\u3
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC12541INData Raw: 72 73 74 20 65 69 6e 20 67 65 68 65 69 6d 6e 69 73 76 6f 6c 6c 65 73 20 68 61 6e 64 67 65 73 63 68 72 69 65 62 65 6e 65 73 20 42 75 63 68 20 76 6f 6c 6c 65 72 20 73 65 6c 74 73 61 6d 65 72 20 52 75 6e 65 6e 2e 20 44 61 6e 6e 20 65 69 6e 20 66 61 73 74 20 70 65 72 66 65 6b 74 65 73 20 48 65 69 6c 6d 69 74 74 65 6c 20 66 5c 78 66 63 72 20 44 72 61 63 68 65 6e 70 6f 63 6b 65 6e 2e 20 55 6e 64 20 73 63 68 6c 69 65 5c 78 64 66 6c 69 63 68 20 53 63 68 5c 78 66 63 6c 65 72 61 75 66 7a 65 69 63 68 6e 75 6e 67 65 6e 2c 20 64 69 65 20 31 30 30 30 20 4a 61 68 72 65 20 7a 75 72 5c 78 66 63 63 6b 72 65 69 63 68 65 6e 2e 22 2c 22 73 6f 72 74 69 6e 67 2d 71 75 65 73 74 69 6f 6e 2d 74 72 6f 6c 6c 2d 73 65 74 34 22 3a 22 5a 75 65 72 73 74 20 65 69 6e 20 67 65 68 65 69 6d
                                                                                                                                                                                                                                  Data Ascii: rst ein geheimnisvolles handgeschriebenes Buch voller seltsamer Runen. Dann ein fast perfektes Heilmittel f\xfcr Drachenpocken. Und schlie\xdflich Sch\xfcleraufzeichnungen, die 1000 Jahre zur\xfcckreichen.","sorting-question-troll-set4":"Zuerst ein geheim
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC16384INData Raw: 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 3a 22 5e 35 2e 31 2e 32 22 2c 22 72 65 61 63 74 2d 73 65 6c 65 63 74 22 3a 22 5e 32 2e 32 2e 30 22 2c 22 72 65 61 63 74 2d 73 6c 69 63 6b 22 3a 22 30 2e 32 35 2e 30 22 2c 22 73 61 73 73 2d 6d 71 22 3a 22 5e 35 2e 30 2e 31 22 2c 22 77 69 7a 61 72 64 69 6e 67 2d 77 6f 72 6c 64 2d 77 65 62 2d 73 68 61 72 65 64 22 3a 22 67 69 74 2b 73 73 68 3a 2f 2f 67 69 74 40 67 69 74 68 75 62 2e 63 6f 6d 2f 70 6d 66 61 77 6b 65 73 2f 77 69 7a 61 72 64 69 6e 67 2d 77 6f 72 6c 64 2d 77 65 62 2d 73 68 61 72 65 64 2e 67 69 74 23 76 30 2e 31 31 2e 31 22 7d 2c 22 73 63 72 69 70 74 73 22 3a 7b 22 63 6f 76 22 3a 22 6e 70 6d 20 74 65 73 74 20 2d 2d 20 2d 2d 77 61 74 63 68 41 6c 6c 3d 66 61 6c 73 65 20 2d 2d 63 6f 76 65 72 61 67 65 22 2c 22 73
                                                                                                                                                                                                                                  Data Ascii: t-router-dom":"^5.1.2","react-select":"^2.2.0","react-slick":"0.25.0","sass-mq":"^5.0.1","wizarding-world-web-shared":"git+ssh://git@github.com/pmfawkes/wizarding-world-web-shared.git#v0.11.1"},"scripts":{"cov":"npm test -- --watchAll=false --coverage","s
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC10997INData Raw: 30 31 2c 2d 31 2e 34 30 34 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 2c 22 69 78 22 3a 32 7d 2c 22 6e 6d 22 3a 22 50 61 74 68 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 35 32 35 2c 30 2e 34 32 33 39 39 39 39 38 30 38 35 32 2c 30 2e 32 36 36 39 39 39 39 39 36 34 31 2c 31 5d 2c 22 69 78 22 3a 34 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 35 7d 2c 22 72 22 3a 31 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 46 69 6c 6c 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c
                                                                                                                                                                                                                                  Data Ascii: 01,-1.404]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"fl","c":{"a":0,"k":[0.525,0.423999980852,0.26699999641,1],"ix":4},"o":{"a":0,"k":100,"ix":5},"r":1,"nm":"Fill 1","mn":"ADBE Vector Graphic - Fill","hd":false},


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  71192.168.2.44988344.234.198.1844433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC342OUTGET /v1/i HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC195INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:08 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 82
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC82INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 66 61 6c 73 65 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 6d 61 6c 66 6f 72 6d 65 64 20 4a 53 4f 4e 22 2c 0a 20 20 22 63 6f 64 65 22 3a 20 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": false, "message": "malformed JSON", "code": "invalid_request"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  72192.168.2.44988244.234.198.1844433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC342OUTGET /v1/t HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC195INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:08 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 82
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:08 UTC82INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 66 61 6c 73 65 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 6d 61 6c 66 6f 72 6d 65 64 20 4a 53 4f 4e 22 2c 0a 20 20 22 63 6f 64 65 22 3a 20 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": false, "message": "malformed JSON", "code": "invalid_request"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  73192.168.2.44988544.234.198.1844433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:09 UTC342OUTGET /v1/t HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:09 UTC195INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:09 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 82
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:09 UTC82INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 66 61 6c 73 65 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 6d 61 6c 66 6f 72 6d 65 64 20 4a 53 4f 4e 22 2c 0a 20 20 22 63 6f 64 65 22 3a 20 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": false, "message": "malformed JSON", "code": "invalid_request"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  74192.168.2.44988713.224.189.254433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC952OUTGET /static/js/5.e3d68c6b.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: my.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1217606
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:09 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Sep 2024 16:22:26 GMT
                                                                                                                                                                                                                                  ETag: "edf7f63610834f46a1a88082306fec09"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 172e63b20fb363ed969de28ae3937e20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: qucg5lmnhz9kB9scjO8u6NeySPZhZfsorivDOKVsPb-ftxE2kQwEfQ==
                                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC15759INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 35 2e 65 33 64 36 38 63 36 62 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 77 69 7a 61 72 64 69 6e 67 2d 77 6f 72 6c 64 2d 77 65 62 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 77 69 7a 61 72 64 69 6e 67 2d 77 6f 72 6c 64 2d 77 65 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 33 36 34 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 63 22 2c 28 66
                                                                                                                                                                                                                                  Data Ascii: /*! For license information please see 5.e3d68c6b.chunk.js.LICENSE */(this["webpackJsonpwizarding-world-web"]=this["webpackJsonpwizarding-world-web"]||[]).push([[5],[function(e,t,n){"use strict";e.exports=n(364)},function(e,t,n){"use strict";n.d(t,"c",(f
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC8535INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 56 61 72 69 61 62 6c 65 44 65 66 69 6e 69 74 69 6f 6e 22 21 3d 3d 72 2e 6b 69 6e 64 26 26 28 6e 5b 65 2e 6e 61 6d 65 2e 76 61 6c 75 65 5d 3d 21 30 29 7d 7d 2c 46 69 65 6c 64 3a 7b 65 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 26 26 74 2e 64 69 72 65 63 74 69 76 65 73 26 26 28 65 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 6d 6f 76 65 7d 29 29 26 26 74 2e 64 69 72 65 63 74 69 76 65 73 26 26 74 2e 64 69 72 65 63 74 69 76 65 73 2e 73 6f 6d 65 28 78 28 65 29 29 29 29 72 65 74 75 72 6e 20 74 2e 61 72 67 75 6d 65 6e 74 73 26 26 74 2e 61 72 67 75 6d 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 56 61 72 69 61
                                                                                                                                                                                                                                  Data Ascii: :function(e,t,r){"VariableDefinition"!==r.kind&&(n[e.name.value]=!0)}},Field:{enter:function(t){if(e&&t.directives&&(e.some((function(e){return e.remove}))&&t.directives&&t.directives.some(x(e))))return t.arguments&&t.arguments.forEach((function(e){"Varia
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC2553INData Raw: 74 28 61 3f 22 5c 6e 22 2e 63 6f 6e 63 61 74 28 61 2e 6d 65 73 73 61 67 65 2c 22 5c 6e 22 29 2e 63 6f 6e 63 61 74 28 61 2e 73 74 61 63 6b 29 3a 22 22 29 29 7c 7c 74 68 69 73 29 2e 63 6f 64 65 3d 6e 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 26 26 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 6f 2c 74 29 2c 6f 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 2e 62 29 28 74 2c 65 29 2c 74 7d 28 45 72 72 6f 72 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 46 4f 52 4d 41 54 54 45 52 2c 74 2c 6e 29 7c
                                                                                                                                                                                                                                  Data Ascii: t(a?"\n".concat(a.message,"\n").concat(a.stack):""))||this).code=n,"function"===typeof Error.captureStackTrace&&Error.captureStackTrace(o,t),o}return Object(i.b)(t,e),t}(Error),a=function(e){function t(t,n){return e.call(this,r.UNSUPPORTED_FORMATTER,t,n)|
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC12792INData Raw: 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 29 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 2f 5c 72 5c 6e 7c 5b 5c 6e 5c 72 5d 2f 67 2c 69 3d 31 2c 6f 3d 74 2b 31 3b 28 6e 3d 72 2e 65 78 65 63 28 65 2e 62 6f 64 79 29 29 26 26 6e 2e 69 6e 64 65 78 3c 74 3b 29 69 2b 3d 31 2c 6f 3d 74
                                                                                                                                                                                                                                  Data Ascii: Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"===typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function c(e,t){for(var n,r=/\r\n|[\n\r]/g,i=1,o=t+1;(n=r.exec(e.body))&&n.index<t;)i+=1,o=t
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC6396INData Raw: 28 45 2e 53 50 52 45 41 44 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 65 78 70 65 63 74 4f 70 74 69 6f 6e 61 6c 4b 65 79 77 6f 72 64 28 22 6f 6e 22 29 3b 72 65 74 75 72 6e 21 74 26 26 74 68 69 73 2e 70 65 65 6b 28 45 2e 4e 41 4d 45 29 3f 7b 6b 69 6e 64 3a 79 2e 61 2e 46 52 41 47 4d 45 4e 54 5f 53 50 52 45 41 44 2c 6e 61 6d 65 3a 74 68 69 73 2e 70 61 72 73 65 46 72 61 67 6d 65 6e 74 4e 61 6d 65 28 29 2c 64 69 72 65 63 74 69 76 65 73 3a 74 68 69 73 2e 70 61 72 73 65 44 69 72 65 63 74 69 76 65 73 28 21 31 29 2c 6c 6f 63 3a 74 68 69 73 2e 6c 6f 63 28 65 29 7d 3a 7b 6b 69 6e 64 3a 79 2e 61 2e 49 4e 4c 49 4e 45 5f 46 52 41 47 4d 45 4e 54 2c 74 79 70 65 43 6f 6e 64 69 74 69 6f 6e 3a 74 3f 74 68 69 73 2e 70 61 72 73 65 4e 61 6d 65 64 54 79 70 65 28 29 3a 76 6f 69 64
                                                                                                                                                                                                                                  Data Ascii: (E.SPREAD);var t=this.expectOptionalKeyword("on");return!t&&this.peek(E.NAME)?{kind:y.a.FRAGMENT_SPREAD,name:this.parseFragmentName(),directives:this.parseDirectives(!1),loc:this.loc(e)}:{kind:y.a.INLINE_FRAGMENT,typeCondition:t?this.parseNamedType():void
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC12792INData Raw: 61 6d 65 3a 6e 2c 74 79 70 65 3a 69 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 72 2c 64 69 72 65 63 74 69 76 65 73 3a 6f 2c 6c 6f 63 3a 74 68 69 73 2e 6c 6f 63 28 65 29 7d 7d 2c 74 2e 70 61 72 73 65 49 6e 74 65 72 66 61 63 65 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 6c 65 78 65 72 2e 74 6f 6b 65 6e 2c 74 3d 74 68 69 73 2e 70 61 72 73 65 44 65 73 63 72 69 70 74 69 6f 6e 28 29 3b 74 68 69 73 2e 65 78 70 65 63 74 4b 65 79 77 6f 72 64 28 22 69 6e 74 65 72 66 61 63 65 22 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 70 61 72 73 65 4e 61 6d 65 28 29 2c 72 3d 74 68 69 73 2e 70 61 72 73 65 44 69 72 65 63 74 69 76 65 73 28 21 30 29 2c 69 3d 74 68 69 73 2e 70 61 72 73 65 46 69 65 6c 64 73 44 65 66 69
                                                                                                                                                                                                                                  Data Ascii: ame:n,type:i,defaultValue:r,directives:o,loc:this.loc(e)}},t.parseInterfaceTypeDefinition=function(){var e=this._lexer.token,t=this.parseDescription();this.expectKeyword("interface");var n=this.parseName(),r=this.parseDirectives(!0),i=this.parseFieldsDefi
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC8698INData Raw: 74 2c 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 6e 2e 62 69 6e 64 28 74 2c 65 2c 72 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 74 68 69 73 2c 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 69 3a 6f 2c 74 2e 63 61 63 68 65 2e 63 72 65 61 74 65 28 29 2c 74 2e 73 65 72 69 61 6c 69 7a 65 72 29 7d 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 29 29 3b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 74 68 69 73 2e 63 61 63 68 65 3d
                                                                                                                                                                                                                                  Data Ascii: t,n,r,i){return n.bind(t,e,r,i)}function s(e,t){return a(e,this,1===e.length?i:o,t.cache.create(),t.serializer)}n.d(t,"a",(function(){return r})),n.d(t,"b",(function(){return f}));var u=function(){return JSON.stringify(arguments)};function c(){this.cache=
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC9988INData Raw: 21 30 2c 6f 6e 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 30 7d 2c 6f 6e 57 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 30 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 7b 64 61 74 65 54 69 6d 65 3a 7b 7d 2c 6e 75 6d 62 65 72 3a 7b 7d 2c 6d 65 73 73 61 67 65 3a 7b 7d 2c 72 65 6c 61 74 69 76 65 54 69 6d 65 3a 7b 7d 2c 70 6c 75 72 61 6c 52 75 6c 65 73 3a 7b 7d 2c 6c 69 73 74 3a 7b 7d 2c 64 69 73 70 6c 61 79 4e 61 6d 65 73 3a 7b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 7b 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 5b 74 5d
                                                                                                                                                                                                                                  Data Ascii: !0,onError:function(e){0},onWarn:function(e){0}};function c(){return{dateTime:{},number:{},message:{},relativeTime:{},pluralRules:{},list:{},displayNames:{}}}function l(e){return{create:function(){return{get:function(t){return e[t]},set:function(t,n){e[t]
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC12792INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 77 28 77 28 7b 7d 2c 65 29 2c 41 28 74 29 29 7d 29 2c 7b 7d 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 22 65 6e 67 69 6e 65 65 72 69 6e 67 22 3a 74 3d 77 28 77 28 77 28 7b 7d 2c 74 29 2c 7b 6e 6f 74 61 74 69 6f 6e 3a 22 65 6e 67 69 6e 65 65 72 69 6e 67 22 7d 29 2c 69 2e 6f 70 74 69 6f 6e 73 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 77 28 77 28 7b 7d 2c 65 29 2c 41 28 74 29 29 7d 29 2c 7b 7d 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 22 6e 6f 74 61 74 69 6f 6e 2d 73 69 6d 70 6c 65 22 3a 74 2e 6e 6f 74 61 74 69 6f 6e 3d 22 73 74 61 6e 64 61 72 64 22 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 22 75 6e 69 74 2d 77 69 64 74 68 2d 6e 61 72 72 6f 77
                                                                                                                                                                                                                                  Data Ascii: nction(e,t){return w(w({},e),A(t))}),{}));continue;case"engineering":t=w(w(w({},t),{notation:"engineering"}),i.options.reduce((function(e,t){return w(w({},e),A(t))}),{}));continue;case"notation-simple":t.notation="standard";continue;case"unit-width-narrow
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC3592INData Raw: 74 68 69 73 2e 69 73 45 4f 46 28 29 3b 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 68 61 72 28 29 3b 69 66 28 33 39 3d 3d 3d 6e 29 7b 69 66 28 33 39 21 3d 3d 74 68 69 73 2e 70 65 65 6b 28 29 29 7b 74 68 69 73 2e 62 75 6d 70 28 29 3b 62 72 65 61 6b 7d 74 2e 70 75 73 68 28 33 39 29 2c 74 68 69 73 2e 62 75 6d 70 28 29 7d 65 6c 73 65 20 74 2e 70 75 73 68 28 6e 29 3b 74 68 69 73 2e 62 75 6d 70 28 29 7d 72 65 74 75 72 6e 20 59 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 79 50 61 72 73 65 55 6e 71 75 6f 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 69 73 45 4f 46 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6e 3d 74 68 69 73 2e 63 68 61 72 28 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                  Data Ascii: this.isEOF();){var n=this.char();if(39===n){if(39!==this.peek()){this.bump();break}t.push(39),this.bump()}else t.push(n);this.bump()}return Y.apply(void 0,t)},e.prototype.tryParseUnquoted=function(e,t){if(this.isEOF())return null;var n=this.char();return


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  75192.168.2.449875104.18.32.1374433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC609OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                  Host: geolocation.onetrust.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://my.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://my.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:10 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 69
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8fe2dbcb41d8-EWR
                                                                                                                                                                                                                                  2024-09-27 15:35:10 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  76192.168.2.44988813.224.189.254433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC955OUTGET /static/js/main.dd33070f.chunk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: my.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 2250695
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:09 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Sep 2024 16:22:26 GMT
                                                                                                                                                                                                                                  ETag: "ba920bd6ab7324c01d619b935a01e4ac"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 e976f829f2d1c4787d42d0595ae7cf74.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: uu3BRu7MdiWGWD3fEBwd4enQvSzC7WejH3cDPTaZnELftFA0LiHErw==
                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC16384INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 77 69 7a 61 72 64 69 6e 67 2d 77 6f 72 6c 64 2d 77 65 62 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 77 69 7a 61 72 64 69 6e 67 2d 77 6f 72 6c 64 2d 77 65 62 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 5d 2c 7b 31 30 32 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 69 2c 70 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 70 28 30 29 2c 72 3d 70 2e 6e 28 74 29 2c 78 3d 70 28 31 36 36 29 2c 6f 3d 70 2e 6e 28 78 29 3b 69 2e 61 3d 28 29 3d 3e 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 2e 61 2e 72 6f 6f 74 7d 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                  Data Ascii: (this["webpackJsonpwizarding-world-web"]=this["webpackJsonpwizarding-world-web"]||[]).push([[3],{102:function(a,i,p){"use strict";var t=p(0),r=p.n(t),x=p(166),o=p.n(x);i.a=()=>r.a.createElement("div",{className:o.a.root},r.a.createElement("div",{className
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC16384INData Raw: 31 31 6c 36 2e 39 33 2d 37 2e 33 48 38 34 33 2e 38 39 6c 36 2e 37 34 2c 37 2e 33 56 38 31 30 2e 32 33 6c 2d 36 2e 38 2c 37 2e 32 38 48 39 33 30 6c 32 2e 39 31 2d 32 36 2e 39 33 2d 31 32 2e 37 37 2c 31 35 2e 37 31 5a 6d 32 39 38 2e 36 31 2d 32 32 33 2e 39 68 2d 33 38 2e 37 35 63 2d 31 30 2e 35 35 2c 30 2d 32 31 2e 32 2e 37 33 2d 32 35 2e 30 35 2c 39 2e 36 35 2d 2e 33 38 2e 38 38 2d 31 2c 33 2e 31 31 2d 31 2c 33 2e 31 31 4c 31 31 31 36 2e 34 34 2c 36 30 36 6c 35 2e 31 33 2d 31 32 2e 34 32 68 32 32 2e 31 37 6c 2d 35 2e 33 37 2c 35 2e 37 32 76 33 34 63 2d 35 2c 32 2e 30 39 2d 31 33 2e 34 2c 33 2e 35 37 2d 32 30 2e 33 38 2c 33 2e 35 37 2d 32 30 2e 33 37 2c 30 2d 34 32 2e 33 36 2d 31 37 2e 36 33 2d 34 32 2e 33 36 2d 34 36 2e 31 32 2c 30 2d 32 32 2e 37 34 2c 31
                                                                                                                                                                                                                                  Data Ascii: 11l6.93-7.3H843.89l6.74,7.3V810.23l-6.8,7.28H930l2.91-26.93-12.77,15.71Zm298.61-223.9h-38.75c-10.55,0-21.2.73-25.05,9.65-.38.88-1,3.11-1,3.11L1116.44,606l5.13-12.42h22.17l-5.37,5.72v34c-5,2.09-13.4,3.57-20.38,3.57-20.37,0-42.36-17.63-42.36-46.12,0-22.74,1
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC16384INData Raw: 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 69 6e 6e 65 72 20 72 69 6e 67 2f 57 57 2d 74 69 6d 65 2d 74 75 72 6e 65 72 2d 69 63 6f 6e 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 33 34 2c 34 33 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 33 34 2c 34 33 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 2d 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70
                                                                                                                                                                                                                                  Data Ascii: {"ddd":0,"ind":1,"ty":4,"nm":"inner ring/WW-time-turner-icon Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[34,43,0],"ix":2},"a":{"a":0,"k":[34,43,0],"ix":1},"s":{"a":0,"k":[-100,100,100],"ix":6}},"ao":0,"shap
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC16384INData Raw: 67 2d 71 75 65 73 74 69 6f 6e 2d 70 65 74 2d 73 75 62 68 65 61 64 65 72 22 3a 22 5c 75 36 62 32 31 5c 75 33 30 36 62 5c 75 39 30 33 32 5c 75 33 30 38 30 5c 75 33 30 36 62 5c 75 33 30 36 66 5c 75 33 30 61 62 5c 75 33 30 63 36 5c 75 33 30 62 34 5c 75 33 30 65 61 5c 75 33 30 66 63 5c 75 33 30 39 32 5c 75 39 30 37 38 5c 75 36 32 39 65 5c 75 33 30 35 37 5c 75 33 30 36 36 5c 75 33 30 34 66 5c 75 33 30 36 30 5c 75 33 30 35 35 5c 75 33 30 34 34 22 2c 22 73 6f 72 74 69 6e 67 2d 71 75 65 73 74 69 6f 6e 2d 70 65 74 2d 63 61 74 73 22 3a 22 5c 75 37 33 32 62 22 2c 22 73 6f 72 74 69 6e 67 2d 71 75 65 73 74 69 6f 6e 2d 70 65 74 2d 6f 77 6c 73 22 3a 22 5c 75 33 30 64 35 5c 75 33 30 61 66 5c 75 33 30 65 64 5c 75 33 30 61 36 22 2c 22 73 6f 72 74 69 6e 67 2d 71 75 65 73 74
                                                                                                                                                                                                                                  Data Ascii: g-question-pet-subheader":"\u6b21\u306b\u9032\u3080\u306b\u306f\u30ab\u30c6\u30b4\u30ea\u30fc\u3092\u9078\u629e\u3057\u3066\u304f\u3060\u3055\u3044","sorting-question-pet-cats":"\u732b","sorting-question-pet-owls":"\u30d5\u30af\u30ed\u30a6","sorting-quest
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC16384INData Raw: 6f 6e 2d 70 65 74 2d 68 65 61 64 65 72 22 3a 22 57 65 6e 6e 20 64 75 20 48 6f 67 77 61 72 74 73 2d 53 63 68 5c 78 66 63 6c 65 72 20 77 5c 78 65 34 72 73 74 2c 20 77 65 6c 63 68 65 73 20 48 61 75 73 74 69 65 72 20 77 5c 78 66 63 72 64 65 73 74 20 64 75 20 6d 69 74 6e 65 68 6d 65 6e 20 77 6f 6c 6c 65 6e 3f 22 2c 22 73 6f 72 74 69 6e 67 2d 71 75 65 73 74 69 6f 6e 2d 70 65 74 2d 73 75 62 68 65 61 64 65 72 22 3a 22 57 5c 78 65 34 68 6c 65 20 65 69 6e 65 20 4b 61 74 65 67 6f 72 69 65 2c 20 75 6d 20 66 6f 72 74 7a 75 66 61 68 72 65 6e 22 2c 22 73 6f 72 74 69 6e 67 2d 71 75 65 73 74 69 6f 6e 2d 70 65 74 2d 63 61 74 73 22 3a 22 4b 61 74 7a 65 6e 22 2c 22 73 6f 72 74 69 6e 67 2d 71 75 65 73 74 69 6f 6e 2d 70 65 74 2d 6f 77 6c 73 22 3a 22 45 75 6c 65 6e 22 2c 22 73
                                                                                                                                                                                                                                  Data Ascii: on-pet-header":"Wenn du Hogwarts-Sch\xfcler w\xe4rst, welches Haustier w\xfcrdest du mitnehmen wollen?","sorting-question-pet-subheader":"W\xe4hle eine Kategorie, um fortzufahren","sorting-question-pet-cats":"Katzen","sorting-question-pet-owls":"Eulen","s
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC16384INData Raw: 74 72 79 2f 52 65 67 69 6f 6e 22 2c 63 6f 75 6e 74 72 79 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 43 68 6f 6f 73 65 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 2f 72 65 67 69 6f 6e 22 2c 6d 61 72 6b 65 74 69 6e 67 4f 70 74 49 6e 57 42 3a 22 49 5c 75 32 30 31 39 64 20 6c 69 6b 65 20 74 6f 20 72 65 63 65 69 76 65 20 74 61 69 6c 6f 72 65 64 20 6e 65 77 73 20 61 6e 64 20 6f 66 66 65 72 73 20 66 72 6f 6d 20 57 61 72 6e 65 72 20 42 72 6f 73 2e 20 66 61 6d 69 6c 79 20 6f 66 20 24 63 6f 6d 70 61 6e 69 65 73 20 61 62 6f 75 74 20 74 68 65 69 72 20 6f 74 68 65 72 20 70 72 6f 64 75 63 74 73 20 61 6e 64 20 73 65 72 76 69 63 65 73 2e 22 2c 74 65 72 6d 73 41 6e 64 43 6f 6e 64 69 74 69 6f 6e 3a 22 42 79 20 70 72 6f 63 65 65 64 69 6e 67 20 79 6f 75 20 61 67 72 65 65 20 74 6f 20
                                                                                                                                                                                                                                  Data Ascii: try/Region",countryPlaceholder:"Choose your country/region",marketingOptInWB:"I\u2019d like to receive tailored news and offers from Warner Bros. family of $companies about their other products and services.",termsAndCondition:"By proceeding you agree to
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC16384INData Raw: 22 3a 30 2c 22 6b 22 3a 5b 31 34 33 2e 38 37 35 2c 31 32 34 2e 38 37 38 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 2e 36 35 33 2c 31 2e 36 35 34 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 5b 30 2e 38 33 33 2c 30 2e 38 33 33 2c 30 2e 38 33 33 5d 2c 22 79 22 3a 5b 30 2e 38 33 33 2c 30 2e 38 33 33 2c 30 2e 38 33 33 5d 7d 2c 22 6f 22 3a 7b 22 78 22 3a 5b 30 2e 31 36 37 2c 30 2e 31 36 37 2c 30 2e 31 36 37 5d 2c 22 79 22 3a 5b 30 2e 31 36 37 2c 30 2e 31 36 37 2c 30 2e 31 36 37 5d 7d 2c 22 6e 22 3a 5b 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 2c 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37
                                                                                                                                                                                                                                  Data Ascii: ":0,"k":[143.875,124.878,0],"ix":2},"a":{"a":0,"k":[1.653,1.654,0],"ix":1},"s":{"a":1,"k":[{"i":{"x":[0.833,0.833,0.833],"y":[0.833,0.833,0.833]},"o":{"x":[0.167,0.167,0.167],"y":[0.167,0.167,0.167]},"n":["0p833_0p833_0p167_0p167","0p833_0p833_0p167_0p167
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC16384INData Raw: 31 36 37 2c 30 2e 31 36 37 2c 30 2e 31 36 37 5d 2c 22 79 22 3a 5b 30 2e 31 36 37 2c 30 2e 31 36 37 2c 30 2e 31 36 37 5d 7d 2c 22 6e 22 3a 5b 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 2c 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 2c 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 5d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 34 30 2c 34 30 2c 31 30 30 5d 2c 22 65 22 3a 5b 35 30 2c 35 30 2c 31 30 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 5b 30 2e 38 33 33 2c 30 2e 38 33 33 2c 30 2e 38 33 33 5d 2c 22 79 22 3a 5b 30 2e 38 33 33 2c 30 2e 38 33 33 2c 30 2e 38 33 33 5d 7d 2c 22 6f 22 3a 7b 22 78 22 3a 5b 30 2e 31 36 37 2c 30 2e 31 36 37 2c 30 2e 31 36 37 5d 2c 22 79 22 3a 5b 30
                                                                                                                                                                                                                                  Data Ascii: 167,0.167,0.167],"y":[0.167,0.167,0.167]},"n":["0p833_0p833_0p167_0p167","0p833_0p833_0p167_0p167","0p833_0p833_0p167_0p167"],"t":0,"s":[40,40,100],"e":[50,50,100]},{"i":{"x":[0.833,0.833,0.833],"y":[0.833,0.833,0.833]},"o":{"x":[0.167,0.167,0.167],"y":[0
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC16384INData Raw: 22 65 22 3a 5b 35 30 2c 35 30 2c 31 30 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 5b 30 2e 38 33 33 2c 30 2e 38 33 33 2c 30 2e 38 33 33 5d 2c 22 79 22 3a 5b 30 2e 38 33 33 2c 30 2e 38 33 33 2c 30 2e 38 33 33 5d 7d 2c 22 6f 22 3a 7b 22 78 22 3a 5b 30 2e 31 36 37 2c 30 2e 31 36 37 2c 30 2e 31 36 37 5d 2c 22 79 22 3a 5b 30 2e 31 36 37 2c 30 2e 31 36 37 2c 30 2e 31 36 37 5d 7d 2c 22 6e 22 3a 5b 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 2c 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 2c 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 5d 2c 22 74 22 3a 33 2e 37 35 2c 22 73 22 3a 5b 35 30 2c 35 30 2c 31 30 30 5d 2c 22 65 22 3a 5b 34 30 2c 34 30 2c 31 30 30 5d 7d 2c 7b 22 69
                                                                                                                                                                                                                                  Data Ascii: "e":[50,50,100]},{"i":{"x":[0.833,0.833,0.833],"y":[0.833,0.833,0.833]},"o":{"x":[0.167,0.167,0.167],"y":[0.167,0.167,0.167]},"n":["0p833_0p833_0p167_0p167","0p833_0p833_0p167_0p167","0p833_0p833_0p167_0p167"],"t":3.75,"s":[50,50,100],"e":[40,40,100]},{"i
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC16384INData Raw: 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 2c 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 2c 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 5d 2c 22 74 22 3a 31 35 2c 22 73 22 3a 5b 35 30 2c 35 30 2c 31 30 30 5d 2c 22 65 22 3a 5b 34 30 2c 34 30 2c 31 30 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 5b 30 2e 38 33 33 2c 30 2e 38 33 33 2c 30 2e 38 33 33 5d 2c 22 79 22 3a 5b 30 2e 38 33 33 2c 30 2e 38 33 33 2c 30 2e 38 33 33 5d 7d 2c 22 6f 22 3a 7b 22 78 22 3a 5b 30 2e 31 36 37 2c 30 2e 31 36 37 2c 30 2e 31 36 37 5d 2c 22 79 22 3a 5b 30 2e 31 36 37 2c 30 2e 31 36 37 2c 30 2e 31 36 37 5d 7d 2c 22 6e 22 3a 5b 22 30 70 38 33 33 5f 30 70 38 33 33 5f 30 70 31 36 37 5f 30 70 31 36 37 22 2c 22 30 70 38 33 33 5f
                                                                                                                                                                                                                                  Data Ascii: 3_0p167_0p167","0p833_0p833_0p167_0p167","0p833_0p833_0p167_0p167"],"t":15,"s":[50,50,100],"e":[40,40,100]},{"i":{"x":[0.833,0.833,0.833],"y":[0.833,0.833,0.833]},"o":{"x":[0.167,0.167,0.167],"y":[0.167,0.167,0.167]},"n":["0p833_0p833_0p167_0p167","0p833_


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  77192.168.2.44988935.190.88.74433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC573OUTOPTIONS / HTTP/1.1
                                                                                                                                                                                                                                  Host: sessions.bugsnag.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: bugsnag-api-key,bugsnag-payload-version,bugsnag-sent-at,content-type
                                                                                                                                                                                                                                  Origin: https://my.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://my.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Origin, Content-Type, Accept, Authorization, User-Agent, Referer, X-Forwarded-For, Bugsnag-Api-Key, Bugsnag-Payload-Version, Bugsnag-Sent-At, Bugsnag-Integrity
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:11 GMT
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  78192.168.2.449893104.18.32.1374433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                  Host: geolocation.onetrust.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:11 GMT
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 80
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8fe6ddd50f91-EWR
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                  Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  79192.168.2.44989213.224.189.254433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC1305OUTGET /static/media/bg.351c8f53.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: my.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://my.wizardingworld.com/static/css/main.a5ac87b0.chunk.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A34%3A53+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.wizardingworld.com%2Fsorting-hat&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.0.1727451294.60.0.0; _ga=GA1.2.1537971745.1727451294; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  80192.168.2.449894142.250.186.1644433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:11 UTC680OUTGET /recaptcha/api.js?render=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://my.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  81192.168.2.449905104.244.42.1364433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:12 UTC620OUTGET /settings?session_id=8dcf574ba2f5f82475fd6bf94c96fba2edb15d31 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndication.twitter.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://platform.twitter.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://platform.twitter.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:13 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Fri, 27 Sep 2024 15:35:13 GMT
                                                                                                                                                                                                                                  perf: 7402827104
                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                  server: tsa_b
                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                  cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                  last-modified: Fri, 27 Sep 2024 15:35:13 GMT
                                                                                                                                                                                                                                  content-length: 870
                                                                                                                                                                                                                                  x-transaction-id: f8a172184064a925
                                                                                                                                                                                                                                  strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                  access-control-allow-origin: https://platform.twitter.com
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-response-time: 13
                                                                                                                                                                                                                                  x-connection-hash: 046a991e4760163bd5f081bacd6361628749ea8e1ae5e2ecf9ed28717b45ca3f
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:13 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                  Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  82192.168.2.449906104.18.32.1374433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:13 UTC611OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                  Host: geolocation.onetrust.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:14 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 69
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c8ff8ca144302-EWR
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  83192.168.2.44989635.190.88.74433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC575OUTOPTIONS / HTTP/1.1
                                                                                                                                                                                                                                  Host: sessions.bugsnag.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: bugsnag-api-key,bugsnag-payload-version,bugsnag-sent-at,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Origin, Content-Type, Accept, Authorization, User-Agent, Referer, X-Forwarded-For, Bugsnag-Api-Key, Bugsnag-Payload-Version, Bugsnag-Sent-At, Bugsnag-Integrity
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:14 GMT
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  84192.168.2.449899142.250.186.1644433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC681OUTGET /recaptcha/api.js?render=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 15:35:14 GMT
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:14 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                  Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                                  Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  85192.168.2.46070535.190.88.74433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC738OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                  Host: sessions.bugsnag.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 490
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Bugsnag-Api-Key: 779c2d87262782f275d498bd9eb2cfa5
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Bugsnag-Payload-Version: 1
                                                                                                                                                                                                                                  Bugsnag-Sent-At: 2024-09-27T15:35:13.434Z
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC490OUTData Raw: 7b 22 6e 6f 74 69 66 69 65 72 22 3a 7b 22 6e 61 6d 65 22 3a 22 42 75 67 73 6e 61 67 20 4a 61 76 61 53 63 72 69 70 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 32 32 2e 34 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 75 67 73 6e 61 67 2f 62 75 67 73 6e 61 67 2d 6a 73 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37
                                                                                                                                                                                                                                  Data Ascii: {"notifier":{"name":"Bugsnag JavaScript","version":"7.22.4","url":"https://github.com/bugsnag/bugsnag-js"},"device":{"locale":"en-US","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC299INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Bugsnag-Session-Uuid: 59195d48-0115-45aa-936e-e16daad4c520
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:14 GMT
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC21INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 61 63 63 65 70 74 65 64 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"status":"accepted"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  86192.168.2.44990965.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:15 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: f3b07760-6992-4722-9946-7de7e147339e
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWMCFPUDoEECPg=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0b3-72b7f8bf7a8484af5e4cfb87
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5ab5e654a3dc7079aad7ac64ec697d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: DvSVGLqUtk0Wou3oez3hYkO7h5L8mARbenYZ6cT7KjEfL147sHNa3A==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  87192.168.2.44991165.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:14 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:15 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 379c9c9f-69c3-4034-93f7-4b039fce81f0
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWMBGUEDoEEu3w=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0b3-741da8355bb590a27f0ab010
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 120ade321ed0e3697c81eb1eb19b5f62.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Lio3SFxRafIoek2_zZ_Y7HEsShipjP17w6Qz4bQD0kABgTD8xojekA==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  88192.168.2.44991065.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:15 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 4e38feb5-e6e1-4919-8b4b-55083a29790d
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWMDGwqDoEEGGA=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0b3-2e5662051072193731c0ec1c
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 afcdbc9d4d397c4a65e6b312552ff7ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: JaRvSkXN_jlDwzyRuyEF6uNL4iinDNGvQhELzeZOl7uwOYu1Jh7Lgg==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  89192.168.2.44989513.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC593OUTGET /next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 201191
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 11:17:57 GMT
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  x-amz-version-id: DwSWNtmKT9ZfbyDruegDxRNn0rxtFl9a
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 02:28:15 GMT
                                                                                                                                                                                                                                  ETag: "381ba4de26aa5000078e53a7ddb3f9c5"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: PJu0YVC-Ib2pyfPrMeH9tFErUBfEA_aD1YWnmZ48jiuaafELeLEYug==
                                                                                                                                                                                                                                  Age: 47251
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC15694INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 72 3d 7b 37 39 34 38 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 7b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3a 74 2c 41 62 6f 72 74 53 69 67 6e 61 6c 3a 72 7d 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 3b 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 41 62 6f 72 74 53 69 67 6e 61 6c 3d 72 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 7d 2c 31 32 39 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 6f 3d 72 28 36 31 35 30 29 2c 6e 3d 72 28 36
                                                                                                                                                                                                                                  Data Ascii: (()=>{var e,t,r={7948:e=>{"use strict";const{AbortController:t,AbortSignal:r}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=r,e.exports.default=t},1291:(e,t,r)=>{"use strict";const o=r(6150),n=r(6
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC16384INData Raw: 7d 6e 28 73 2c 61 2c 69 2c 63 2c 75 2c 64 2c 6c 29 7d 7d 74 2e 6b 65 79 77 6f 72 64 73 3d 7b 61 64 64 69 74 69 6f 6e 61 6c 49 74 65 6d 73 3a 21 30 2c 69 74 65 6d 73 3a 21 30 2c 63 6f 6e 74 61 69 6e 73 3a 21 30 2c 61 64 64 69 74 69 6f 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 3a 21 30 2c 70 72 6f 70 65 72 74 79 4e 61 6d 65 73 3a 21 30 2c 6e 6f 74 3a 21 30 2c 69 66 3a 21 30 2c 74 68 65 6e 3a 21 30 2c 65 6c 73 65 3a 21 30 7d 2c 74 2e 61 72 72 61 79 4b 65 79 77 6f 72 64 73 3d 7b 69 74 65 6d 73 3a 21 30 2c 61 6c 6c 4f 66 3a 21 30 2c 61 6e 79 4f 66 3a 21 30 2c 6f 6e 65 4f 66 3a 21 30 7d 2c 74 2e 70 72 6f 70 73 4b 65 79 77 6f 72 64 73 3d 7b 24 64 65 66 73 3a 21 30 2c 64 65 66 69 6e 69 74 69 6f 6e 73 3a 21 30 2c 70 72 6f 70 65 72 74 69 65 73 3a 21 30 2c 70 61 74 74
                                                                                                                                                                                                                                  Data Ascii: }n(s,a,i,c,u,d,l)}}t.keywords={additionalItems:!0,items:!0,contains:!0,additionalProperties:!0,propertyNames:!0,not:!0,if:!0,then:!0,else:!0},t.arrayKeywords={items:!0,allOf:!0,anyOf:!0,oneOf:!0},t.propsKeywords={$defs:!0,definitions:!0,properties:!0,patt
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC16384INData Raw: 5b 31 5d 2c 74 29 7d 7d 6e 26 26 28 72 2e 68 65 61 64 65 72 73 3d 73 29 7d 72 2e 71 75 65 72 79 3d 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 66 3d 30 2c 68 3d 6f 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6d 3d 6f 5b 66 5d 2e 73 70 6c 69 74 28 22 40 22 29 3b 69 66 28 6d 5b 30 5d 3d 63 65 28 6d 5b 30 5d 29 2c 74 2e 75 6e 69 63 6f 64 65 53 75 70 70 6f 72 74 29 6d 5b 31 5d 3d 63 65 28 6d 5b 31 5d 2c 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 65 6c 73 65 20 74 72 79 7b 6d 5b 31 5d 3d 55 2e 74 6f 41 53 43 49 49 28 63 65 28 6d 5b 31 5d 2c 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 63 61 74 63 68 28 65 29 7b 72 2e 65 72 72 6f 72 3d 72 2e 65 72 72 6f 72 7c 7c 22 45 6d 61 69 6c 20 61 64 64 72 65 73 73 27 73 20 64 6f 6d 61
                                                                                                                                                                                                                                  Data Ascii: [1],t)}}n&&(r.headers=s)}r.query=void 0;for(var f=0,h=o.length;f<h;++f){var m=o[f].split("@");if(m[0]=ce(m[0]),t.unicodeSupport)m[1]=ce(m[1],t).toLowerCase();else try{m[1]=U.toASCII(ce(m[1],t).toLowerCase())}catch(e){r.error=r.error||"Email address's doma
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC16384INData Raw: 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 31 7d 28 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 36 7d 29 7c 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 34 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 3a 28 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 37 7d 29 7c 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 35 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28
                                                                                                                                                                                                                                  Data Ascii: -9]?\d)){3}))|:))|(([0-9a-f]{1,4}:){1}(((:[0-9a-f]{1,4}){1,6})|((:[0-9a-f]{1,4}){0,4}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:))|(:(((:[0-9a-f]{1,4}){1,7})|((:[0-9a-f]{1,4}){0,5}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC16384INData Raw: 26 26 31 3d 3d 3d 74 5b 65 2e 73 74 72 5d 26 26 76 6f 69 64 20 30 21 3d 3d 72 5b 65 2e 73 74 72 5d 29 29 3f 6e 65 77 20 6f 2e 5f 43 6f 64 65 28 65 2e 5f 69 74 65 6d 73 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 2e 4e 61 6d 65 26 26 28 74 3d 73 28 74 29 29 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 2e 5f 43 6f 64 65 3f 65 2e 70 75 73 68 28 2e 2e 2e 74 2e 5f 69 74 65 6d 73 29 3a 65 2e 70 75 73 68 28 74 29 2c 65 29 29 2c 5b 5d 29 29 3a 65 3b 76 61 72 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 63 6f 6e 73 74 20 6f 3d 72 5b 65 2e 73 74 72 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6f 7c 7c 31 21 3d 3d 74 5b 65 2e 73 74 72 5d 3f 65 3a 28 64 65 6c 65 74 65 20 74 5b 65 2e 73 74 72 5d 2c 6f 29
                                                                                                                                                                                                                                  Data Ascii: &&1===t[e.str]&&void 0!==r[e.str]))?new o._Code(e._items.reduce(((e,t)=>(t instanceof o.Name&&(t=s(t)),t instanceof o._Code?e.push(...t._items):e.push(t),e)),[])):e;var n;function s(e){const o=r[e.str];return void 0===o||1!==t[e.str]?e:(delete t[e.str],o)
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC16384INData Raw: 6e 20 65 29 7b 69 66 28 63 2e 68 61 73 28 74 29 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 72 3d 65 5b 74 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 26 26 72 2e 73 6f 6d 65 28 75 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 75 28 72 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 20 74 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 69 6e 20 65 29 7b 69 66 28 22 24 72 65 66 22 3d 3d 3d 72 29 72 65 74 75 72 6e 20 31 2f 30 3b 69 66 28 74 2b 2b 2c 21 69 2e 68 61 73 28 72 29 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 72 5d 26 26 28 30 2c 6f 2e 65 61 63 68 49 74 65 6d 29 28 65 5b 72 5d 2c 28 65 3d
                                                                                                                                                                                                                                  Data Ascii: n e){if(c.has(t))return!0;const r=e[t];if(Array.isArray(r)&&r.some(u))return!0;if("object"==typeof r&&u(r))return!0}return!1}function d(e){let t=0;for(const r in e){if("$ref"===r)return 1/0;if(t++,!i.has(r)&&("object"==typeof e[r]&&(0,o.eachItem)(e[r],(e=
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC16384INData Raw: 73 60 2c 28 28 29 3d 3e 74 2e 61 73 73 69 67 6e 28 64 2e 5f 60 24 7b 65 2e 65 76 61 6c 75 61 74 65 64 7d 2e 69 74 65 6d 73 60 2c 64 2e 5f 60 75 6e 64 65 66 69 6e 65 64 60 29 29 29 7d 28 65 29 2c 77 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 7b 67 65 6e 3a 74 2c 73 63 68 65 6d 61 45 6e 76 3a 72 2c 76 61 6c 69 64 61 74 65 4e 61 6d 65 3a 6f 2c 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 3a 6e 2c 6f 70 74 73 3a 73 7d 3d 65 3b 72 2e 24 61 73 79 6e 63 3f 74 2e 69 66 28 64 2e 5f 60 24 7b 6c 2e 64 65 66 61 75 6c 74 2e 65 72 72 6f 72 73 7d 20 3d 3d 3d 20 30 60 2c 28 28 29 3d 3e 74 2e 72 65 74 75 72 6e 28 6c 2e 64 65 66 61 75 6c 74 2e 64 61 74 61 29 29 2c 28 28 29 3d 3e 74 2e 74 68 72 6f 77 28 64 2e 5f 60 6e 65 77 20 24 7b 6e 7d 28 24 7b 6c 2e
                                                                                                                                                                                                                                  Data Ascii: s`,(()=>t.assign(d._`${e.evaluated}.items`,d._`undefined`)))}(e),w(e),function(e){const{gen:t,schemaEnv:r,validateName:o,ValidationError:n,opts:s}=e;r.$async?t.if(d._`${l.default.errors} === 0`,(()=>t.return(l.default.data)),(()=>t.throw(d._`new ${n}(${l.
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC16384INData Raw: 6f 66 20 65 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 41 6c 6c 53 63 68 65 6d 61 73 28 74 68 69 73 2e 73 63 68 65 6d 61 73 29 2c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 41 6c 6c 53 63 68 65 6d 61 73 28 74 68 69 73 2e 72 65 66 73 29 2c 74 68 69 73 2e 5f 63 61 63 68 65 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 7b 63 6f 6e 73 74 20 74 3d 77 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 68 69 73 2e 5f 63 61 63 68 65 2e 64 65 6c 65 74 65 28 74 2e 73 63 68 65 6d 61 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 63 68 65 6d 61 73 5b 65 5d 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 72 65 66
                                                                                                                                                                                                                                  Data Ascii: of e){case"undefined":return this._removeAllSchemas(this.schemas),this._removeAllSchemas(this.refs),this._cache.clear(),this;case"string":{const t=w.call(this,e);return"object"==typeof t&&this._cache.delete(t.schema),delete this.schemas[e],delete this.ref
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC16384INData Raw: 41 72 72 61 79 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 61 6a 76 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 65 72 72 6f 72 22 29 3b 69 66 28 61 2e 6f 70 74 73 2e 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 26 26 73 2e 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 72 2c 63 3d 74 2e 6c 65 74 28 22 76 61 6c 69 64 22 2c 21 31 29 2c 75 3d 74 2e 6c 65 74 28 22 70 61 73 73 69 6e 67 22 2c 6e 75 6c 6c 29 2c 64 3d 74 2e 6e 61 6d 65 28 22 5f 76 61 6c 69 64 22 29 3b 65 2e 73 65 74 50 61 72 61 6d 73 28 7b 70 61 73 73 69 6e 67 3a 75 7d 29 2c 74 2e 62 6c 6f 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 66 6f 72 45 61 63 68 28 28 28 72 2c 73 29 3d 3e 7b 6c 65 74 20 69 3b 28 30 2c 6e 2e 61 6c 77 61 79 73
                                                                                                                                                                                                                                  Data Ascii: Array(r))throw new Error("ajv implementation error");if(a.opts.discriminator&&s.discriminator)return;const i=r,c=t.let("valid",!1),u=t.let("passing",null),d=t.name("_valid");e.setParams({passing:u}),t.block((function(){i.forEach(((r,s)=>{let i;(0,n.always
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC16384INData Raw: 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 63 6f 6e 73 74 20 6f 3d 72 28 39 31 34 33 29 2c 6e 3d 72 28 32 34 39 33 29 2c 73 3d 72 28 31 35 38 29 2c 61 3d 7b 6b 65 79 77 6f 72 64 3a 5b 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 6d 69 6e 4c 65 6e 67 74 68 22 5d 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 73 63 68 65 6d 61 54 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 24 64 61 74 61 3a 21 30 2c 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 28 7b 6b 65 79 77 6f 72 64 3a 65 2c 73 63 68 65 6d 61 43 6f 64 65 3a 74 7d 29 7b 63 6f 6e 73 74 20 72 3d 22 6d 61 78 4c 65 6e 67 74 68 22 3d 3d 3d 65 3f 22 6d 6f 72 65 22 3a 22 66 65 77
                                                                                                                                                                                                                                  Data Ascii: >{"use strict";Object.defineProperty(t,"__esModule",{value:!0});const o=r(9143),n=r(2493),s=r(158),a={keyword:["maxLength","minLength"],type:"string",schemaType:"number",$data:!0,error:{message({keyword:e,schemaCode:t}){const r="maxLength"===e?"more":"few


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  90192.168.2.460708216.239.34.1814433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC1236OUTPOST /g/collect?v=2&tid=G-WNV0RXYVJ7&gtm=45je49p0v878011509z8811595787za200zb811595787&_p=1727451310662&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1537971745.1727451294&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=Ag&_s=1&sid=1727451294&sct=1&seg=1&dl=https%3A%2F%2Fwww.wizardingworld.com%2Fregister&dr=https%3A%2F%2Fmy.wizardingworld.com%2F&dt=&en=page_view&_et=1&tfd=4336 HTTP/1.1
                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC853INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:15 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  91192.168.2.460712216.239.34.1814433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC1235OUTPOST /g/collect?v=2&tid=G-WNV0RXYVJ7&gtm=45je49p0v878011509za200zb811595787&_p=1727451310662&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1537971745.1727451294&ul=en-us&sr=1280x1024&are=1&frm=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pae=1&_eu=AAg&_s=2&sid=1727451294&sct=1&seg=1&dl=https%3A%2F%2Fwww.wizardingworld.com%2Fregister&dr=https%3A%2F%2Fmy.wizardingworld.com%2F&dt=&en=sign_up_begin&_c=1&_et=5&tfd=4336 HTTP/1.1
                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC1059INHTTP/1.1 302 Found
                                                                                                                                                                                                                                  Location: https://www.google-analytics.com/privacy-sandbox/register-conversion?_c=1&cid=1537971745.1727451294&dbk=13470570675766710728&dma=0&en=sign_up_begin&gtm=45je49p0v878011509za200zb811595787&npa=0&tid=G-WNV0RXYVJ7&dl=https%3A%2F%2Fwww.wizardingworld.com%3F
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:15 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                  Content-Length: 481
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC331INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 73 61 6e 64 62 6f 78 2f 72 65 67 69 73 74 65 72 2d 63 6f 6e 76 65 72 73 69 6f 6e 3f 5f 63 3d 31 26 61 6d 70 3b 63 69 64 3d 31 35 33 37 39
                                                                                                                                                                                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google-analytics.com/privacy-sandbox/register-conversion?_c=1&amp;cid=15379
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC150INData Raw: 26 61 6d 70 3b 67 74 6d 3d 34 35 6a 65 34 39 70 30 76 38 37 38 30 31 31 35 30 39 7a 61 32 30 30 7a 62 38 31 31 35 39 35 37 38 37 26 61 6d 70 3b 6e 70 61 3d 30 26 61 6d 70 3b 74 69 64 3d 47 2d 57 4e 56 30 52 58 59 56 4a 37 26 61 6d 70 3b 64 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 77 69 7a 61 72 64 69 6e 67 77 6f 72 6c 64 2e 63 6f 6d 25 33 46 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                  Data Ascii: &amp;gtm=45je49p0v878011509za200zb811595787&amp;npa=0&amp;tid=G-WNV0RXYVJ7&amp;dl=https%3A%2F%2Fwww.wizardingworld.com%3F">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  92192.168.2.460710216.239.34.1814433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC1247OUTPOST /g/collect?v=2&tid=G-WNV0RXYVJ7&gtm=45je49p0v878011509za200zb811595787&_p=1727451310662&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1537971745.1727451294&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AkA&_s=3&sid=1727451294&sct=1&seg=1&dl=https%3A%2F%2Fwww.wizardingworld.com%2Fregister&dr=https%3A%2F%2Fmy.wizardingworld.com%2F&dt=&en=scroll&epn.percent_scrolled=90&_et=3&tfd=4345 HTTP/1.1
                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC853INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:15 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  93192.168.2.460711216.239.34.1814433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC1259OUTPOST /g/collect?v=2&tid=G-WNV0RXYVJ7&gtm=45je49p0v878011509za200zb811595787&_p=1727451310662&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=1537971745.1727451294&ul=en-us&sr=1280x1024&are=1&frm=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pae=1&_eu=AAg&_s=4&sid=1727451294&sct=1&seg=1&dl=https%3A%2F%2Fwww.wizardingworld.com%2Fregister&dr=https%3A%2F%2Fmy.wizardingworld.com%2F&dt=&en=sign_up_begin&_c=1&epn.percent_scrolled=90&_et=2&tfd=4346 HTTP/1.1
                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC1059INHTTP/1.1 302 Found
                                                                                                                                                                                                                                  Location: https://www.google-analytics.com/privacy-sandbox/register-conversion?_c=1&cid=1537971745.1727451294&dbk=15799993735851348191&dma=0&en=sign_up_begin&gtm=45je49p0v878011509za200zb811595787&npa=0&tid=G-WNV0RXYVJ7&dl=https%3A%2F%2Fwww.wizardingworld.com%3F
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:15 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                  Content-Length: 481
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC331INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 73 61 6e 64 62 6f 78 2f 72 65 67 69 73 74 65 72 2d 63 6f 6e 76 65 72 73 69 6f 6e 3f 5f 63 3d 31 26 61 6d 70 3b 63 69 64 3d 31 35 33 37 39
                                                                                                                                                                                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google-analytics.com/privacy-sandbox/register-conversion?_c=1&amp;cid=15379
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC150INData Raw: 26 61 6d 70 3b 67 74 6d 3d 34 35 6a 65 34 39 70 30 76 38 37 38 30 31 31 35 30 39 7a 61 32 30 30 7a 62 38 31 31 35 39 35 37 38 37 26 61 6d 70 3b 6e 70 61 3d 30 26 61 6d 70 3b 74 69 64 3d 47 2d 57 4e 56 30 52 58 59 56 4a 37 26 61 6d 70 3b 64 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 77 69 7a 61 72 64 69 6e 67 77 6f 72 6c 64 2e 63 6f 6d 25 33 46 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                  Data Ascii: &amp;gtm=45je49p0v878011509za200zb811595787&amp;npa=0&amp;tid=G-WNV0RXYVJ7&amp;dl=https%3A%2F%2Fwww.wizardingworld.com%3F">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  94192.168.2.46070765.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC641OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 2470
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC2470OUTData Raw: 7b 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 2c 22 71 75 65 72 79 22 3a 22 7b 5c 6e 20 20 6d 65 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 67 69 76 65 6e 4e 61 6d 65 5c 6e 20 20 20 20 66 61 6d 69 6c 79 4e 61 6d 65 5c 6e 20 20 20 20 65 6d 61 69 6c 5c 6e 20 20 20 20 65 6d 61 69 6c 56 65 72 69 66 69 65 64 5c 6e 20 20 20 20 68 6f 67 77 61 72 74 73 48 6f 75 73 65 5c 6e 20 20 20 20 75 6e 64 65 72 61 67 65 5c 6e 20 20 20 20 73 75 62 73 63 72 69 70 74 69 6f 6e 5c 6e 20 20 20 20 62 69 72 74 68 64 61 74 65 5c 6e 20 20 20 20 70 72 65 6d 69 75 6d 44 61 74 65 5c 6e 20 20 20 20 72 65 67 69 73 74 65 72 65 64 4f 6e 5c 6e 20 20 20 20 6d 61 72 6b 65 74 69 6e 67 4f 70 74 49 6e 57 57 5c 6e 20 20 20 20 73 6f 72 74 69 6e 67 48 6f 75 73 65 43 65 72 65 6d 6f 6e 79 44 61 74
                                                                                                                                                                                                                                  Data Ascii: {"variables":{},"query":"{\n me {\n id\n givenName\n familyName\n email\n emailVerified\n hogwartsHouse\n underage\n subscription\n birthdate\n premiumDate\n registeredOn\n marketingOptInWW\n sortingHouseCeremonyDat
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 2604
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:16 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 8875193f-6599-433c-8320-a8e4aa709110
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 2604
                                                                                                                                                                                                                                  x-amz-apigw-id: exWMMGPoDoEEnBQ=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0b4-1fbdac164293e6c24c76d7ec
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 cae542650fb32c773cc494fc6e7e71e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: fEj9nKzeC3MQE180atlR5QwAxIVusgzhvfpqO5u1f-U3IJIAXCYNVw==
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC2604INData Raw: 7b 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 41 75 74 68 65 6e 74 69 63 61 74 65 64 22 2c 22 70 61 74 68 22 3a 5b 22 6d 65 22 5d 2c 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 7b 22 63 6f 64 65 22 3a 22 55 4e 41 55 54 48 45 4e 54 49 43 41 54 45 44 22 2c 22 73 65 72 76 69 63 65 4e 61 6d 65 22 3a 22 76 32 22 2c 22 71 75 65 72 79 22 3a 22 7b 5c 6e 20 20 6d 65 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 67 69 76 65 6e 4e 61 6d 65 5c 6e 20 20 20 20 66 61 6d 69 6c 79 4e 61 6d 65 5c 6e 20 20 20 20 65 6d 61 69 6c 5c 6e 20 20 20 20 65 6d 61 69 6c 56 65 72 69 66 69 65 64 5c 6e 20 20 20 20 68 6f 67 77 61 72 74 73 48 6f 75 73 65 5c 6e 20 20 20 20 75 6e 64 65 72 61 67 65 5c 6e 20 20 20 20 73 75 62 73 63 72 69 70 74 69 6f 6e 5c 6e 20
                                                                                                                                                                                                                                  Data Ascii: {"errors":[{"message":"Not Authenticated","path":["me"],"extensions":{"code":"UNAUTHENTICATED","serviceName":"v2","query":"{\n me {\n id\n givenName\n familyName\n email\n emailVerified\n hogwartsHouse\n underage\n subscription\n


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  95192.168.2.46070965.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC639OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 81
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:15 UTC81OUTData Raw: 7b 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 2c 22 71 75 65 72 79 22 3a 22 7b 5c 6e 20 20 72 65 67 69 73 74 65 72 20 7b 5c 6e 20 20 20 20 63 6f 75 6e 74 72 79 5c 6e 20 20 20 20 5f 5f 74 79 70 65 6e 61 6d 65 5c 6e 20 20 7d 5c 6e 7d 5c 6e 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"variables":{},"query":"{\n register {\n country\n __typename\n }\n}\n"}
                                                                                                                                                                                                                                  2024-09-27 15:35:17 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 63
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:16 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 4fbba34e-ba55-41cf-ae0a-94058bbc437c
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 63
                                                                                                                                                                                                                                  x-amz-apigw-id: exWMMHjqDoEEfWg=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0b4-6466bc324fd3b1030a76a55a
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 36d9e1bd4f00d39c57a56679dc44e264.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: LYAsQWItdr5YLArQ-DqCF-w-ziDQsvE9oCY2yk-f9a5lqIzfQI7LuA==
                                                                                                                                                                                                                                  2024-09-27 15:35:17 UTC63INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 72 65 67 69 73 74 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 52 65 67 69 73 74 65 72 22 7d 7d 7d 0a
                                                                                                                                                                                                                                  Data Ascii: {"data":{"register":{"country":"US","__typename":"Register"}}}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  96192.168.2.46071365.9.66.1004433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC640OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 708
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:16 UTC708OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 51 75 65 72 79 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 6f 6e 74 65 6e 74 54 79 70 65 73 22 3a 5b 22 66 65 61 74 75 72 65 46 6c 61 67 22 5d 2c 22 65 78 63 6c 75 64 65 54 61 67 73 22 3a 5b 22 68 69 64 65 2d 66 72 6f 6d 2d 77 65 62 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6e 74 65 6e 74 51 75 65 72 79 28 24 63 6f 6e 74 65 6e 74 54 79 70 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 63 6f 75 6e 74 3a 20 49 6e 74 2c 20 24 6f 66 66 73 65 74 3a 20 49 6e 74 2c 20 24 63 6f 6e 74 65 6e 74 66 75 6c 49 64 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 74 61 67 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 65 78 63 6c 75 64 65 54 61 67 73 3a 20 5b 53 74 72 69 6e
                                                                                                                                                                                                                                  Data Ascii: {"operationName":"ContentQuery","variables":{"contentTypes":["featureFlag"],"excludeTags":["hide-from-web"]},"query":"query ContentQuery($contentTypes: [String!], $count: Int, $offset: Int, $contentfulIds: [String!], $tags: [String!], $excludeTags: [Strin
                                                                                                                                                                                                                                  2024-09-27 15:35:17 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 8511
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:17 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 694cda80-2cb7-4a16-a155-4209cfcba68b
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 8511
                                                                                                                                                                                                                                  x-amz-apigw-id: exWMaHPxDoEEQqQ=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0b5-6a1de7fc6089dae42d258d82
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 28ccbefb54459137bb0b0d946fd75e48.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: DTkfaMsN8FO9jZKsCCnVPKRVvCbVIpe--kSiwoX1rLT1ISSet4hEag==
                                                                                                                                                                                                                                  2024-09-27 15:35:17 UTC7799INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 69 64 22 3a 22 53 71 50 48 6b 61 61 62 34 54 36 30 48 54 56 4f 34 53 31 38 58 3a 65 6e 2d 47 42 22 2c 22 62 6f 64 79 22 3a 22 7b 5c 22 63 6f 6e 74 65 6e 74 66 75 6c 49 64 5c 22 3a 5c 22 53 71 50 48 6b 61 61 62 34 54 36 30 48 54 56 4f 34 53 31 38 58 5c 22 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 45 6e 74 72 79 5c 22 2c 5c 22 72 65 76 69 73 69 6f 6e 5c 22 3a 32 2c 5c 22 6c 6f 63 61 6c 65 5c 22 3a 5c 22 65 6e 2d 47 42 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 5c 22 3a 5c 22 66 65 61 74 75 72 65 46 6c 61 67 5c 22 2c 5c 22 63 72 65 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 31 30 2d 30 32 54 31 33 3a 35 39 3a 30 36 2e 33 38 33 5a 5c 22 2c 5c 22 75 70
                                                                                                                                                                                                                                  Data Ascii: {"data":{"content":{"results":[{"id":"SqPHkaab4T60HTVO4S18X:en-GB","body":"{\"contentfulId\":\"SqPHkaab4T60HTVO4S18X\",\"type\":\"Entry\",\"revision\":2,\"locale\":\"en-GB\",\"contentTypeId\":\"featureFlag\",\"createdAt\":\"2019-10-02T13:59:06.383Z\",\"up
                                                                                                                                                                                                                                  2024-09-27 15:35:17 UTC712INData Raw: 65 6e 74 54 79 70 65 49 64 5c 22 3a 5c 22 66 65 61 74 75 72 65 46 6c 61 67 5c 22 2c 5c 22 63 72 65 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 30 37 2d 32 36 54 31 34 3a 33 36 3a 31 33 2e 36 37 32 5a 5c 22 2c 5c 22 75 70 64 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 30 38 2d 31 35 54 31 36 3a 32 35 3a 33 34 2e 30 34 35 5a 5c 22 2c 5c 22 5f 75 70 64 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 30 38 2d 31 35 54 31 36 3a 32 35 3a 33 34 2e 30 34 35 5a 5c 22 2c 5c 22 69 64 5c 22 3a 5c 22 51 55 49 4b 4b 4c 59 5f 50 4f 43 5c 22 2c 5c 22 69 73 54 6f 67 67 6c 65 64 5c 22 3a 66 61 6c 73 65 7d 22 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 22 3a 22 66 65 61 74 75 72 65 46 6c 61 67 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 44
                                                                                                                                                                                                                                  Data Ascii: entTypeId\":\"featureFlag\",\"createdAt\":\"2019-07-26T14:36:13.672Z\",\"updatedAt\":\"2019-08-15T16:25:34.045Z\",\"_updatedAt\":\"2019-08-15T16:25:34.045Z\",\"id\":\"QUIKKLY_POC\",\"isToggled\":false}","contentTypeId":"featureFlag","__typename":"ContentD


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  97192.168.2.460723104.244.42.724433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:17 UTC407OUTGET /settings?session_id=8dcf574ba2f5f82475fd6bf94c96fba2edb15d31 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndication.twitter.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Fri, 27 Sep 2024 15:35:17 GMT
                                                                                                                                                                                                                                  perf: 7402827104
                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                  server: tsa_b
                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                  cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                  last-modified: Fri, 27 Sep 2024 15:35:18 GMT
                                                                                                                                                                                                                                  content-length: 870
                                                                                                                                                                                                                                  x-transaction-id: fac2112b7c638c06
                                                                                                                                                                                                                                  strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                  x-response-time: 8
                                                                                                                                                                                                                                  x-connection-hash: 89d4825a1b0ca72d965f6a7762836af37273e456085b62f6062137a5b413458b
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                  Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  98192.168.2.460729104.18.32.1374433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                  Host: geolocation.onetrust.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:18 GMT
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 80
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8c9c9012ed1519fb-EWR
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                  Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  99192.168.2.460730142.250.185.1324433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC499OUTGET /recaptcha/api.js?render=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 15:35:18 GMT
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:18 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                  Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                                  Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  100192.168.2.46073135.166.226.674433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC609OUTPOST /v1/p HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 1398
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:18 UTC1398OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 31 35 3a 33 35 3a 31 37 2e 31 36 32 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 22 3a 66 61 6c 73 65 2c 22 47 6f 6f 67 6c 65 20 41 64 57 6f 72 64 73 20 4e 65 77 22 3a 66 61 6c 73 65 7d 2c 22 74 79 70 65 22 3a 22 70 61 67 65 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 70 61 74 68 22 3a 22 2f 72 65 67 69 73 74 65 72 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 77 69 7a 61 72 64 69 6e 67 77 6f 72 6c 64 2e 63 6f 6d 2f 22 2c 22 73 65 61 72 63 68 22 3a 22 22 2c 22 74 69 74 6c 65 22 3a 22 52 65 67 69 73 74 65 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 7a 61 72 64 69
                                                                                                                                                                                                                                  Data Ascii: {"timestamp":"2024-09-27T15:35:17.162Z","integrations":{"Facebook Pixel":false,"Google AdWords New":false},"type":"page","properties":{"path":"/register","referrer":"https://my.wizardingworld.com/","search":"","title":"Register","url":"https://www.wizardi
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:19 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC21INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": true}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  101192.168.2.46073335.166.226.674433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC609OUTPOST /v1/i HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 1162
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1162OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 31 35 3a 33 35 3a 31 37 2e 33 37 31 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 7d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 66 79 22 2c 22 75 73 65 72 49 64 22 3a 6e 75 6c 6c 2c 22 74 72 61 69 74 73 22 3a 7b 22 6c 61 73 74 5f 6c 6f 67 69 6e 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 31 35 3a 33 35 3a 31 36 2e 31 32 30 5a 22 2c 22 67 69 64 22 3a 22 31 35 33 37 39 37 31 37 34 35 2e 31 37 32 37 34 35 31 32 39 34 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 61 6d 70 61 69 67 6e 22 3a 7b 7d 2c 22 70 61 67 65 22 3a 7b 22 70 61 74 68 22 3a 22 2f 72 65 67 69 73 74 65 72 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                  Data Ascii: {"timestamp":"2024-09-27T15:35:17.371Z","integrations":{},"type":"identify","userId":null,"traits":{"last_login":"2024-09-27T15:35:16.120Z","gid":"1537971745.1727451294","language":"en"},"context":{"campaign":{},"page":{"path":"/register","referrer":"http
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:19 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC21INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": true}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  102192.168.2.460739172.217.16.1324433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC965OUTGET /recaptcha/api2/anchor?ar=1&k=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb&co=aHR0cHM6Ly93d3cud2l6YXJkaW5nd29ybGQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=f3qqgu9zuilt HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:19 GMT
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-mzNM5bkD4c58dq5CQO8riw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC229INData Raw: 35 37 34 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                                  Data Ascii: 5741<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                                  Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                                  Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                                  Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                                  Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                                  Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 37 74 33 6c 63 6e 47 73 39 47 73 7a 53 6b 49 6f 36 38 39 4d 54 76 31 76 31 5a 48 4a 33 32 76 65 36 52 47 59 62 52 62 6a 56 46 6d 6d 74 32 42 4a 77 58 34 66 78 51 4a 59 45 36 58 43 51 73 6b 31 72 37 45 56 63 4a 38 68 76 65 58 37 35 56 73 65 72 6c 7a 43 31 31 33 73 63 65 4c 4a 79 6b 67 63 78 50 71 7a 6d 42 43 67 33 4a 64 4b 56 75 57 64 37 39 2d 69 69 68 45 6d 42 57 6a 76 37 62 34 4b 49 71 2d 38 47 64 6f 71 70 69 79 51 38 4b 52 39 5a 47 41 47 47 58 33 6d 4d 65 41 55 48 47 73 4c 4d 69 49 4c 32 4f 63 34 50 42 33 6b 48 30 58 4e 6c 64 4e 41 45 4c 59 48 35 73 4e 35 38 5a 67 4f 64 4d 37 6b 6d 31 49 38 63 38 4b 36 72 74 34 4b 32 74
                                                                                                                                                                                                                                  Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA7t3lcnGs9GszSkIo689MTv1v1ZHJ32ve6RGYbRbjVFmmt2BJwX4fxQJYE6XCQsk1r7EVcJ8hveX75VserlzC113sceLJykgcxPqzmBCg3JdKVuWd79-iihEmBWjv7b4KIq-8GdoqpiyQ8KR9ZGAGGX3mMeAUHGsLMiIL2Oc4PB3kH0XNldNAELYH5sN58ZgOdM7km1I8c8K6rt4K2t
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1390INData Raw: 5a 4a 33 36 61 37 59 34 2d 42 45 72 7a 73 57 43 74 72 4c 78 4d 34 54 34 4e 58 39 37 41 31 5f 57 54 45 57 37 44 71 4d 2d 6f 64 59 37 32 4a 76 58 55 7a 74 71 4f 49 45 30 4d 51 68 4a 6a 48 4a 58 2d 52 62 45 49 34 75 34 42 4b 37 30 47 4d 62 59 4a 30 38 4d 4e 79 73 69 54 45 6e 56 59 6c 65 6f 38 55 4a 70 4a 54 39 4f 43 36 62 63 76 46 46 38 65 38 31 35 75 37 35 58 75 31 46 43 6e 5a 67 54 6e 72 5a 53 66 68 58 53 6d 41 44 30 58 54 72 33 6e 52 64 44 79 73 49 4d 37 6e 58 4f 69 38 7a 67 61 30 4e 79 77 78 62 6b 75 5a 63 39 61 6b 56 5f 72 70 46 4c 46 57 41 44 47 5a 46 53 6e 54 4c 75 4e 7a 57 71 31 5a 6e 68 45 70 66 47 59 38 37 68 44 5a 48 2d 4a 37 7a 77 7a 73 4c 71 6f 4b 6c 5a 34 38 59 35 6a 5f 57 30 55 5a 49 46 39 73 65 6d 31 6f 63 4f 4f 55 2d 2d 4f 55 4b 44 72 35 44
                                                                                                                                                                                                                                  Data Ascii: ZJ36a7Y4-BErzsWCtrLxM4T4NX97A1_WTEW7DqM-odY72JvXUztqOIE0MQhJjHJX-RbEI4u4BK70GMbYJ08MNysiTEnVYleo8UJpJT9OC6bcvFF8e815u75Xu1FCnZgTnrZSfhXSmAD0XTr3nRdDysIM7nXOi8zga0NywxbkuZc9akV_rpFLFWADGZFSnTLuNzWq1ZnhEpfGY87hDZH-J7zwzsLqoKlZ48Y5j_W0UZIF9sem1ocOOU--OUKDr5D
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1390INData Raw: 69 61 30 64 51 4e 54 4e 71 56 58 4e 34 53 6e 52 32 62 33 42 32 56 54 63 72 63 55 78 48 4f 54 4e 77 62 79 39 49 54 7a 4a 74 56 33 4e 43 4c 79 74 59 52 79 38 31 56 6a 4d 31 55 54 5a 4b 52 45 74 33 52 55 70 49 61 54 64 59 4d 53 73 79 63 56 6c 36 53 56 56 74 63 6a 68 36 59 33 42 31 4d 54 45 33 52 30 4a 6f 65 58 6c 50 59 69 38 35 54 30 6f 31 63 48 56 4a 64 6b 68 36 63 33 68 56 65 55 56 43 61 45 39 6b 4b 30 74 32 4f 46 42 32 61 57 68 6e 61 47 4a 47 65 55 67 33 63 7a 4a 58 51 32 52 42 61 6d 68 78 61 46 51 32 64 30 78 45 4d 47 39 77 52 31 5a 74 63 7a 41 32 57 44 4e 76 54 57 39 7a 65 6b 30 34 51 6d 55 77 62 31 4a 54 55 6d 4a 4d 4c 79 74 78 56 6d 78 36 56 57 64 77 4d 32 78 5a 56 44 4a 75 52 44 4a 68 61 55 39 51 61 6a 64 6d 56 6c 4a 59 57 6b 31 52 5a 6b 38 32 4d 47
                                                                                                                                                                                                                                  Data Ascii: ia0dQNTNqVXN4SnR2b3B2VTcrcUxHOTNwby9ITzJtV3NCLytYRy81VjM1UTZKREt3RUpIaTdYMSsycVl6SVVtcjh6Y3B1MTE3R0JoeXlPYi85T0o1cHVJdkh6c3hVeUVCaE9kK0t2OFB2aWhnaGJGeUg3czJXQ2RBamhxaFQ2d0xEMG9wR1ZtczA2WDNvTW9zek04QmUwb1JTUmJMLytxVmx6VWdwM2xZVDJuRDJhaU9QajdmVlJYWk1RZk82MG
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1390INData Raw: 30 59 35 52 30 4e 30 56 46 64 59 4d 7a 6b 32 4e 57 6c 43 4d 30 4a 4b 52 58 6c 77 62 7a 56 4f 5a 46 64 6b 4c 31 6f 30 4d 56 56 6c 5a 6d 39 6f 59 6d 64 6a 57 47 30 31 65 6d 4e 4e 65 58 52 78 62 47 5a 5a 4e 6b 39 33 4f 45 5a 4f 65 57 63 31 52 31 42 5a 62 58 52 6c 65 54 6c 71 63 6e 70 48 63 33 46 42 4d 32 5a 68 61 57 52 6a 63 30 4e 78 65 57 67 32 51 6c 46 6f 64 56 4a 4a 4d 32 30 30 64 6d 46 51 63 54 5a 4c 59 58 42 48 55 6a 4e 57 57 45 52 70 59 33 4a 47 57 6a 42 5a 4d 46 46 43 57 6d 64 72 55 31 64 46 65 48 68 42 4f 45 6f 78 61 31 67 79 61 6d 4a 71 61 6e 51 7a 4e 7a 6c 6e 63 6b 70 6e 61 54 56 42 53 32 78 58 63 6d 4d 78 52 46 4e 6f 62 6a 68 74 52 57 5a 48 53 48 52 4b 64 55 4a 35 55 56 56 4b 4e 6d 64 6c 63 47 4a 52 59 6a 6c 6b 52 7a 46 47 62 53 74 51 59 57 64 68
                                                                                                                                                                                                                                  Data Ascii: 0Y5R0N0VFdYMzk2NWlCM0JKRXlwbzVOZFdkL1o0MVVlZm9oYmdjWG01emNNeXRxbGZZNk93OEZOeWc1R1BZbXRleTlqcnpHc3FBM2ZhaWRjc0NxeWg2QlFodVJJM200dmFQcTZLYXBHUjNWWERpY3JGWjBZMFFCWmdrU1dFeHhBOEoxa1gyamJqanQzNzlnckpnaTVBS2xXcmMxRFNobjhtRWZHSHRKdUJ5UVVKNmdlcGJRYjlkRzFGbStQYWdh


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  103192.168.2.46074365.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC1060OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451314.40.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A15+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:15.014Z; _ga=GA1.2.1537971745.1727451294
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC525INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 26
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:19 GMT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0b7-5abe9a444ea0dfee0e58cb68
                                                                                                                                                                                                                                  x-amzn-RequestId: e8a684c1-d597-436f-b584-f40e639bebd0
                                                                                                                                                                                                                                  x-amzn-ErrorType: UnauthorizedException
                                                                                                                                                                                                                                  x-amz-apigw-id: exWMvGYBjoEEl0g=
                                                                                                                                                                                                                                  X-Cache: Error from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 58c21e16c9e093deb494fbb4de260efa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: c31zXURQ-7XfDT9DisuhqEInDpOYtxnyltpu76vssQ0bEnKggdjBPw==
                                                                                                                                                                                                                                  2024-09-27 15:35:19 UTC26INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"message":"Unauthorized"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  104192.168.2.46075835.160.35.1844433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:20 UTC342OUTGET /v1/p HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:20 UTC195INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:20 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 82
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:20 UTC82INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 66 61 6c 73 65 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 6d 61 6c 66 6f 72 6d 65 64 20 4a 53 4f 4e 22 2c 0a 20 20 22 63 6f 64 65 22 3a 20 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": false, "message": "malformed JSON", "code": "invalid_request"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  105192.168.2.46075935.160.35.1844433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:20 UTC342OUTGET /v1/i HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:20 UTC195INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:20 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 82
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:20 UTC82INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 66 61 6c 73 65 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 6d 61 6c 66 6f 72 6d 65 64 20 4a 53 4f 4e 22 2c 0a 20 20 22 63 6f 64 65 22 3a 20 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": false, "message": "malformed JSON", "code": "invalid_request"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  106192.168.2.46076365.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:20 UTC1060OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451314.40.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A15+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:15.014Z; _ga=GA1.2.1537971745.1727451294
                                                                                                                                                                                                                                  2024-09-27 15:35:20 UTC525INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 26
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:20 GMT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0b8-511c88cf5d04e5fa7ee40684
                                                                                                                                                                                                                                  x-amzn-RequestId: 136ec56a-4cd7-42c0-95ab-fe0863545927
                                                                                                                                                                                                                                  x-amzn-ErrorType: UnauthorizedException
                                                                                                                                                                                                                                  x-amz-apigw-id: exWM5EjbjoEERRg=
                                                                                                                                                                                                                                  X-Cache: Error from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 d947c3ab534102b2c9a7f0a4541d2ed8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: c7xiFkm6mA3gp2JJEo8Ld--LB4j48tsXGp_Mq1D-HZ_XkESi_U7k7g==
                                                                                                                                                                                                                                  2024-09-27 15:35:20 UTC26INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"message":"Unauthorized"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  107192.168.2.46077265.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:21 UTC1060OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; _gid=GA1.2.2073481639.1727451304; ajs_anonymous_id=36fbeb60-d2a0-4155-b3d1-ef668c605be5; _gat=1; authSuccessRedirectPath=https://my.wizardingworld.com/sorting-hat/question-1; _ga_WNV0RXYVJ7=GS1.1.1727451294.1.1.1727451314.40.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+27+2024+11%3A35%3A15+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=51ccf7a4-11d1-4fcc-bcb2-e6d07a2c5910&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=BG576%3A1%2Ctc%3A1%2Cfc%3A1%2Cpc%3A1%2Csc%3A1%2Ctpv%3A1&AwaitingReconsent=false&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-09-27T15:35:15.014Z; _ga=GA1.2.1537971745.1727451294
                                                                                                                                                                                                                                  2024-09-27 15:35:22 UTC525INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 26
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:22 GMT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0ba-4bf651cf4466bfb544912ead
                                                                                                                                                                                                                                  x-amzn-RequestId: 69af470a-5b35-4401-98fb-62ca51a5e51c
                                                                                                                                                                                                                                  x-amzn-ErrorType: UnauthorizedException
                                                                                                                                                                                                                                  x-amz-apigw-id: exWNIGzmjoEEprw=
                                                                                                                                                                                                                                  X-Cache: Error from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 0nuwg46waeti2oFx0vrNSSD8nAlDkGaFVrqVjPSEVcmSuiFmtulJVg==
                                                                                                                                                                                                                                  2024-09-27 15:35:22 UTC26INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"message":"Unauthorized"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  108192.168.2.460781172.217.16.1964433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:22 UTC859OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb&co=aHR0cHM6Ly93d3cud2l6YXJkaW5nd29ybGQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=f3qqgu9zuilt
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 15:35:22 GMT
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:22 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  109192.168.2.460783172.217.16.1964433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:22 UTC847OUTGET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcRobIZAAAAADthvUTKcTpGbKdH-j0i7MPx0Hnb&co=aHR0cHM6Ly93d3cud2l6YXJkaW5nd29ybGQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=f3qqgu9zuilt
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                  Content-Length: 18618
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Wed, 25 Sep 2024 22:26:31 GMT
                                                                                                                                                                                                                                  Expires: Thu, 25 Sep 2025 22:26:31 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Age: 148132
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 69 66 28 21 28 61 3d 28 64 3d 6e 75 6c 6c 2c 63 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 61 29 7c 7c 21 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 64 3b 74 72 79 7b 64 3d 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                                                                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTM
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 64 42 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 64 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 33 3b 43 2b 2b 29 61 5b 43 5d 2b 3d 64 5b 43 5d 3b 66 6f 72 28 43 3d 28 64 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 43 3c 39 3b 43 2b 2b 29 61 5b 33 5d 28 61 2c 43 25 33 2c 64 5b 43 5d 29 7d 7d 2c 61 32 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 72 65 74 75 72 6e 20 64 2e 50 45 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 43 3d 6d 7d 2c 66 61 6c 73 65 2c 61 29 2c 43 7d 2c 63 62 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63
                                                                                                                                                                                                                                  Data Ascii: DX-License-Identifier: Apache-2.0','*/','var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC1390INData Raw: 6e 20 64 2e 59 3f 5a 74 28 64 2e 44 2c 64 29 3a 4a 28 38 2c 74 72 75 65 2c 64 29 7d 2c 58 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 29 7b 66 6f 72 28 63 3d 28 64 3d 64 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 61 3d 30 2c 5b 5d 29 2c 43 3d 30 3b 61 3c 64 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6d 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 2c 6d 3c 31 32 38 3f 63 5b 43 2b 2b 5d 3d 6d 3a 28 6d 3c 32 30 34 38 3f 63 5b 43 2b 2b 5d 3d 6d 3e 3e 36 7c 31 39 32 3a 28 28 6d 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 61 2b 31 3c 64 2e 6c 65 6e 67 74 68 26 26 28 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 6d 3d 36 35 35 33 36 2b 28 28 6d 26 31 30 32 33
                                                                                                                                                                                                                                  Data Ascii: n d.Y?Zt(d.D,d):J(8,true,d)},Xt=function(d,a,C,m,c){for(c=(d=d.replace(/\\r\\n/g,"\\n"),a=0,[]),C=0;a<d.length;a++)m=d.charCodeAt(a),m<128?c[C++]=m:(m<2048?c[C++]=m>>6|192:((m&64512)==55296&&a+1<d.length&&(d.charCodeAt(a+1)&64512)==56320?(m=65536+((m&1023
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 29 7b 66 6f 72 28 3b 61 2e 47 2e 6c 65 6e 67 74 68 3b 29 7b 43 3d 28 61 2e 53 3d 6e 75 6c 6c 2c 61 2e 47 29 2e 70 6f 70 28 29 3b 74 72 79 7b 6d 3d 74 75 28 61 2c 43 29 7d 63 61 74 63 68 28 63 29 7b 4e 28 63 2c 61 29 7d 69 66 28 64 26 26 61 2e 53 29 7b 64 3d 61 2e 53 2c 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 61 2c 74 72 75 65 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 6d 7d 2c 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 28 43 3d 74 79 70 65 6f 66 20 64 2c 43 29 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 64 29 7b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                                                                                                                  Data Ascii: unction(d,a,C,m){for(;a.G.length;){C=(a.S=null,a.G).pop();try{m=tu(a,C)}catch(c){N(c,a)}if(d&&a.S){d=a.S,d(function(){g(a,true,true)});break}}return m},ll=function(d,a,C){if((C=typeof d,C)=="object")if(d){if(d instanceof Array)return"array";if(d instanceo
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC1390INData Raw: 61 3d 6d 7d 2c 43 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 69 66 28 21 64 2e 6a 69 26 26 28 46 3d 76 6f 69 64 20 30 2c 43 26 26 43 5b 30 5d 3d 3d 3d 47 26 26 28 46 3d 43 5b 32 5d 2c 61 3d 43 5b 31 5d 2c 43 3d 76 6f 69 64 20 30 29 2c 63 3d 77 28 64 2c 33 39 37 29 2c 63 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 65 3d 77 28 64 2c 39 30 29 3e 3e 33 2c 63 2e 70 75 73 68 28 61 2c 65 3e 3e 38 26 32 35 35 2c 65 26 32 35 35 29 2c 46 21 3d 76 6f 69 64 20 30 26 26 63 2e 70 75 73 68 28 46 26 32 35 35 29 29 2c 61 3d 22 22 2c 43 26 26 28 43 2e 6d 65 73 73 61 67 65 26 26 28 61 2b 3d 43 2e 6d 65 73 73 61 67 65 29 2c 43 2e 73 74 61 63 6b 26 26 28 61 2b 3d 22 3a 22 2b 43 2e 73 74 61 63 6b 29 29 2c 43 3d 77 28 64 2c 35 30 32 29
                                                                                                                                                                                                                                  Data Ascii: a=m},C},u=function(d,a,C,m,c,Z,e,F){if(!d.ji&&(F=void 0,C&&C[0]===G&&(F=C[2],a=C[1],C=void 0),c=w(d,397),c.length==0&&(e=w(d,90)>>3,c.push(a,e>>8&255,e&255),F!=void 0&&c.push(F&255)),a="",C&&(C.message&&(a+=C.message),C.stack&&(a+=":"+C.stack)),C=w(d,502)
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC1390INData Raw: 35 28 29 29 2c 6e 65 77 20 43 29 2c 6d 7d 5d 7d 2c 46 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 64 28 66 75 6e 63 74 69 6f 6e 28 43 29 7b 43 28 61 29 7d 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 7d 2c 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3c 64 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 64 5b 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 43 24 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 66 6f 72 28 28 63 2e 75 5a 3d 57 62 28 63 2e 56 2c 28 63 2e 72 61 3d 63 5b 6b 5d 2c 63 2e
                                                                                                                                                                                                                                  Data Ascii: 5()),new C),m}]},Ft=function(d,a){return d(function(C){C(a)}),[function(){return a},function(){}]},il=function(d,a){return a=0,function(){return a<d.length?{done:false,value:d[a++]}:{done:true}}},C$=function(d,a,C,m,c,Z,e,F){for((c.uZ=Wb(c.V,(c.ra=c[k],c.
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC1390INData Raw: 28 66 2c 51 2c 4f 2c 57 2c 70 2c 71 2c 4c 29 7b 66 6f 72 28 51 3d 77 28 66 2c 28 57 3d 28 70 3d 28 4c 3d 42 28 66 29 2c 65 31 28 66 29 29 2c 22 22 29 2c 32 37 33 29 29 2c 71 3d 51 2e 6c 65 6e 67 74 68 2c 4f 3d 30 3b 70 2d 2d 3b 29 4f 3d 28 28 4f 7c 30 29 2b 28 65 31 28 66 29 7c 30 29 29 25 71 2c 57 2b 3d 65 5b 51 5b 4f 5d 5d 3b 52 28 4c 2c 66 2c 57 29 7d 2c 28 52 28 28 28 63 2e 4b 79 3d 28 52 28 34 33 38 2c 28 63 2e 48 45 3d 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 2c 57 29 7b 4f 3d 42 28 28 57 3d 28 51 3d 42 28 66 29 2c 42 29 28 66 29 2c 66 29 29 2c 52 28 4f 2c 66 2c 77 28 66 2c 51 29 7c 7c 77 28 66 2c 57 29 29 7d 2c 28 41 28 63 2c 28 52 28 34 36 31 2c 63 2c 28 41 28 63 2c 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 29 7b 52
                                                                                                                                                                                                                                  Data Ascii: (f,Q,O,W,p,q,L){for(Q=w(f,(W=(p=(L=B(f),e1(f)),""),273)),q=Q.length,O=0;p--;)O=((O|0)+(e1(f)|0))%q,W+=e[Q[O]];R(L,f,W)},(R(((c.Ky=(R(438,(c.HE=(A(c,function(f,Q,O,W){O=B((W=(Q=B(f),B)(f),f)),R(O,f,w(f,Q)||w(f,W))},(A(c,(R(461,c,(A(c,(A(c,function(f,Q,O){R
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC1390INData Raw: 2e 4e 73 3d 21 28 63 2e 42 45 3d 5b 5d 2c 31 29 2c 63 29 2e 58 3d 76 6f 69 64 20 30 2c 5b 5d 29 2c 46 29 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 46 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 63 29 2e 43 3d 5b 5d 2c 6d 26 26 6d 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 63 2e 42 45 3d 6d 5b 31 5d 2c 63 2e 44 78 3d 6d 5b 30 5d 29 2c 63 29 2c 30 29 2c 39 30 29 2c 63 2c 30 29 2c 31 35 38 29 29 2c 33 32 35 29 29 2c 33 32 29 29 2c 63 29 2c 63 29 2c 33 32 34 29 29 2c 52 29 28 33 32 31 2c 63 2c 37 39 33 29 2c 34 36 35 29 29 2c 31 34 29 29 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 29 7b 28 66 3d 28 51 3d 42 28 66 29 2c 77 28 66 2e 49 2c 51 29 29 2c 66 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                                                                                                                  Data Ascii: .Ns=!(c.BE=[],1),c).X=void 0,[]),F).timeOrigin||(F.timing||{}).navigationStart||0,c).C=[],m&&m.length==2&&(c.BE=m[1],c.Dx=m[0]),c),0),90),c,0),158)),325)),32)),c),c),324)),R)(321,c,793),465)),14)),function(f,Q){(f=(Q=B(f),w(f.I,Q)),f)[0].removeEventListen
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC1390INData Raw: 74 68 2c 51 3d 4f 2e 58 75 2c 4f 3d 4f 2e 65 69 2c 71 3d 70 3d 3d 30 3f 6e 65 77 20 4f 5b 57 5d 3a 70 3d 3d 31 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 29 3a 70 3d 3d 32 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 29 3a 70 3d 3d 33 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 29 3a 70 3d 3d 34 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 2c 71 5b 33 5d 29 3a 32 28 29 2c 52 28 51 2c 66 2c 71 29 29 7d 2c 31 36 29 2c 49 29 28 5b 4c 24 5d 2c 63 29 2c 4d 39 29 2c 5a 5d 2c 63 29 2c 5b 7a 62 2c 61 5d 29 2c 63 29 2c 63 29 2c 74 72 75 65 2c 74 72 75 65 29 7d 2c 5a 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 28 64 3d 64 2e 63 72 65 61 74 65 28 29 2e 73 68 69 66 74 28 29 2c 61
                                                                                                                                                                                                                                  Data Ascii: th,Q=O.Xu,O=O.ei,q=p==0?new O[W]:p==1?new O[W](q[0]):p==2?new O[W](q[0],q[1]):p==3?new O[W](q[0],q[1],q[2]):p==4?new O[W](q[0],q[1],q[2],q[3]):2(),R(Q,f,q))},16),I)([L$],c),M9),Z],c),[zb,a]),c),c),true,true)},Zt=function(d,a){return(d=d.create().shift(),a
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC1390INData Raw: 28 61 29 3b 65 6c 73 65 20 69 66 28 63 3d 3d 7a 62 29 7b 74 72 79 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 64 2e 43 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 74 72 79 7b 43 3d 64 2e 43 5b 6d 5d 2c 43 5b 30 5d 5b 43 5b 31 5d 5d 28 43 5b 32 5d 29 7d 63 61 74 63 68 28 5a 29 7b 7d 7d 63 61 74 63 68 28 5a 29 7b 7d 28 30 2c 61 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 5a 2c 65 29 7b 64 2e 50 45 28 5a 2c 74 72 75 65 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 28 49 28 5b 79 37 5d 2c 28 5a 3d 21 64 2e 47 2e 6c 65 6e 67 74 68 2c 64 29 29 2c 5a 29 26 26 67 28 64 2c 74 72 75 65 2c 66 61 6c 73 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 72 65 74 75 72 6e 20 64 2e 7a 6f 28 5a 29 7d 2c 28 6d 3d 28 64 2e 43 3d 5b 5d 2c 64 29 2e 67 28 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 29
                                                                                                                                                                                                                                  Data Ascii: (a);else if(c==zb){try{for(m=0;m<d.C.length;m++)try{C=d.C[m],C[0][C[1]](C[2])}catch(Z){}}catch(Z){}(0,a[1])(function(Z,e){d.PE(Z,true,e)},function(Z){(I([y7],(Z=!d.G.length,d)),Z)&&g(d,true,false)},function(Z){return d.zo(Z)},(m=(d.C=[],d).g(),function(Z)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  110192.168.2.460797172.217.16.1964433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC495OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 15:35:23 GMT
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:23 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  111192.168.2.460798172.217.16.1964433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:23 UTC487OUTGET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                  Content-Length: 18618
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Wed, 25 Sep 2024 22:26:31 GMT
                                                                                                                                                                                                                                  Expires: Thu, 25 Sep 2025 22:26:31 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Age: 148133
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 69 66 28 21 28 61 3d 28 64 3d 6e 75 6c 6c 2c 63 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 61 29 7c 7c 21 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 64 3b 74 72 79 7b 64 3d 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                                                                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTM
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 64 42 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 64 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 33 3b 43 2b 2b 29 61 5b 43 5d 2b 3d 64 5b 43 5d 3b 66 6f 72 28 43 3d 28 64 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 43 3c 39 3b 43 2b 2b 29 61 5b 33 5d 28 61 2c 43 25 33 2c 64 5b 43 5d 29 7d 7d 2c 61 32 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 72 65 74 75 72 6e 20 64 2e 50 45 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 43 3d 6d 7d 2c 66 61 6c 73 65 2c 61 29 2c 43 7d 2c 63 62 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63
                                                                                                                                                                                                                                  Data Ascii: DX-License-Identifier: Apache-2.0','*/','var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1390INData Raw: 6e 20 64 2e 59 3f 5a 74 28 64 2e 44 2c 64 29 3a 4a 28 38 2c 74 72 75 65 2c 64 29 7d 2c 58 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 29 7b 66 6f 72 28 63 3d 28 64 3d 64 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 61 3d 30 2c 5b 5d 29 2c 43 3d 30 3b 61 3c 64 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6d 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 2c 6d 3c 31 32 38 3f 63 5b 43 2b 2b 5d 3d 6d 3a 28 6d 3c 32 30 34 38 3f 63 5b 43 2b 2b 5d 3d 6d 3e 3e 36 7c 31 39 32 3a 28 28 6d 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 61 2b 31 3c 64 2e 6c 65 6e 67 74 68 26 26 28 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 6d 3d 36 35 35 33 36 2b 28 28 6d 26 31 30 32 33
                                                                                                                                                                                                                                  Data Ascii: n d.Y?Zt(d.D,d):J(8,true,d)},Xt=function(d,a,C,m,c){for(c=(d=d.replace(/\\r\\n/g,"\\n"),a=0,[]),C=0;a<d.length;a++)m=d.charCodeAt(a),m<128?c[C++]=m:(m<2048?c[C++]=m>>6|192:((m&64512)==55296&&a+1<d.length&&(d.charCodeAt(a+1)&64512)==56320?(m=65536+((m&1023
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 29 7b 66 6f 72 28 3b 61 2e 47 2e 6c 65 6e 67 74 68 3b 29 7b 43 3d 28 61 2e 53 3d 6e 75 6c 6c 2c 61 2e 47 29 2e 70 6f 70 28 29 3b 74 72 79 7b 6d 3d 74 75 28 61 2c 43 29 7d 63 61 74 63 68 28 63 29 7b 4e 28 63 2c 61 29 7d 69 66 28 64 26 26 61 2e 53 29 7b 64 3d 61 2e 53 2c 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 61 2c 74 72 75 65 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 6d 7d 2c 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 28 43 3d 74 79 70 65 6f 66 20 64 2c 43 29 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 64 29 7b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                                                                                                                  Data Ascii: unction(d,a,C,m){for(;a.G.length;){C=(a.S=null,a.G).pop();try{m=tu(a,C)}catch(c){N(c,a)}if(d&&a.S){d=a.S,d(function(){g(a,true,true)});break}}return m},ll=function(d,a,C){if((C=typeof d,C)=="object")if(d){if(d instanceof Array)return"array";if(d instanceo
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1390INData Raw: 61 3d 6d 7d 2c 43 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 69 66 28 21 64 2e 6a 69 26 26 28 46 3d 76 6f 69 64 20 30 2c 43 26 26 43 5b 30 5d 3d 3d 3d 47 26 26 28 46 3d 43 5b 32 5d 2c 61 3d 43 5b 31 5d 2c 43 3d 76 6f 69 64 20 30 29 2c 63 3d 77 28 64 2c 33 39 37 29 2c 63 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 65 3d 77 28 64 2c 39 30 29 3e 3e 33 2c 63 2e 70 75 73 68 28 61 2c 65 3e 3e 38 26 32 35 35 2c 65 26 32 35 35 29 2c 46 21 3d 76 6f 69 64 20 30 26 26 63 2e 70 75 73 68 28 46 26 32 35 35 29 29 2c 61 3d 22 22 2c 43 26 26 28 43 2e 6d 65 73 73 61 67 65 26 26 28 61 2b 3d 43 2e 6d 65 73 73 61 67 65 29 2c 43 2e 73 74 61 63 6b 26 26 28 61 2b 3d 22 3a 22 2b 43 2e 73 74 61 63 6b 29 29 2c 43 3d 77 28 64 2c 35 30 32 29
                                                                                                                                                                                                                                  Data Ascii: a=m},C},u=function(d,a,C,m,c,Z,e,F){if(!d.ji&&(F=void 0,C&&C[0]===G&&(F=C[2],a=C[1],C=void 0),c=w(d,397),c.length==0&&(e=w(d,90)>>3,c.push(a,e>>8&255,e&255),F!=void 0&&c.push(F&255)),a="",C&&(C.message&&(a+=C.message),C.stack&&(a+=":"+C.stack)),C=w(d,502)
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1390INData Raw: 35 28 29 29 2c 6e 65 77 20 43 29 2c 6d 7d 5d 7d 2c 46 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 64 28 66 75 6e 63 74 69 6f 6e 28 43 29 7b 43 28 61 29 7d 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 7d 2c 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3c 64 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 64 5b 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 43 24 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 66 6f 72 28 28 63 2e 75 5a 3d 57 62 28 63 2e 56 2c 28 63 2e 72 61 3d 63 5b 6b 5d 2c 63 2e
                                                                                                                                                                                                                                  Data Ascii: 5()),new C),m}]},Ft=function(d,a){return d(function(C){C(a)}),[function(){return a},function(){}]},il=function(d,a){return a=0,function(){return a<d.length?{done:false,value:d[a++]}:{done:true}}},C$=function(d,a,C,m,c,Z,e,F){for((c.uZ=Wb(c.V,(c.ra=c[k],c.
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1390INData Raw: 28 66 2c 51 2c 4f 2c 57 2c 70 2c 71 2c 4c 29 7b 66 6f 72 28 51 3d 77 28 66 2c 28 57 3d 28 70 3d 28 4c 3d 42 28 66 29 2c 65 31 28 66 29 29 2c 22 22 29 2c 32 37 33 29 29 2c 71 3d 51 2e 6c 65 6e 67 74 68 2c 4f 3d 30 3b 70 2d 2d 3b 29 4f 3d 28 28 4f 7c 30 29 2b 28 65 31 28 66 29 7c 30 29 29 25 71 2c 57 2b 3d 65 5b 51 5b 4f 5d 5d 3b 52 28 4c 2c 66 2c 57 29 7d 2c 28 52 28 28 28 63 2e 4b 79 3d 28 52 28 34 33 38 2c 28 63 2e 48 45 3d 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 2c 57 29 7b 4f 3d 42 28 28 57 3d 28 51 3d 42 28 66 29 2c 42 29 28 66 29 2c 66 29 29 2c 52 28 4f 2c 66 2c 77 28 66 2c 51 29 7c 7c 77 28 66 2c 57 29 29 7d 2c 28 41 28 63 2c 28 52 28 34 36 31 2c 63 2c 28 41 28 63 2c 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 29 7b 52
                                                                                                                                                                                                                                  Data Ascii: (f,Q,O,W,p,q,L){for(Q=w(f,(W=(p=(L=B(f),e1(f)),""),273)),q=Q.length,O=0;p--;)O=((O|0)+(e1(f)|0))%q,W+=e[Q[O]];R(L,f,W)},(R(((c.Ky=(R(438,(c.HE=(A(c,function(f,Q,O,W){O=B((W=(Q=B(f),B)(f),f)),R(O,f,w(f,Q)||w(f,W))},(A(c,(R(461,c,(A(c,(A(c,function(f,Q,O){R
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1390INData Raw: 2e 4e 73 3d 21 28 63 2e 42 45 3d 5b 5d 2c 31 29 2c 63 29 2e 58 3d 76 6f 69 64 20 30 2c 5b 5d 29 2c 46 29 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 46 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 63 29 2e 43 3d 5b 5d 2c 6d 26 26 6d 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 63 2e 42 45 3d 6d 5b 31 5d 2c 63 2e 44 78 3d 6d 5b 30 5d 29 2c 63 29 2c 30 29 2c 39 30 29 2c 63 2c 30 29 2c 31 35 38 29 29 2c 33 32 35 29 29 2c 33 32 29 29 2c 63 29 2c 63 29 2c 33 32 34 29 29 2c 52 29 28 33 32 31 2c 63 2c 37 39 33 29 2c 34 36 35 29 29 2c 31 34 29 29 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 29 7b 28 66 3d 28 51 3d 42 28 66 29 2c 77 28 66 2e 49 2c 51 29 29 2c 66 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                                                                                                                  Data Ascii: .Ns=!(c.BE=[],1),c).X=void 0,[]),F).timeOrigin||(F.timing||{}).navigationStart||0,c).C=[],m&&m.length==2&&(c.BE=m[1],c.Dx=m[0]),c),0),90),c,0),158)),325)),32)),c),c),324)),R)(321,c,793),465)),14)),function(f,Q){(f=(Q=B(f),w(f.I,Q)),f)[0].removeEventListen
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1390INData Raw: 74 68 2c 51 3d 4f 2e 58 75 2c 4f 3d 4f 2e 65 69 2c 71 3d 70 3d 3d 30 3f 6e 65 77 20 4f 5b 57 5d 3a 70 3d 3d 31 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 29 3a 70 3d 3d 32 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 29 3a 70 3d 3d 33 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 29 3a 70 3d 3d 34 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 2c 71 5b 33 5d 29 3a 32 28 29 2c 52 28 51 2c 66 2c 71 29 29 7d 2c 31 36 29 2c 49 29 28 5b 4c 24 5d 2c 63 29 2c 4d 39 29 2c 5a 5d 2c 63 29 2c 5b 7a 62 2c 61 5d 29 2c 63 29 2c 63 29 2c 74 72 75 65 2c 74 72 75 65 29 7d 2c 5a 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 28 64 3d 64 2e 63 72 65 61 74 65 28 29 2e 73 68 69 66 74 28 29 2c 61
                                                                                                                                                                                                                                  Data Ascii: th,Q=O.Xu,O=O.ei,q=p==0?new O[W]:p==1?new O[W](q[0]):p==2?new O[W](q[0],q[1]):p==3?new O[W](q[0],q[1],q[2]):p==4?new O[W](q[0],q[1],q[2],q[3]):2(),R(Q,f,q))},16),I)([L$],c),M9),Z],c),[zb,a]),c),c),true,true)},Zt=function(d,a){return(d=d.create().shift(),a
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1390INData Raw: 28 61 29 3b 65 6c 73 65 20 69 66 28 63 3d 3d 7a 62 29 7b 74 72 79 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 64 2e 43 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 74 72 79 7b 43 3d 64 2e 43 5b 6d 5d 2c 43 5b 30 5d 5b 43 5b 31 5d 5d 28 43 5b 32 5d 29 7d 63 61 74 63 68 28 5a 29 7b 7d 7d 63 61 74 63 68 28 5a 29 7b 7d 28 30 2c 61 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 5a 2c 65 29 7b 64 2e 50 45 28 5a 2c 74 72 75 65 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 28 49 28 5b 79 37 5d 2c 28 5a 3d 21 64 2e 47 2e 6c 65 6e 67 74 68 2c 64 29 29 2c 5a 29 26 26 67 28 64 2c 74 72 75 65 2c 66 61 6c 73 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 72 65 74 75 72 6e 20 64 2e 7a 6f 28 5a 29 7d 2c 28 6d 3d 28 64 2e 43 3d 5b 5d 2c 64 29 2e 67 28 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 29
                                                                                                                                                                                                                                  Data Ascii: (a);else if(c==zb){try{for(m=0;m<d.C.length;m++)try{C=d.C[m],C[0][C[1]](C[2])}catch(Z){}}catch(Z){}(0,a[1])(function(Z,e){d.PE(Z,true,e)},function(Z){(I([y7],(Z=!d.G.length,d)),Z)&&g(d,true,false)},function(Z){return d.zo(Z)},(m=(d.C=[],d).g(),function(Z)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  112192.168.2.46080035.160.35.1844433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC609OUTPOST /v1/t HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 1203
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1203OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 31 35 3a 33 35 3a 32 33 2e 33 36 39 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 22 3a 66 61 6c 73 65 2c 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 22 3a 22 4c 43 50 22 2c 22 74 79 70 65 22 3a 22 74 72 61 63 6b 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 76 33 2d 31 37 32 37 34 35 31 33 31 33 37 34 37 2d 38 35 37 32 34 30 35 31 32 35 34 38 31 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 57 65 62 20 56 69 74 61 6c 73 22 2c 22 76 61 6c 75 65 22 3a 37 31 39 30 2c 22 6e 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 31 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 61 74 68 22 3a 22
                                                                                                                                                                                                                                  Data Ascii: {"timestamp":"2024-09-27T15:35:23.369Z","integrations":{"All":false,"Segment.io":true},"event":"LCP","type":"track","properties":{"label":"v3-1727451313747-8572405125481","category":"Web Vitals","value":7190,"nonInteraction":1},"context":{"page":{"path":"
                                                                                                                                                                                                                                  2024-09-27 15:35:25 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:25 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:25 UTC21INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": true}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  113192.168.2.46079935.160.35.1844433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC609OUTPOST /v1/t HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 1200
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:24 UTC1200OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 31 35 3a 33 35 3a 32 33 2e 33 37 33 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 22 3a 66 61 6c 73 65 2c 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 22 3a 22 43 4c 53 22 2c 22 74 79 70 65 22 3a 22 74 72 61 63 6b 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 76 33 2d 31 37 32 37 34 35 31 33 31 33 37 34 37 2d 34 31 37 35 30 37 35 34 32 30 36 35 32 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 57 65 62 20 56 69 74 61 6c 73 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 6e 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 31 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 61 74 68 22 3a 22 2f 72 65
                                                                                                                                                                                                                                  Data Ascii: {"timestamp":"2024-09-27T15:35:23.373Z","integrations":{"All":false,"Segment.io":true},"event":"CLS","type":"track","properties":{"label":"v3-1727451313747-4175075420652","category":"Web Vitals","value":1,"nonInteraction":1},"context":{"page":{"path":"/re
                                                                                                                                                                                                                                  2024-09-27 15:35:25 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:25 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:25 UTC21INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": true}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  114192.168.2.46080135.160.35.1844433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:26 UTC342OUTGET /v1/t HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:26 UTC195INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:26 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 82
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:26 UTC82INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 66 61 6c 73 65 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 6d 61 6c 66 6f 72 6d 65 64 20 4a 53 4f 4e 22 2c 0a 20 20 22 63 6f 64 65 22 3a 20 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": false, "message": "malformed JSON", "code": "invalid_request"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  115192.168.2.46080235.160.35.1844433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:27 UTC342OUTGET /v1/t HTTP/1.1
                                                                                                                                                                                                                                  Host: api.segment.io
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:27 UTC195INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:27 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 82
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-09-27 15:35:27 UTC82INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 66 61 6c 73 65 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 6d 61 6c 66 6f 72 6d 65 64 20 4a 53 4f 4e 22 2c 0a 20 20 22 63 6f 64 65 22 3a 20 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 0a 7d
                                                                                                                                                                                                                                  Data Ascii: { "success": false, "message": "malformed JSON", "code": "invalid_request"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  116192.168.2.46080613.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:34 UTC713OUTGET /usf1vwtuqyxm/7twB3dkNLhMoKjGlRHqRP6/2b24471aa9e513fc4ea733f63eeb7081/Christmas-at-Hogwarts-Cover-Final.jpg?w=370&h=210&fit=fill HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 46270
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  ETag: "f8232f941e51b9ed91e225e246561e9c"
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 14:21:07 GMT
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:34 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 ccd3e547bd5d86bbfbaca15b4307ce70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: KcRr2cwgNpVTN6cQBpAMfc5Noe4FMVXpPR0k4qvtKSxtQT6p72qJqA==
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 96 00 96 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 d2 01 72 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 01 00 09 ff c4 00 51 10 00 01 03 02 04 03 05 04 08 03 05 05 06 02 0b 00 01 02 03 04 05 11 00 06 12 21 07 31 41 13 22 51 61 71 14 32 81 91 08 15 23 42
                                                                                                                                                                                                                                  Data Ascii: JFIFCCrQ!1A"Qaq2#B
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC5552INData Raw: a7 c7 95 da c1 8a 35 bb 50 71 61 e7 5d 70 f2 42 6d f7 8f e1 48 1d 6f d4 e2 85 56 71 8f 88 2a 5b 13 c5 8b b6 6e c0 0e 67 b0 73 3e 0a c3 4f 4d 87 e0 f1 97 0d 72 ee 77 3d c3 b7 b0 2a 43 8c 3f 4c 97 73 15 19 50 32 cd 15 31 e2 49 b8 45 46 79 d4 e8 b7 32 84 0d 93 bd c0 24 9e 47 6c 5c f0 5f 83 85 1c a2 5a a9 6e e1 fd a3 6f 13 c7 d1 2f a8 f8 9e 68 3a d4 62 d7 bd 89 df be ca a7 e1 36 71 94 dd 4a ac c4 a5 bf 39 72 1b 32 90 9d d6 b5 b8 9e 7f 30 6e 4f 20 13 7e 43 17 6c 42 9d a5 8d 70 d2 da 28 be 1a c5 be 59 f3 47 31 24 11 98 76 9f e7 ec a4 4d a8 4b 9c b4 2e 73 85 d7 50 3b 3d 5a 89 b2 41 d9 22 fd 12 2c 91 e4 06 06 6b 18 df a0 58 7e fb aa bd 55 44 b5 32 97 cc 6e 7d bb 07 72 37 92 69 35 1c d1 5a 6a 2c 16 1c 9f 50 21 e9 c8 6e c4 ea 2d 21 28 6f 51 f0 4f 7d 47 cb 11 d4 c8
                                                                                                                                                                                                                                  Data Ascii: 5Pqa]pBmHoVq*[ngs>OMrw=*C?LsP21IEFy2$Gl\_Zno/h:b6qJ9r20nO ~ClBp(YG1$vMK.sP;=ZA",kX~UD2n}r7i5Zj,P!n-!(oQO}G
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: 5d 90 da 8d d5 a6 c0 d8 5f e3 6b ee 6d f1 c6 b0 ca d8 e6 1d 09 37 21 41 53 81 4d 4d 27 cd 43 f4 1d bb ac 3f 45 ff 00 95 a9 0d 35 22 78 75 a4 93 a1 3b 04 0d d4 a3 bf 2f 4b 7c f1 c1 24 32 c5 47 d1 b4 cd 9c 0d 87 a9 fe 3d d1 4a 75 02 7d 4a 03 ce 47 63 66 d5 a8 ad 63 b8 02 8f 33 e4 6e 7d 71 0b a4 63 1c 03 8e e8 d8 e9 67 92 22 e6 37 cf 65 d7 ff 00 43 6a b7 0e 23 b2 72 5e 61 a1 c4 75 f1 a9 e6 2b 1a d4 95 2d 47 75 25 44 11 6e 44 82 0d b9 f2 c6 7b f1 11 ad 86 4f 9f 69 2e 66 80 b7 97 68 e7 ca c7 bd 71 57 84 39 f1 34 53 0d 5a 35 1c f8 93 df fa 15 81 c4 ef a3 95 1b 32 4e 90 d3 ae 8a 73 65 5a d8 93 0c 97 13 a0 9b 83 65 13 7f f9 be 38 a6 d1 fc 53 3d 29 00 8c dc c1 d0 fa 22 5b 84 51 d5 53 07 43 76 bf 8d f9 f6 e8 b8 e3 8b 55 03 c2 aa 7b d4 3a 7c 82 e5 4d c7 dc 8e db e1
                                                                                                                                                                                                                                  Data Ascii: ]_km7!ASMM'C?E5"xu;/K|$2G=Ju}JGcfc3n}qcg"7eCj#r^au+-Gu%DnD{Oi.fhqW94SZ52NseZe8S=)"[QSCvU{:|M
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: f3 1b e3 eb d9 75 93 36 eb 24 a6 dc f1 e1 2b b6 b6 ca 0e 74 a3 b4 be 14 fd 6c 50 3b 48 75 62 a2 bf fc 35 1e cd 43 e6 a0 7f cb 88 a1 90 9a fe 84 71 6f ae eb 0b f8 ad 99 a4 96 61 fd 8e bf 81 d0 fb dd 56 0c c7 ec 96 f9 bd d2 ea b5 5b c3 60 3f 6c 36 2e b8 1d 8b 3b 6b 6c 5c 79 a4 39 54 d7 a1 cc 4b 2e 6c 54 76 f4 bd af f9 62 c0 c9 5a f6 e6 0a b4 f8 9c c7 64 3b ad 51 e4 16 1d ed 4b 4d bf a6 f7 6d d0 4a 55 eb 8e dc db 8b 5e cb 86 3b 2b b3 5a fd e9 a3 24 55 25 d4 f3 0c 46 22 42 66 34 44 28 ba f2 23 20 8b 80 0d 8a 89 24 9e 7b 0b f3 c2 ea b8 d8 c8 8b 9e e2 4f 0b a7 d8 7c 92 4f 50 d6 46 d0 1a 35 36 fb a7 2c c5 96 11 52 86 eb 6b 48 09 68 0b bd b5 d2 ab 6f 6f 8f 4c 2a 82 73 13 81 0a c5 55 44 d9 63 2d 3c 38 f6 aa d9 54 4b be 60 3f 66 66 0d e3 b9 c9 0e 03 c9 27 d7 a1 f8
                                                                                                                                                                                                                                  Data Ascii: u6$+tlP;Hub5CqoaV[`?l6.;kl\y9TK.lTvbZd;QKMmJU^;+Z$U%F"Bf4D(# ${O|OPF56,RkHhooL*sUDc-<8TK`?ff'
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: 04 eb c8 71 4e 8d 21 a8 8d 21 b4 90 84 8d 80 27 9e 03 3a ea b6 98 63 a7 c3 e1 6c 2d 21 ad 1a 0b 9b 7e 95 ec a4 93 1d d1 d7 49 e7 e9 8f 98 41 70 b2 92 47 b2 58 5e 63 20 e8 76 2a c7 99 a9 fc a8 1c 00 12 a8 a8 5d fd 52 09 c5 5d b6 6d 49 1d a7 dd 63 58 a3 2c f9 80 e6 55 7d 7a 84 77 5b f6 79 0e 36 10 e1 28 ec d5 6d 25 56 3c c7 a0 c3 eb 46 e0 73 05 95 77 a3 75 ae 20 d5 e6 30 e4 29 0d b6 ca 8b 89 70 38 80 75 37 6b 11 a7 d0 8b df d7 02 45 45 13 08 7b 4a f8 0b ea 12 fd 46 7c ea c4 9d 13 1c 2e be 9b 84 dc 5b a9 36 16 f5 fd 30 63 18 c8 87 50 68 be d0 6a ae 07 91 ae 06 5e 56 9b 6a a2 46 df cc 29 d1 fb 62 b4 fd 1c ff 00 fd c7 ec b4 4a 5e b3 07 70 55 7d 4d 84 fd 65 2f a7 db 2f 60 39 6e 7c f1 61 88 9c 8d ee 0a 17 38 02 45 94 0a cd 69 4d d5 e7 33 21 a4 48 64 3c ab 02 05
                                                                                                                                                                                                                                  Data Ascii: qN!!':cl-!~IApGX^c v*]R]mIcX,U}zw[y6(m%V<Fswu 0)p8u7kEE{JF|.[60cPhj^VjF)bJ^pU}Me//`9n|a8EiM3!Hd<
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: a4 29 64 7f 5e 37 c4 d4 cd ce f7 4a 50 f5 8e 11 44 c8 1b e2 9c 32 8a 19 ca 39 2e 75 43 50 4d 52 53 67 49 b6 ed a7 ee fe 7b fa db c3 0b ea 5c 6a 67 6b 3f b4 27 54 51 8a 2a 27 cc 7e a2 3f e1 56 ce ba b7 5c 52 dc 5a 96 b5 1b 95 28 dc 93 87 e0 00 2c 15 34 b8 b8 dd c6 e5 6b 6d 85 3e e2 5b 48 bb 8b 58 48 f8 ec 31 f1 39 41 25 7a d6 97 b8 34 71 4d b1 b2 49 a6 d4 b5 c9 52 64 45 4a 75 27 fb c7 6d 88 c2 b7 d6 67 8e cd d0 ab 13 30 c3 0c d7 93 56 84 cf 97 eb 4a cb d9 86 9f 51 00 a9 a6 d7 d9 3e da 47 bc ca fb ab 16 f2 d9 43 cd 23 0a e5 8f a6 8d d1 f1 3b 77 8d bf 1e 29 d5 35 41 a4 a8 64 fc 06 87 ff 00 69 d0 f9 6f e0 af 08 f4 49 d9 82 b2 fc 78 2c 2a 43 89 21 4b 58 d9 36 3d 49 e4 2f 8a eb ea 61 a5 84 3e 53 60 b6 ca 6a a6 18 ee e3 b2 6e 97 c0 78 95 ac ab 55 a7 d4 64 6b 9b
                                                                                                                                                                                                                                  Data Ascii: )d^7JPD29.uCPMRSgI{\jgk?'TQ*'~?V\RZ(,4km>[HXH19A%z4qMIRdEJu'mg0VJQ>GC#;w)5AdioIx,*C!KX6=I/a>S`jnxUdk
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: a7 82 05 b7 db 1e 11 ad ae b9 e0 be 52 93 e3 b6 39 23 91 5e 85 a5 64 b9 b2 79 62 46 b4 9d 94 a0 86 ee a9 1e 29 71 e1 aa 2c b7 e8 d4 54 a9 d9 08 21 0f ce 4a bb ad f8 84 7e 22 39 5f a1 c0 35 12 3a c5 91 9b 1e 6a ff 00 83 fc 3a ea 86 36 a6 a7 46 9d 43 79 f7 f6 2a 6f 34 50 5a cc e9 76 5a 95 ae a0 b1 a8 49 59 d4 a5 ed f7 8f 5f 5c 57 69 ab 65 81 f6 79 24 71 57 ea 59 8d 25 98 d1 66 8e 1c bb 92 e5 05 d4 d5 69 8f e5 fa a5 d2 f0 b8 65 6b dc fa 6f d4 7e 9b 61 95 48 30 4a 2b 20 db 8f ef 6a 63 50 d3 14 82 a6 2d b8 fe f6 aa ea 67 12 29 fc 19 97 21 55 29 85 d5 15 96 cc 04 1e f3 84 72 d2 3a 7a f2 f1 38 b2 9c 3d f8 d4 6d e8 db 6e d4 16 35 89 d0 51 53 89 aa 9f 62 7e 91 bb 8f 70 fd 0b 9e 78 91 c6 aa d6 7e a9 cf 79 8f fb 1a 04 bb 25 71 22 ac 82 e2 40 b0 0e 2b ef 72 dc 6c 3c
                                                                                                                                                                                                                                  Data Ascii: R9#^dybF)q,T!J~"9_5:j:6FCy*o4PZvZIY_\Wiey$qWY%fieko~aH0J+ jcP-g)!U)r:z8=mn5QSb~px~y%q"@+rl<
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC1371INData Raw: 56 2d 3e b5 f5 ec 72 f0 8e a6 11 6d b5 2c 2a ff 00 2c 1d 1c fd 30 ca 77 1b a7 91 dc b7 35 ad 75 0e 10 3e d0 9b f9 e0 78 c7 59 76 35 47 fb 75 14 ed b6 1a 5e eb 8b 20 93 df 2a 92 e2 0a ee 6d 7b 5f cb 0b e5 24 b8 ae b4 43 9d 7d b6 54 80 b5 04 95 9d 29 07 a9 f0 c0 ea 32 e0 db 5f 8a 8f 56 a9 7b 05 39 6e 21 49 2f 12 50 94 93 d4 0b 93 e8 2e 3e 24 0c 73 9c 67 c8 a3 9a 5e 8d 97 1b a1 8f e6 e8 a9 a4 47 86 c3 6b 65 6b 5f db c8 2a d4 b4 a3 6d 56 3e 27 71 b7 4f 5c 2f f9 49 9f 2b a4 79 b8 e0 38 13 c2 fd c8 33 54 0b 03 5a 6d cc f2 1f 93 c1 2f bd 98 94 a7 9c 2d 34 db 4d 95 12 94 68 07 48 e8 2f 86 4d a5 21 a0 38 92 50 67 10 75 f4 36 1d c9 bd f6 c9 75 5e b8 94 05 64 3b a6 4c ba 0a 23 2c 8e a7 07 40 37 b2 57 6d 4d d1 25 6b b1 fd b1 29 05 14 0b 4e c8 0e 67 73 b5 ec af 61 6e
                                                                                                                                                                                                                                  Data Ascii: V->rm,*,0w5u>xYv5Gu^ *m{_$C}T)2_V{9n!I/P.>$sg^Gkek_*mV>'qO\/I+y83TZm/-4MhH/M!8Pgu6u^d;L#,@7WmM%k)Ngsan
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: 7e e8 b7 81 e7 e1 8e a5 61 b5 c0 ba 06 07 82 e0 0b ad bd ee 8e c0 ab 3d d9 a1 94 4a 7a 22 17 c8 85 9e cd 5f 14 f2 f8 e1 6c 90 b4 38 bf 28 71 1e 7e bf 64 da 19 9c 5a 19 9c b6 fd ba 7a 6d e2 8f 37 99 aa 54 84 76 48 f6 64 00 2c 17 72 b2 af 31 b9 bf ad b0 2b 5a d9 40 20 9f 6f de e4 d1 f3 cf 4d d5 ea db be f7 fb ad 8c 67 aa d9 6a 41 0b 42 d2 40 bb aa 6c 04 b7 e6 3a 7c ef 82 08 01 ed 25 c6 fc ae 87 6d 64 ef 04 8d b9 ec 02 dd 07 31 32 ca 1e 94 eb 8b 7c aa c5 4e 91 de 75 5e 1e 43 c0 0f cb 00 4b f3 0e 70 68 b5 c9 f2 09 94 53 c2 c6 19 49 b8 e7 c4 9f de 1e 68 34 9c ca f3 b2 4c 84 58 3d d1 44 5c 36 3c 12 0f e6 70 7f 42 4e 84 e8 93 3a b5 d9 b3 b7 7f 6e ef ca 85 52 af 2e 73 29 6d 44 29 60 92 a7 49 ef 2c 74 1e 9e 98 ea 3a 7c 8f 2f 51 cd 56 65 68 61 df 9f d9 0e 54 85 2a
                                                                                                                                                                                                                                  Data Ascii: ~a=Jz"_l8(q~dZzm7TvHd,r1+Z@ oMgjAB@l:|%md12|Nu^CKphSIh4LX=D\6<pBN:nR.s)mD)`I,t:|/QVehaT*
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC1371INData Raw: 22 7b 34 e3 29 ad 7b 19 55 2b f8 97 1f 75 b3 61 c5 b1 51 c2 78 e5 6f b0 46 d9 c9 45 f7 02 9f 70 34 9b f2 02 ea c0 2e c4 83 45 98 2e 99 3a bf 28 b3 42 a4 3e 90 34 36 a1 d7 4b 6d 77 82 5a 4d c9 e7 ee 8e 78 bb 60 53 ba 5a 70 e7 73 3e eb 30 f8 86 f2 cf d2 38 6e 3f 85 42 57 22 a5 54 90 b4 0d 2a 8c 42 ad e5 7f f5 c5 ce 07 5a 4b 1e 2a 85 52 c0 61 b8 fe d4 09 4e a9 89 0d be ca ca 16 95 05 25 49 36 29 23 91 c3 0b 5c 58 a5 f1 bd cc 73 64 61 b1 1a 83 c8 ae ff 00 fa 31 f1 59 1c 4a c8 c9 8d 25 c4 26 b1 4a b4 77 d0 4d 8a 91 f7 16 07 a0 b1 f3 1e 78 cb f1 7a 0f 94 a8 bb 7e 97 6a 3e e1 5f 28 eb 8d 78 74 8f fa ae 6f e2 ae ca 7b 29 f6 a4 12 ab 9d f9 7a 61 54 4d 19 b7 4c 48 16 5b 2a d4 38 35 72 81 2a 32 1e 08 37 49 50 dc 60 d2 78 28 1f 13 24 03 38 ba 4c 7f 87 10 25 d4 1f 79
                                                                                                                                                                                                                                  Data Ascii: "{4){U+uaQxoFEp4.E.:(B>46KmwZMx`SZps>08n?BW"T*BZK*RaN%I6)#\Xsda1YJ%&JwMxz~j>_(xto{)zaTMLH[*85r*27IP`x($8L%y


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  117192.168.2.46081013.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:34 UTC737OUTGET /usf1vwtuqyxm/2Xry0ebHEs0so6qg0EoqmS/d2a1ec7ec76e75015618490f7198e6b1/QuirinusQuirrell_WB_F1_QuirrellAndHarry_Still_080615_Land.jpg?w=370&h=210&fit=fill HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 19267
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  ETag: "75de32462989fbb03ea29945e97f4cc5"
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 14:21:08 GMT
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:35 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 a6ec089aa02839578670b49d128782c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: VkvaSPIAJLKw8gLyDtu6s-UlL4aok1bJLP3CG6_fsH9ov6wqv3_06g==
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC15879INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 76 00 76 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 d2 01 72 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 ff c4 00 46 10 00 01 02 04 04 03 06 02 08 04 03 06 07 01 00 00 01 02 03 00 04 05 11 06 12 21 31 13 41 51 07 14 22 61 71 81 32 91 08 23 42 52
                                                                                                                                                                                                                                  Data Ascii: JFIFvvCCrF!1AQ"aq2#BR
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC1026INData Raw: f7 e4 fc 19 0d 5c 3b 8d f7 8c 6c 04 2f 70 62 00 49 5f 16 df 28 cd f6 01 a5 f5 51 b9 b6 90 e1 d8 fb 07 2e 72 07 98 11 42 24 d2 ac 80 0c b7 3d 44 74 2f 70 15 13 0a 00 78 17 f3 80 44 51 d8 8b 7c e2 49 0a 1b 57 20 4c 45 3e 87 61 d3 2a e2 f6 49 87 e9 c8 76 2e 8a 5b a4 5c 88 af 45 be c5 b8 95 c3 f4 45 3b 56 95 04 1d 1c 0a f9 6b 0b 26 35 18 36 77 68 62 f2 6a 21 1f b9 a7 bd 30 b6 1d 7f 80 bb 3a da 6e 97 2d ce e0 fe 51 e2 b6 7e 98 e5 28 b9 6c 7c af 23 da 7d 79 6e 4d ea a4 97 4a 06 62 06 84 8e 7e f0 97 1c a3 ab 16 a9 ce 54 fb a2 7a 4e 71 52 b4 f2 95 38 56 d3 80 b8 94 9d d0 ae 7f 84 6a a9 9d 71 9c a1 8e 9b e3 b0 2b d3 84 16 9c 6b 57 05 88 41 e7 d7 f3 85 20 cd 95 aa 68 8b 44 e2 17 32 95 a4 e6 cc 9b 84 9d c1 e7 09 33 9b 7c 5c 93 1b 3f 77 a7 40 5d b2 e5 e6 62 d4 9d 1c
                                                                                                                                                                                                                                  Data Ascii: \;l/pbI_(Q.rB$=Dt/pxDQ|IW LE>a*Iv.[\EE;Vk&56whbj!0:n-Q~(l|#}ynMJb~TzNqR8Vjq+kWA hD23|\?w@]b
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2362INData Raw: 91 c3 a9 ca f6 51 f4 3f 05 c7 7a 9d ff 00 e9 4d 96 c7 27 90 c3 61 c5 1b 71 54 6c a2 3a 6d 1e 63 3e bd e5 50 5b 9f 92 1e 9d 38 b4 56 10 86 d7 f5 6a 27 ce c2 1b 5c 59 e7 e1 ca e3 9d 24 f8 2e 32 b5 20 b9 25 b2 fa 49 b5 d6 d2 d3 a6 97 d8 c2 4c f7 e3 96 f1 b8 cf f4 62 93 35 00 52 cb 8a 24 5a d0 5d 97 3c 89 54 98 9a 9b 2d ce e6 41 f0 5b 30 37 eb 0b a0 71 6b 27 1d 04 5e 79 89 a2 41 01 49 48 37 f9 fe d0 19 b4 e5 3b 5e 07 12 af 81 30 e8 36 49 20 5e d0 ac e8 83 5b 9f 81 51 30 95 b9 30 e1 23 32 6c 2d e4 04 0d 96 9a 7b a4 47 a2 68 3a eb ab cc 08 be 54 eb d3 fe f0 ec e3 53 dc db 0d 24 f8 5c db 85 46 c9 36 40 24 e9 71 ac 52 14 27 73 7f c8 65 50 aa 94 77 87 2f 60 9f ab 49 fc 4f e3 68 77 67 3e 5c d4 a5 2f d3 fe 4a 74 8c f2 df 7c ae c5 4a 5b 84 db ad b6 10 48 f9 fc 39 5c
                                                                                                                                                                                                                                  Data Ascii: Q?zM'aqTl:mc>P[8Vj'\Y$.2 %ILb5R$Z]<T-A[07qk'^yAIH7;^06I ^[Q00#2l-{Gh:TS$\F6@$qR'sePw/`IOhwg>\/Jt|J[H9\


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  118192.168.2.46081113.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:34 UTC746OUTGET /usf1vwtuqyxm/6BSHGLdOHX1hrrTf7kjlqU/95c1bdb82d5909cb062cf4afa63f22e2/HP-F5-order-of-the-phoenix-ginny-fred-george-ron-da-wand-web-landscape?w=370&h=210&fit=fill HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 30462
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  ETag: "61f24e3be0ed49602db9067ed0295786"
                                                                                                                                                                                                                                  Last-Modified: Fri, 27 Sep 2024 11:30:37 GMT
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:34 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 af1c2193a818b5824fd85ddd651620a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 1YS6NJBI3f6Di3MZRtEI79FGxicZp3m6SY43REmx0vXqyX4_MjRjIQ==
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 96 00 96 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 d2 01 72 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 08 01 00 09 ff c4 00 47 10 00 02 01 02 04 03 06 03 04 08 04 05 03 04 03 00 01 02 03 04 11 00 05 12 21 06 31 41 07 13 22 51 61 71 14 81 91 08 32 a1 b1 15
                                                                                                                                                                                                                                  Data Ascii: JFIFCCrG!1A"Qaq2
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC14078INData Raw: 43 de 0e f1 94 78 40 62 48 e6 6f ff 00 a4 e2 af 94 4c 6d 33 1b ed cd 33 be 11 e3 77 ab 6a 99 e9 1f 31 a7 57 49 a8 a6 68 59 74 a8 46 8c 3a f3 b0 55 bf 9d c6 33 75 18 94 a4 9b 46 be 93 53 3c 71 71 8b ff 00 ae 0c 60 45 3c f2 aa 46 af 2b bb 5c 0e 6c c7 cc f9 9c 55 2f 08 89 7e 66 ed d8 c0 a9 e0 ba 75 90 f7 94 f5 0d 3a 4d 21 04 ec 57 65 b8 07 7b 7f 13 87 a1 0a 54 c4 27 35 7c 15 4e d9 78 ad eb fb 55 ce ab 2a f5 b5 44 dd d1 47 62 5b 42 77 49 60 3d b0 ae 64 d3 a0 f8 24 aa ca b3 d5 88 e9 91 41 d5 34 de 23 d6 c3 0b 50 d3 63 44 d9 fa 9f 22 71 ef 04 11 ea 67 02 e9 f9 e3 c8 f3 60 aa 87 5d 44 37 2e 58 22 b0 7d 83 27 88 fc 48 27 6b 8f bd e7 ed 89 65 43 5c 3d 98 9c 97 37 a1 ad 48 f5 9a 49 d2 7d 2d fb 5a 58 1b 1f a6 2f 8e 5b 26 a5 f6 22 4b 74 5c 5f 93 a2 3b 6b cb 72 4e 2b
                                                                                                                                                                                                                                  Data Ascii: Cx@bHoLm33wj1WIhYtF:U3uFS<qq`E<F+\lU/~fu:M!We{T'5|NxU*DGb[BwI`=d$A4#PcD"qg`]D7.X"}'H'keC\=7HI}-ZX/[&"Kt\_;krN+


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  119192.168.2.46081213.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:34 UTC693OUTGET /usf1vwtuqyxm/70QVNRYC0xh2aEPbfzWTrn/5652ae5c83fd2fadf4dd0941eee9d037/WW_Mocks_HERO.png?w=370&h=210&fit=fill HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 77947
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  ETag: "696ee547e26bb6b1c29b1e7fbc5908c3"
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 15:34:25 GMT
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:35 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 eb8dd67e239abea324e36244f60eec4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: XmMD2Jmxmwx5r8FRJTca60qI8ZAYYNJKrYwterKSFA_ZXcmjj1hnPA==
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC15880INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 72 00 00 00 d2 08 02 00 00 00 d8 2d dc 04 00 00 00 09 70 48 59 73 00 00 00 1c 00 00 00 1c 00 0f 01 b9 8f 00 01 30 2d 49 44 41 54 18 19 04 c1 4b ae ad d9 76 9d d7 ef eb 63 ae b5 4f c4 0d 5e 52 22 68 01 4e 38 27 43 50 15 e4 57 1d 5c 1d 17 d5 09 27 0c 43 b6 44 81 8f fb 88 b3 d7 3f 47 77 6b fe 1f ff fb bf 57 da 4e 04 da 16 a2 0a 10 a8 ed 92 00 08 05 20 b2 25 82 04 97 ce 48 5b 48 18 34 ec 92 30 01 00 5a 12 84 19 b7 28 d0 f3 12 50 40 43 62 5b 20 b1 6d 62 65 b7 13 4b 5b a2 73 54 76 9b d8 12 bd ad 50 98 f1 c8 2d 23 b7 8d 9e 09 ad 2a 26 bd cb 19 85 96 39 ec a2 46 94 19 27 d9 ed eb 04 28 00 ad 89 df cf 9e 49 22 a0 9c c9 79 05 10 1c f7 e9 67 0b ce 49 92 bd 05 4a 5b 66 12 fd 7f ff b5 7f f8 ca af ef 82 77 ab 50
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRr-pHYs0-IDATKvcO^R"hN8'CPW\'CD?GwkWN %H[H40Z(P@Cb[ mbeK[sTvP-#*&9F'(I"ygIJ[fwP
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC5861INData Raw: f3 78 5d e8 c4 6e c5 a9 f7 e3 e3 c4 b8 a6 cf c2 c8 8c ad eb e4 de 0e ad 7b bd 0e 75 4e 5a 5b 89 67 2b 76 61 22 f1 f1 a2 de 4f 27 c4 eb b8 57 b8 1f 93 3d 63 92 fb e9 99 6c 2b 26 12 d1 4c 12 6a 92 6d 9f dd 72 49 e2 4a 1e bd db f0 ed ed fd 6e b7 dd ce 95 c4 de ad fe ee 0f fd df fe cf f7 0f 4f 32 a4 19 5d dd 76 21 13 ba eb 4c da fe f8 63 7f fc fd b7 e7 5c ed e7 8c b6 f7 d3 4c 32 49 fa 3c bd 4e ee 7b bb 4c de f7 f3 f5 ab f3 9a 95 90 c9 73 f7 5c 81 d1 66 92 e7 bd 95 c8 bc 4e 12 b3 d2 99 74 2e f7 b6 3b e7 b4 44 42 e4 1a 82 7d 3f 73 9d 6e f7 7d cb 8f ce 91 f3 3c 7f 35 c6 9c 98 e4 e7 e6 b4 4d a6 dd b8 75 6a 78 39 5f ec 67 e7 6b 82 6a cd 55 c9 bc 9c 9f 41 6f 0e 25 32 14 12 a5 08 95 38 2f 73 ec 6d 6f 19 89 e7 91 a1 b2 cf fd cd f3 e9 fb ef df 3f fc 7e bf fd 76 e6 e9
                                                                                                                                                                                                                                  Data Ascii: x]n{uNZ[g+va"O'W=cl+&LjmrIJnO2]v!Lc\L2I<N{Ls\fNt.;DB}?sn}<5Mujx9_gkjUAo%28/smo?~v
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC1498INData Raw: 6b 93 40 a5 1e a9 2b 6c fa 3d 6e d2 b8 ac 07 c7 23 99 b8 f5 46 a2 db be 4b c8 20 91 41 5d 04 10 55 54 d8 ba 45 5d 4f cf 3f dc 6f df 8b 30 1e 3f 7f cc e8 b5 9e 3d 7c ee 77 f7 fb 47 dd 7a d7 7b f7 93 7d ca 58 7d ec ee 1e 38 ae 8c 47 e6 a3 e3 c1 7a e8 de 0a 46 0a 4a 54 15 6d 01 4a 0a 40 31 08 82 00 20 88 8d 0b 37 6e dc 78 6a a3 aa 00 25 85 e2 56 b0 71 63 a3 18 14 03 25 41 71 23 82 44 d5 25 00 10 bd c8 b1 ee 4f ef bf f9 4f 38 25 82 06 c5 a0 a8 6c 55 83 05 81 e0 d4 e0 d0 a1 22 58 28 46 83 87 1e 12 3c 30 18 0d 46 91 3b 6e 6d bd e8 81 c1 2d cf b8 f4 8e 4b 23 60 e3 50 b4 b4 14 14 91 89 53 26 a0 60 e8 85 5b 42 0b aa 02 04 41 54 c5 dd 76 0b ea 1c 95 11 00 42 11 82 41 01 85 b3 01 46 10 94 a7 d3 cb 60 84 6e 0d 00 e1 61 e6 b6 6c 39 26 23 54 31 06 36 14 90 59 08 6b db
                                                                                                                                                                                                                                  Data Ascii: k@+l=n#FK A]UTE]O?o0?=|wGz{}X}8GzFJTmJ@1 7nxj%Vqc%Aq#D%OO8%lU"X(F<0F;nm-K#`PS&`[BATvBAF`nal9&#T16Yk
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: 80 1a b0 65 83 00 0c 54 04 01 08 02 40 c1 84 86 8d 81 82 86 46 05 28 28 08 04 2b 08 0b 0a 85 78 9e e7 9f be bf bf f9 6e fe e2 2f 01 1d 40 d2 18 09 6e 00 82 0d 1b 0b 0a 81 86 8d d1 02 31 b0 55 18 00 0e d8 b8 35 70 60 a3 f2 88 0b 36 0e 18 d8 70 e0 09 c1 2b 94 9e 38 40 9d b8 74 e3 45 6e 38 a0 43 e9 b3 a0 0d 68 e4 b0 37 2a 28 2a 62 37 02 41 08 aa 6a 62 3b fe 97 bf fa ac 42 55 2a 34 00 09 23 8c 4a a0 a5 a0 42 c2 51 11 66 00 02 4a 42 85 2a ba 21 bc 38 82 08 40 25 4a 85 b5 15 ce 2d 95 4a 80 14 23 04 02 c2 2c 2a 14 04 2a 69 15 02 23 a9 44 48 a8 a4 c2 08 09 29 2e 07 12 75 6d 00 92 04 a5 0a 89 90 d0 e4 c7 8f fb 27 0f b9 0c 84 84 dd 24 8c 51 97 4b 25 e9 25 21 45 eb 18 f4 d6 46 41 2a 49 40 5a be 79 3a be f9 e3 fd c3 77 ef e7 70 ce 8c a3 18 75 b9 54 55 25 50 19 e1 27
                                                                                                                                                                                                                                  Data Ascii: eT@F((+xn/@n1U5p`6p+8@tEn8Ch7*(*b7Ajb;BU*4#JBQfJB*!8@%J-J#,**i#DH).um'$QK%%!EFA*I@Zy:wpuTU%P'
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: c6 39 09 44 a4 fb d8 af eb b8 ae b9 25 73 20 d9 8a 63 01 da a1 30 1c 51 d8 52 a7 99 71 92 0a 03 22 13 03 46 e0 d0 d0 17 72 c6 26 83 5e d4 09 17 60 1f 44 ea 44 26 40 26 d8 eb fa c3 f7 5f 1d ab db 74 19 f2 87 af 7f f3 f6 c3 cb 8f 5f 7c fc 93 4f bf f8 f4 e3 17 ef 1f de 63 a7 c0 0e a2 a7 51 23 bb bd 77 af a6 5b 13 ec 66 a0 b2 08 ae eb d7 6b dd 8d 79 c6 01 05 48 00 00 43 c4 06 00 30 2c 40 89 82 30 e0 0a 8d 11 42 43 03 42 6c 29 10 1b 06 1e 60 40 0c f3 78 f7 e5 78 fa 93 d4 26 0d 51 61 40 c9 86 4b 16 08 15 40 7a ed c7 fb 07 20 70 fd f1 c7 c7 1f 5f 3e f9 f9 0d 80 0b 00 91 a0 80 80 d8 10 22 46 45 01 0c 04 23 1b 1e d0 18 18 08 2e 0d 4c 3d 00 dc 41 2c 09 b6 02 27 6c 55 01 34 30 70 68 f4 80 e8 c4 92 a5 07 b6 6c 7a c0 c0 48 eb a1 42 70 43 e1 aa 05 4b 41 6d 5d 4b a3 2d
                                                                                                                                                                                                                                  Data Ascii: 9D%s c0QRq"Fr&^`DD&@&_t_|OcQ#w[fkyHC0,@0BCBl)`@xx&Qa@K@z p_>"FE#.L=A,'lU40phlzHBpCKAm]K-
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: 70 8e 6f 57 ae 5d 2c 37 72 67 3e 2b 9e 0f bf 7b 48 0f e6 04 bc 9a 43 46 65 41 91 59 c9 a8 b1 dd fc c3 df af d3 0d 99 45 2a 29 12 06 54 b8 76 66 65 96 5a a7 41 c2 6a 12 20 94 9a 82 4c 42 46 53 49 0a 01 20 10 8a aa e9 61 e6 78 dc df 3f 5e fb 90 bb cb d1 64 9e 37 08 ab 49 d5 28 2a 90 3a 4d c1 be d6 b8 91 d6 1d 36 dc 33 36 d9 e3 3d 0e 10 0e 72 4b 4a 2f a1 4c 91 d2 26 45 82 3b 84 0c 0c b5 85 7a f9 f2 bb c7 c7 fd ba d6 d1 2c 20 a8 a3 a2 e2 29 14 a9 27 b7 9f dd ce 3f 5c 1f ae 91 49 fa 68 d6 f1 f0 e1 55 1f ab 8f 5e 45 2f d6 d1 09 56 23 04 82 8d fb fd 71 79 b5 dd fc ac f7 37 7d bc 19 e3 67 18 50 08 85 42 4b 00 08 9a a0 01 a2 00 8a 11 a1 80 00 02 40 40 85 80 1d 82 00 bd 76 f7 07 8f 7d 7f fd fb f9 f4 67 18 28 5c 10 00 03 8d 2d 15 16 ba ee ee fb ed 41 00 20 e8 f5 fb
                                                                                                                                                                                                                                  Data Ascii: poW],7rg>+{HCFeAYE*)TvfeZAj LBFSI ax?^d7I(*:M636=rKJ/L&E;z, )'?\IhU^E/V#qy7}gPBK@@v}g(\-A
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC1303INData Raw: 8f 0c d6 55 89 03 92 34 20 f8 f8 cd 97 cf fe e6 a8 51 d8 00 a0 a2 80 88 e0 82 46 24 b1 75 80 38 a4 71 41 41 04 8c 2c 0c 0a c1 c2 c6 85 ca 42 b4 a5 b1 f0 50 50 3d 50 55 d0 a5 02 8a 06 1b 42 47 ae ba a0 11 6c 6d 29 5d 1a 55 23 4b 51 b4 5b 44 cd ac 24 d0 a2 54 a8 a4 a5 42 80 52 59 32 93 a5 21 40 05 c2 b1 3c 8d ac f6 34 12 98 15 45 11 5c d2 72 aa 8c 20 08 e0 41 5f 3d 0e d7 6a c8 f9 b6 56 83 aa ab b9 1c 7d 7f 71 16 29 a2 00 70 3d ac 64 86 aa 54 81 26 01 46 a1 20 db 96 d5 f6 62 cc a4 40 2f e4 d0 b5 48 50 84 4e 8d e9 f5 ba 8e dd 2a 3a 01 6a 92 aa 4a 02 48 25 fb b2 42 52 63 f6 32 cf 9f 9f 7f f8 f2 6e 14 54 dd 56 6e 9f de 54 c9 27 2f ea e5 87 9b 9b 39 2f c7 ea 1c a6 8a 51 fc f9 47 eb 2f ff 96 c7 77 f5 fb 7f f3 ed a5 6e 66 3e 7f b6 7e fe cb 1c d7 dc bf ac 33 b3 e7
                                                                                                                                                                                                                                  Data Ascii: U4 QF$u8qAA,BPP=PUBGlm)]U#KQ[D$TBRY2!@<4E\r A_=jV}q)p=dT&F b@/HPN*:jJH%BRc2nTVnT'/9/QG/wnf>~3
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: ff fa f5 db b5 8d f5 ee ed 7e 1c 02 09 bf 78 c1 78 72 3b 4e 0f 9d 2d 73 12 21 d8 d4 c0 36 15 db aa 10 49 72 43 06 08 23 4e 38 f4 00 74 25 81 4a 35 19 20 84 0c 58 64 84 40 1f fb e3 c3 c3 71 d9 75 d9 0d 83 fb c7 e3 72 b9 9c 9f 3e 97 41 da 6c b0 91 08 58 d6 04 e5 16 c4 fd fd ab b7 4f 79 fe 3c 1b d9 00 18 a1 61 83 40 40 38 b0 92 71 ba 79 9e 14 04 e9 de e3 f5 34 fb e6 e4 56 9e a7 81 01 d7 c3 fb 9d bd 3d da df fd ee fe f9 d7 0f 2f df e6 fa 70 fd 7f 7f fb cd 18 0c 70 69 9b 30 b7 d1 ed 75 ef 1c d6 e0 38 18 93 ee 2e 44 ed 10 d7 c2 74 76 08 29 30 97 77 af af 1f be 3b 3f ff 73 88 34 88 05 90 20 d0 50 40 e8 ee 7d 5d df 6c e7 4f 01 88 80 01 a0 01 68 14 8a ff 9f 20 38 db b5 ec cc ce f4 fc 7e e3 9f 73 ed b5 9b 68 18 c1 9e 99 cc 4e 4a 95 ba aa 52 c1 80 ed 82 01 03 be 01
                                                                                                                                                                                                                                  Data Ascii: ~xxr;N-s!6IrC#N8t%J5 Xd@qur>AlXOy<a@@8qy4V=/ppi0u8.Dtv)0w;?s4 P@}]lOh 8~shNJR
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC2742INData Raw: 41 a9 38 7f 7e 71 9c 7c b8 eb 06 0b b5 78 fa 78 9c d7 be 9b 6a 3f 73 5c b5 94 7a b9 af e5 2c 57 01 46 2e 0c 0a 0e ef 4f eb 29 17 39 9c f3 aa 1f 5e d7 d7 5f 0e 9f 6e 37 05 37 af 76 7d ae ec 3e 2c f1 4f ff ba ae fd 7e cd 68 e1 5e 7c d8 c5 e1 9b 3a f5 a6 41 1b 35 da 70 dc 47 fc 70 bd 1e c6 b4 0d d3 92 cb b5 e3 ed cf f3 ed ba 4c 56 71 b9 c9 4f 9f f3 ea b5 df 9f 6a 4e 1d 16 3d ef e9 4c 87 84 5f fc eb bb 17 df 3f fc 6f ff fb 5f 0c 1b 04 42 38 1d 23 0a 30 06 8d 60 14 48 06 6c 04 b0 66 4e a7 d5 46 18 8c 1a 9e 61 b4 2e 44 56 5f 96 fd 61 9e ca 09 80 a1 30 be b9 99 cb e7 a1 c1 5e 60 83 06 68 28 c0 38 91 60 b4 eb ed 8b 6f d7 ee 5e f9 fa 87 6f 1f 7d f4 a5 19 a0 e4 01 0c 06 83 20 80 b2 e6 d5 55 55 a4 18 b6 17 8f ce ce 1f 79 bb 91 8d bd 3f d4 9b 87 b8 fe 10 b7 07 2f ab
                                                                                                                                                                                                                                  Data Ascii: A8~q|xxj?s\z,WF.O)9^_n77v}>,O~h^|:A5pGpLVqOjN=L_?o_B8#0`HlfNFa.DV_a0^`h(8`o^o} UUy?/
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC4113INData Raw: 56 72 7a 37 ad f7 af 8e 37 79 3a 7a 5d 5d c6 50 f6 9a 5e d3 65 10 80 ed a5 7b 4d 17 18 86 c0 a2 97 2d 24 19 cb 32 46 00 80 a1 00 00 83 0c 43 a5 31 20 8c 5a d4 5a 84 23 85 4c 5a 81 4b 94 6d cb 48 52 c3 dd d5 0d c6 48 8a 16 08 d2 0a 5a 13 06 a3 68 21 d4 04 b4 6d d4 2a 49 2e c7 40 34 10 83 55 bd 80 68 8a 20 57 57 d5 30 44 cd 52 26 20 d8 8e 48 30 34 a1 92 e6 8c dd 4d ee 8e 79 ea 2c 6b f5 35 dd d3 59 ae c2 6c 1e 6d b7 8f b7 7e 33 13 9c 5f 0e 8f 1e 8d af 77 3d 2c 8c 0b 0b c3 7e df bf f9 c3 f5 30 aa 4a 01 11 64 41 7a f7 7a 77 f5 f1 76 ba 9f 6d 6c 86 b3 a6 aa de 79 f5 76 e1 bf be 3a 1c 26 ca 1f 5d b5 b7 8b a6 d9 d3 a4 08 9a a8 a4 a4 e3 ca 6e d6 76 d4 99 5c 3d 8f 47 f7 8e 14 21 f7 5e d8 f3 a2 0f df 75 f1 70 77 68 53 c7 55 1f 3d f6 f3 bf bc 3a dc dd 7d 98 62 2d 5b
                                                                                                                                                                                                                                  Data Ascii: Vrz77y:z]]P^e{M-$2FC1 ZZ#LZKmHRHZh!m*I.@4Uh WW0DR& H04My,k5Ylm~3_w=,~0JdAzzwvmlyv:&]nv\=G!^upwhSU=:}b-[


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  120192.168.2.46081835.190.88.74433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:34 UTC575OUTOPTIONS / HTTP/1.1
                                                                                                                                                                                                                                  Host: sessions.bugsnag.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: bugsnag-api-key,bugsnag-payload-version,bugsnag-sent-at,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:34 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Origin, Content-Type, Accept, Authorization, User-Agent, Referer, X-Forwarded-For, Bugsnag-Api-Key, Bugsnag-Payload-Version, Bugsnag-Sent-At, Bugsnag-Integrity
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:34 GMT
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  121192.168.2.46081313.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:34 UTC667OUTGET /next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Range: bytes=179534-179534
                                                                                                                                                                                                                                  If-Range: "381ba4de26aa5000078e53a7ddb3f9c5"
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC741INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 11:17:57 GMT
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  x-amz-version-id: DwSWNtmKT9ZfbyDruegDxRNn0rxtFl9a
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 02:28:15 GMT
                                                                                                                                                                                                                                  ETag: "381ba4de26aa5000078e53a7ddb3f9c5"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: QosQEOH_9uP0Z6--2eem_M77jqk1OTBzdVGLfoYny4Ry6y4FqiUo9A==
                                                                                                                                                                                                                                  Age: 47270
                                                                                                                                                                                                                                  Content-Range: bytes 179534-179534/201191
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC1INData Raw: 5f
                                                                                                                                                                                                                                  Data Ascii: _


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  122192.168.2.460825104.244.42.1364433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:34 UTC620OUTGET /settings?session_id=0f2f5954cd693f14572f21732e43391afe9a4505 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndication.twitter.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://platform.twitter.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://platform.twitter.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Fri, 27 Sep 2024 15:35:34 GMT
                                                                                                                                                                                                                                  perf: 7402827104
                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                  server: tsa_b
                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                  cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                  last-modified: Fri, 27 Sep 2024 15:35:35 GMT
                                                                                                                                                                                                                                  content-length: 870
                                                                                                                                                                                                                                  x-transaction-id: 2ea748f6a9f2ae48
                                                                                                                                                                                                                                  strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                  access-control-allow-origin: https://platform.twitter.com
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-response-time: 8
                                                                                                                                                                                                                                  x-connection-hash: 18d28aa7589125178c4857f682e3bd4267a3387fc455767a7152f14d001866c8
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                  Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  123192.168.2.46082165.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:35 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: f11aabc4-f2d7-4aa6-9e1b-ec87109d43ff
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPLGDsDoEEjxw=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c7-1b4a0cd55a4d4456268f2f27
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 d947c3ab534102b2c9a7f0a4541d2ed8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: p5vggfJhvNi-M_h_M0qrNzADP85WIsjEOXvI4blMYJg4zHrNBs-ryw==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  124192.168.2.46081965.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:35 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 193eff4b-401a-465c-b515-ff1f0d24d4b2
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPLEEtjoEEBww=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c7-514ee62e6948bded07b2e478
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 df7c0ba7857d5300ae11e7566c926f16.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: WxfCUQk9Fz8h9ziiJQsGPVwgsnVISl4sP8NPY9li-6pXYRyf9wDqpA==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  125192.168.2.46082365.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:35 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: a652907b-2a2f-420f-b774-c177cb77fe5c
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPLESzDoEElOg=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c7-45e028a63b881b0f7a6b1412
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b3dc72c60418e8887de31f772538f118.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: e7asnwpGNRTBY-MhMEgMEcFjZ33AzvVUK1IUKZ8PmOKxJlMiO6MNLw==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  126192.168.2.46082065.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:35 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 0a5282e2-7e95-4a62-b2cc-8484cfcb3742
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPLH5_DoEEK4w=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c7-436c66d935b372e95548208a
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 4874e0c922f34c928345f4c183ea11b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Z6052SKnVP2ZR-IEecRiMwUEbfMLv-NxJg_xeXa9Lc6BAnu60Qdbyw==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  127192.168.2.46082265.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:35 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: acaaf2bc-1fc8-446e-adc8-34f0175d5e3f
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPLFB2joEEZ0w=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c7-3442b5e85a9c3f7e56710a41
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 715791ebe4663055c84208b8a58b2b80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 4Pk6l9G1oHHUnn-mfr-X9JZlxqpsARslw26BQm_CLfAmaumdj8Hblw==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  128192.168.2.46082465.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:35 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 64538ab9-bb5b-4612-aadd-1923ade5ee6b
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPMHyvDoEEqSA=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c7-1a53c04757a2f6277324feb3
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 a618edcb8ddcdae59a3a61a6c82ff54c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: ta58vYnFdre9UkFxXAa8N95sAxsrZ6smqS0wcdIWthVJvFlkdYUoaQ==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  129192.168.2.46082613.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC666OUTGET /usf1vwtuqyxm/69z917Pk83mrCFpunCiKVZ/ae24cce2fb9882dae4c6fd8c8334a3f7/youtube.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 828
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Last-Modified: Mon, 29 Apr 2024 14:44:37 GMT
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Thu, 26 Sep 2024 15:52:42 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  ETag: "5d46263c5101681809d72fbe78b730c7"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 d2c570942164f5ee69dab53f43b0f1d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: LwhbMga3QpPkXZRj_meuypgkZUSm1mtuEhhQ4LDrBJwG-g7Du_6h9g==
                                                                                                                                                                                                                                  Age: 85374
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC828INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 39 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 37 2e 37 34 36 37 36 20 31 30 2e 37 39 38 39 56 35 2e 36 37 34 37 31 4c 31 32 2e 32 35 30 35 20 38 2e 32 33 36 39 31 4c 37 2e 37 34 36 37 36 20 31 30 2e 37 39 38 39 5a 4d 31 37 2e 37 36 34 34 20 34 2e 30 36 32 37 34 43 31 37 2e 35 36 36 32 20 33 2e 33 31 36 35 31 20 31 36 2e 39 38 32 33 20 32 2e 37 32 38 38 37 20 31 36 2e 32
                                                                                                                                                                                                                                  Data Ascii: <svg width="19" height="16" viewBox="0 0 19 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M7.74676 10.7989V5.67471L12.2505 8.23691L7.74676 10.7989ZM17.7644 4.06274C17.5662 3.31651 16.9823 2.72887 16.2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  130192.168.2.46083013.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC664OUTGET /usf1vwtuqyxm/WUx1kvexmpqZgExknksXb/393535f557b03c10615dc86e61c5a423/tiktok.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 856
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Last-Modified: Mon, 29 Apr 2024 14:44:37 GMT
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Thu, 26 Sep 2024 16:02:16 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  ETag: "ac7a17010eba3b0ffbd3707141fb56e9"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 d6dae4153314f4d7a17919a7dd5a237c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Wi6KACwKVF5V-k7XC3Jg7rbE5loyzFuDY4o0aCnOI6RN_SmeJn_92A==
                                                                                                                                                                                                                                  Age: 84800
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC856INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 32 30 32 20 33 2e 35 30 36 36 32 43 31 30 2e 37 31 32 20 32 2e 39 37 39 38 37 20 31 30 2e 31 32 39 32 20 32 2e 31 33 36 36 39 20 39 2e 39 34 37 30 39 20 31 2e 31 35 34 33 43 39 2e 39 30 37 39 36 20 30 2e 39 34 32 30 39 35 20 39 2e 38 38 36 31 33 20 30 2e 37 32 33 34 39 33 20 39 2e 38 38 36 31 33 20 30 2e 35 48 37 2e 33 30 37 33 31 4c 37 2e 33 30 33 31 37 20 31 30 2e 38 33 34 39 43 37 2e 32 35 39 39 20 31 31 2e 39 39 32 32 20 36 2e
                                                                                                                                                                                                                                  Data Ascii: <svg width="14" height="16" viewBox="0 0 14 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.5202 3.50662C10.712 2.97987 10.1292 2.13669 9.94709 1.1543C9.90796 0.942095 9.88613 0.723493 9.88613 0.5H7.30731L7.30317 10.8349C7.2599 11.9922 6.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  131192.168.2.46083235.190.88.74433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC738OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                  Host: sessions.bugsnag.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 490
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Bugsnag-Api-Key: 779c2d87262782f275d498bd9eb2cfa5
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Bugsnag-Payload-Version: 1
                                                                                                                                                                                                                                  Bugsnag-Sent-At: 2024-09-27T15:35:33.473Z
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC490OUTData Raw: 7b 22 6e 6f 74 69 66 69 65 72 22 3a 7b 22 6e 61 6d 65 22 3a 22 42 75 67 73 6e 61 67 20 4a 61 76 61 53 63 72 69 70 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 32 32 2e 34 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 75 67 73 6e 61 67 2f 62 75 67 73 6e 61 67 2d 6a 73 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37
                                                                                                                                                                                                                                  Data Ascii: {"notifier":{"name":"Bugsnag JavaScript","version":"7.22.4","url":"https://github.com/bugsnag/bugsnag-js"},"device":{"locale":"en-US","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC299INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Bugsnag-Session-Uuid: 53b01630-9195-460b-8664-85888c64b33e
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:35 GMT
                                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:35 UTC21INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 61 63 63 65 70 74 65 64 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"status":"accepted"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  132192.168.2.46083713.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC667OUTGET /usf1vwtuqyxm/748Es9LXDJWQlPX2rQNSQt/0fb75c230054cc5e7b5d54eb2f5caed6/facebook.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 638
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 05:29:16 GMT
                                                                                                                                                                                                                                  Last-Modified: Mon, 29 Apr 2024 14:44:37 GMT
                                                                                                                                                                                                                                  ETag: "10a04f4204500378866961ae74f18e80"
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 3677df2c828d68a6a84555cd8a40cf50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: VtgYLFjWBPXz69qCLhspiQF7ogzt-tpuX-WmGEJKAFnwW-qie1rzng==
                                                                                                                                                                                                                                  Age: 36380
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC638INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 34 37 33 37 20 38 2e 30 32 37 36 38 43 31 35 2e 34 37 33 37 20 33 2e 38 38 35 36 36 20 31 32 2e 31 31 35 39 20 30 2e 35 32 37 38 33 32 20 37 2e 39 37 33 38 35 20 30 2e 35 32 37 38 33 32 43 33 2e 38 33 31 38 33 20 30 2e 35 32 37 38 33 32 20 30 2e 34 37 33 39 39 39 20 33 2e 38 38 35 36 36 20 30 2e 34 37 33 39 39 39 20 38 2e 30 32 37 36 38 43 30 2e 34 37 33 39 39 39 20 31 31 2e 35 34 34 38 20 32 2e 38 39 35 35 35 20 31 34 2e 34 39 36 32
                                                                                                                                                                                                                                  Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M15.4737 8.02768C15.4737 3.88566 12.1159 0.527832 7.97385 0.527832C3.83183 0.527832 0.473999 3.88566 0.473999 8.02768C0.473999 11.5448 2.89555 14.4962


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  133192.168.2.46083613.35.58.1484433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC667OUTGET /next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.segment.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Range: bytes=179534-201190
                                                                                                                                                                                                                                  If-Range: "381ba4de26aa5000078e53a7ddb3f9c5"
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC745INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Content-Length: 21657
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 11:17:57 GMT
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  x-amz-version-id: DwSWNtmKT9ZfbyDruegDxRNn0rxtFl9a
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 02:28:15 GMT
                                                                                                                                                                                                                                  ETag: "381ba4de26aa5000078e53a7ddb3f9c5"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                  X-Amz-Cf-Id: uFpcbar9hRkncci66G8GzOwUom8qdyv5WK5puA8Kd0nFMLtuRYqezA==
                                                                                                                                                                                                                                  Age: 47272
                                                                                                                                                                                                                                  Content-Range: bytes 179534-201190/201191
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC15639INData Raw: 5f 66 72 6f 6d 5f 63 61 72 74 22 2c 7b 63 75 72 72 65 6e 63 79 3a 74 2e 63 75 72 72 65 6e 63 79 2c 76 61 6c 75 65 3a 74 2e 76 61 6c 75 65 2c 69 74 65 6d 73 3a 74 2e 69 74 65 6d 73 2c 75 73 65 72 5f 69 64 3a 74 2e 75 73 65 72 5f 69 64 3f 3f 76 6f 69 64 20 30 2c 75 73 65 72 5f 70 72 6f 70 65 72 74 69 65 73 3a 74 2e 75 73 65 72 5f 70 72 6f 70 65 72 74 69 65 73 2c 73 65 6e 64 5f 74 6f 3a 31 3d 3d 74 2e 73 65 6e 64 5f 74 6f 3f 72 2e 6d 65 61 73 75 72 65 6d 65 6e 74 49 44 3a 22 64 65 66 61 75 6c 74 22 2c 2e 2e 2e 74 2e 70 61 72 61 6d 73 7d 29 7d 7d 2c 41 3d 7b 74 69 74 6c 65 3a 22 53 65 61 72 63 68 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 74 65 72 6d 20 74 68 61 74 20 77 61 73 20 73 65 61 72 63 68 65 64 20 66 6f 72 2e 22 2c 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                  Data Ascii: _from_cart",{currency:t.currency,value:t.value,items:t.items,user_id:t.user_id??void 0,user_properties:t.user_properties,send_to:1==t.send_to?r.measurementID:"default",...t.params})}},A={title:"Search",description:"The term that was searched for.",default
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC6018INData Raw: 67 73 3a 7b 6d 65 61 73 75 72 65 6d 65 6e 74 49 44 3a 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 49 44 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 77 65 62 20 73 74 72 65 61 6d 2e 20 46 6f 75 6e 64 20 69 6e 20 74 68 65 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 55 49 20 75 6e 64 65 72 3a 20 41 64 6d 69 6e 20 3e 20 44 61 74 61 20 53 74 72 65 61 6d 73 20 3e 20 57 65 62 20 3e 20 4d 65 61 73 75 72 65 6d 65 6e 74 20 49 44 2e 22 2c 6c 61 62 65 6c 3a 22 4d 65 61 73 75 72 65 6d 65 6e 74 20 49 44 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 61 6c 6c 6f 77 47 6f 6f 67 6c 65 53 69 67 6e 61 6c 73 3a 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 53 65 74
                                                                                                                                                                                                                                  Data Ascii: gs:{measurementID:{description:"The measurement ID associated with the web stream. Found in the Google Analytics UI under: Admin > Data Streams > Web > Measurement ID.",label:"Measurement ID",type:"string",required:!0},allowGoogleSignals:{description:"Set


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  134192.168.2.46084165.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:36 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: b492362e-d195-448e-9c70-a20f4ad90150
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPVEBpjoEEa1w=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c8-7978e4246596109e4a5a5aaf
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 6def1f0ddc805dce17407cce01d5b32c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: PZVhq3qrCQsLun52InQJIvY3mhkgQ8OtzjZxaZ0nYLY6NVHSmEKNqQ==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  135192.168.2.46084265.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:36 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 6a6e8ce4-2bec-4564-9f2e-eed6fce2c73b
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPVEaeDoEEDcw=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c8-6eae69f45d56ae9b49cdd0c5
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 98997c223299d9efd138e7fb9a08a072.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: oYSIr_cwdQXsER4M0ieWq5srqLhTxYNT_W8SdDoXfUuf9IJ1xrK3xA==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  136192.168.2.46083813.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC667OUTGET /usf1vwtuqyxm/Pq2nbUSEQggfSTxclkSro/bb7c7e7c35a001e66f3c6e4ab3591259/instagram.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Content-Length: 3081
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Last-Modified: Mon, 29 Apr 2024 14:44:37 GMT
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Thu, 26 Sep 2024 16:02:16 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  ETag: "a7c00f7a2cfbe7c0a9de47fa60e5f921"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 ccd3e547bd5d86bbfbaca15b4307ce70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: OoeJ_vStAOF5AZoMSPN-s5uBQYralS8BNKOgtNW8N5uhx_Iq8dMKng==
                                                                                                                                                                                                                                  Age: 84801
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC3081INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 39 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 2e 37 35 35 39 33 20 32 43 37 2e 37 37 38 32 39 20 32 20 37 2e 35 33 30 32 38 20 32 2e 30 30 38 33 32 20 36 2e 37 35 33 36 31 20 32 2e 30 34 33 34 38 43 35 2e 39 37 38 35 20 32 2e 30 37 38 35 35 20 35 2e 34 34 39 31 38 20 32 2e 32 30 30 36 39 20 34 2e 39 38 35 39 36 20 32 2e 33 37 39 32 39 43 34 2e 35 30 37 31 34 20 32 2e
                                                                                                                                                                                                                                  Data Ascii: <svg width="19" height="18" viewBox="0 0 19 18" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9.75593 2C7.77829 2 7.53028 2.00832 6.75361 2.04348C5.9785 2.07855 5.44918 2.20069 4.98596 2.37929C4.50714 2.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  137192.168.2.46084365.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC536OUTOPTIONS /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:36 GMT
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: afa4e03d-8a18-4501-8053-2e2e360c7d4e
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPVEjtjoEEuzA=
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: DELETE,GET,HEAD,OPTIONS,PATCH,POST,PUT
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c8-48d83470635266af46dd001d
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 4f114016fe4d6c05531b0486ec2868be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: N8eovNZwG2fj8i65i8DAWMiAoCLRonqNGXbuWZ59U9rxCkDQfDZvlg==


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  138192.168.2.46084765.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC639OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 81
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC81OUTData Raw: 7b 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 2c 22 71 75 65 72 79 22 3a 22 7b 5c 6e 20 20 72 65 67 69 73 74 65 72 20 7b 5c 6e 20 20 20 20 63 6f 75 6e 74 72 79 5c 6e 20 20 20 20 5f 5f 74 79 70 65 6e 61 6d 65 5c 6e 20 20 7d 5c 6e 7d 5c 6e 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"variables":{},"query":"{\n register {\n country\n __typename\n }\n}\n"}
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 63
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:36 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: e2957b8c-99c3-473b-b308-12eb8138e501
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 63
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPXECMjoEEa1w=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c8-33fee0fe4533b821782e1fe2
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 28ccbefb54459137bb0b0d946fd75e48.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: zUg7jd0K9YeddomKUlmgcUww3CKuTAZAcLghlHh30BfI6-KvIXR8_g==
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC63INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 72 65 67 69 73 74 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 52 65 67 69 73 74 65 72 22 7d 7d 7d 0a
                                                                                                                                                                                                                                  Data Ascii: {"data":{"register":{"country":"US","__typename":"Register"}}}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  139192.168.2.46084965.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC640OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 729
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC729OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 51 75 65 72 79 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 6f 6e 74 65 6e 74 54 79 70 65 73 22 3a 5b 22 6e 61 76 69 67 61 74 69 6f 6e 22 5d 2c 22 65 78 74 65 72 6e 61 6c 49 64 22 3a 22 66 6f 6f 74 65 72 22 2c 22 65 78 63 6c 75 64 65 54 61 67 73 22 3a 5b 22 68 69 64 65 2d 66 72 6f 6d 2d 77 65 62 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6e 74 65 6e 74 51 75 65 72 79 28 24 63 6f 6e 74 65 6e 74 54 79 70 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 63 6f 75 6e 74 3a 20 49 6e 74 2c 20 24 6f 66 66 73 65 74 3a 20 49 6e 74 2c 20 24 63 6f 6e 74 65 6e 74 66 75 6c 49 64 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 74 61 67 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c
                                                                                                                                                                                                                                  Data Ascii: {"operationName":"ContentQuery","variables":{"contentTypes":["navigation"],"externalId":"footer","excludeTags":["hide-from-web"]},"query":"query ContentQuery($contentTypes: [String!], $count: Int, $offset: Int, $contentfulIds: [String!], $tags: [String!],
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 9275
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:36 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 4bbbd159-1647-4011-b19f-507827c101d2
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 9275
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPXGqjDoEEKjg=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c8-2b08409110a049ff266dd49f
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 2a3a093b493a82493f3431437cb166ac.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 0N7Dy_wOdYugmlbipwD_l-9M_PVAiUF5y0xy-yMUlsHngryghqaEYA==
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC7799INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 69 64 22 3a 22 35 34 34 4f 44 33 6e 6a 77 32 4b 77 64 30 5a 64 68 4b 71 6e 61 79 3a 65 6e 2d 47 42 22 2c 22 62 6f 64 79 22 3a 22 7b 5c 22 63 6f 6e 74 65 6e 74 66 75 6c 49 64 5c 22 3a 5c 22 35 34 34 4f 44 33 6e 6a 77 32 4b 77 64 30 5a 64 68 4b 71 6e 61 79 5c 22 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 45 6e 74 72 79 5c 22 2c 5c 22 72 65 76 69 73 69 6f 6e 5c 22 3a 36 2c 5c 22 6c 6f 63 61 6c 65 5c 22 3a 5c 22 65 6e 2d 47 42 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 5c 22 3a 5c 22 6e 61 76 69 67 61 74 69 6f 6e 5c 22 2c 5c 22 63 72 65 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 32 30 2d 30 38 2d 31 32 54 31 36 3a 30 33 3a 31 38 2e 38 32 37 5a 5c 22 2c 5c 22 75
                                                                                                                                                                                                                                  Data Ascii: {"data":{"content":{"results":[{"id":"544OD3njw2Kwd0ZdhKqnay:en-GB","body":"{\"contentfulId\":\"544OD3njw2Kwd0ZdhKqnay\",\"type\":\"Entry\",\"revision\":6,\"locale\":\"en-GB\",\"contentTypeId\":\"navigation\",\"createdAt\":\"2020-08-12T16:03:18.827Z\",\"u
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC1476INData Raw: 78 6d 6c 5c 22 7d 7d 7d 7d 2c 7b 5c 22 63 6f 6e 74 65 6e 74 66 75 6c 49 64 5c 22 3a 5c 22 36 4b 42 6f 33 4c 63 30 38 61 6f 42 57 79 4a 58 50 62 74 47 37 76 5c 22 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 45 6e 74 72 79 5c 22 2c 5c 22 72 65 76 69 73 69 6f 6e 5c 22 3a 31 2c 5c 22 6c 6f 63 61 6c 65 5c 22 3a 5c 22 65 6e 2d 47 42 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 5c 22 3a 5c 22 6e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 5c 22 2c 5c 22 63 72 65 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 32 34 2d 30 34 2d 32 39 54 31 36 3a 32 35 3a 31 36 2e 32 34 36 5a 5c 22 2c 5c 22 75 70 64 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 32 34 2d 30 34 2d 32 39 54 31 36 3a 32 35 3a 31 36 2e 32 34 36 5a 5c 22 2c 5c 22 5f 75 70 64 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 32 34 2d
                                                                                                                                                                                                                                  Data Ascii: xml\"}}}},{\"contentfulId\":\"6KBo3Lc08aoBWyJXPbtG7v\",\"type\":\"Entry\",\"revision\":1,\"locale\":\"en-GB\",\"contentTypeId\":\"navigationItem\",\"createdAt\":\"2024-04-29T16:25:16.246Z\",\"updatedAt\":\"2024-04-29T16:25:16.246Z\",\"_updatedAt\":\"2024-


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  140192.168.2.46084465.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC640OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 738
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC738OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 51 75 65 72 79 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 6f 6e 74 65 6e 74 54 79 70 65 73 22 3a 5b 22 6e 61 76 69 67 61 74 69 6f 6e 22 5d 2c 22 65 78 74 65 72 6e 61 6c 49 64 22 3a 22 73 69 74 65 2d 6e 61 76 69 67 61 74 69 6f 6e 22 2c 22 65 78 63 6c 75 64 65 54 61 67 73 22 3a 5b 22 68 69 64 65 2d 66 72 6f 6d 2d 77 65 62 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6e 74 65 6e 74 51 75 65 72 79 28 24 63 6f 6e 74 65 6e 74 54 79 70 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 63 6f 75 6e 74 3a 20 49 6e 74 2c 20 24 6f 66 66 73 65 74 3a 20 49 6e 74 2c 20 24 63 6f 6e 74 65 6e 74 66 75 6c 49 64 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 74 61 67 73 3a 20 5b
                                                                                                                                                                                                                                  Data Ascii: {"operationName":"ContentQuery","variables":{"contentTypes":["navigation"],"externalId":"site-navigation","excludeTags":["hide-from-web"]},"query":"query ContentQuery($contentTypes: [String!], $count: Int, $offset: Int, $contentfulIds: [String!], $tags: [
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 21874
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:36 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: bdd4a030-267c-49dd-a3d9-8d5f4c566355
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 21874
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPWH2ZDoEEqSA=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c8-3a6d64b332c92eed2142403d
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: i6Fdw8KOQKuxvQi726rkO9D_n9TakEwVdpXSSoKbSgdI8JyUQgxnnQ==
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC7797INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 69 64 22 3a 22 62 65 4e 71 51 43 70 4b 73 6a 53 42 6f 32 34 6a 58 50 65 70 63 3a 65 6e 2d 47 42 22 2c 22 62 6f 64 79 22 3a 22 7b 5c 22 63 6f 6e 74 65 6e 74 66 75 6c 49 64 5c 22 3a 5c 22 62 65 4e 71 51 43 70 4b 73 6a 53 42 6f 32 34 6a 58 50 65 70 63 5c 22 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 45 6e 74 72 79 5c 22 2c 5c 22 72 65 76 69 73 69 6f 6e 5c 22 3a 36 31 2c 5c 22 6c 6f 63 61 6c 65 5c 22 3a 5c 22 65 6e 2d 47 42 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 5c 22 3a 5c 22 6e 61 76 69 67 61 74 69 6f 6e 5c 22 2c 5c 22 63 72 65 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 32 30 2d 30 37 2d 31 35 54 32 33 3a 35 38 3a 31 31 2e 31 39 33 5a 5c 22 2c 5c 22 75 70
                                                                                                                                                                                                                                  Data Ascii: {"data":{"content":{"results":[{"id":"beNqQCpKsjSBo24jXPepc:en-GB","body":"{\"contentfulId\":\"beNqQCpKsjSBo24jXPepc\",\"type\":\"Entry\",\"revision\":61,\"locale\":\"en-GB\",\"contentTypeId\":\"navigation\",\"createdAt\":\"2020-07-15T23:58:11.193Z\",\"up
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC14077INData Raw: 30 2d 30 37 2d 31 35 54 32 33 3a 35 31 3a 32 38 2e 37 37 34 5a 5c 22 2c 5c 22 5f 75 70 64 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 32 30 2d 30 37 2d 31 35 54 32 33 3a 35 31 3a 32 38 2e 37 37 34 5a 5c 22 2c 5c 22 72 65 76 69 73 69 6f 6e 5c 22 3a 31 2c 5c 22 6c 6f 63 61 6c 65 5c 22 3a 5c 22 65 6e 2d 47 42 5c 22 2c 5c 22 74 69 74 6c 65 5c 22 3a 5c 22 4c 32 20 42 6f 6f 6b 73 5c 22 2c 5c 22 64 65 73 63 72 69 70 74 69 6f 6e 5c 22 3a 6e 75 6c 6c 2c 5c 22 66 69 6c 65 5c 22 3a 7b 5c 22 75 72 6c 5c 22 3a 5c 22 2f 2f 69 6d 61 67 65 73 2e 63 74 66 61 73 73 65 74 73 2e 6e 65 74 2f 75 73 66 31 76 77 74 75 71 79 78 6d 2f 34 47 47 4e 6d 37 38 71 77 44 47 6b 4e 58 45 6f 45 55 59 47 42 61 2f 32 37 64 30 30 33 63 39 35 66 31 36 36 62 31 66 64 61 66 32 31 38 39 32 31 63 62 61
                                                                                                                                                                                                                                  Data Ascii: 0-07-15T23:51:28.774Z\",\"_updatedAt\":\"2020-07-15T23:51:28.774Z\",\"revision\":1,\"locale\":\"en-GB\",\"title\":\"L2 Books\",\"description\":null,\"file\":{\"url\":\"//images.ctfassets.net/usf1vwtuqyxm/4GGNm78qwDGkNXEoEUYGBa/27d003c95f166b1fdaf218921cba


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  141192.168.2.46084513.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC702OUTGET /usf1vwtuqyxm/6ltJKChifM6jHN2ufFhvyN/04a216f41109f45f3d909b9353e329cf/WEB-HOMEPAGE-HERO-wizards-of-baking-trailer.png HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 1771564
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:37 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 18:31:09 GMT
                                                                                                                                                                                                                                  ETag: "4b501faff88e7c1a554550d456671c71"
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 32c1b1f3aed1f2411468b70713ad6556.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Hy6W2Q59oVxc7RcPGQK_r_rPucua_E4__2rR-XnRh4UIXMNXwqnZmA==
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC15617INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 01 e0 08 06 00 00 00 fd b7 a1 c7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 29 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR@tEXtSoftwareAdobe ImageReadyqe<)iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC140INData Raw: 4f 6c 34 80 71 a8 f7 e4 d4 ce d8 da 81 3f 67 10 8e 8e 5a a5 ee 2d c4 32 af f8 29 7b 99 e6 59 be 61 11 ac 42 ff 56 ca 27 15 fd 62 78 62 93 fe 0b 9c cf b1 12 53 ea 95 8c 85 eb e0 3c f3 1c 32 db bc b5 bd ad 76 4c 03 b6 8a c1 ef d4 c4 ae cc 15 ec e7 f9 a1 b3 9f c1 b1 67 c0 98 b3 66 14 28 c8 56 9b 1e ad 59 9e 6d c0 23 2b 7a 2a 65 3f 59 ce 3f aa d7 83 c3 eb d5 26 3c 63 d3 f1 d0 2a a1 ad 5c 7f b2 54 8b 41 4d 31 20 43 54 81
                                                                                                                                                                                                                                  Data Ascii: Ol4q?gZ-2){YaBV'bxbS<2vLgf(VYm#+z*e?Y?&<c*\TAM1 CT
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 00 07 90 de 17 31 97 ee 63 ff 5c 2f fb f7 24 15 2b e4 98 14 dc ea 41 0f 55 63 31 be 55 da 9c 94 bd 5c bd 2c 59 f7 54 a9 70 a1 b6 7f 64 70 2e 46 97 ee 64 c0 0e b0 7d 60 85 fd b4 8d ed 7d 46 a1 44 3e 82 ae 3d 56 80 ac de de 57 85 c7 74 78 aa e0 00 13 06 a9 d8 1f 89 9c 1a 06 15 bb bd 5d bc 67 5b 49 ef 6a ad 2d c3 3d 9d 0d f5 fc ed 36 65 a5 e1 e0 56 8c f2 ce a6 17 2f 93 0c 0c f8 d0 85 29 82 c3 41 46 eb 02 32 90 d4 ba 96 34 f7 bc b5 9f e8 74 55 25 d6 53 52 9e 8b c0 6c 64 67 bb 46 4b bd b3 17 90 15 32 6d a3 d0 fe 20 8a ae e6 a3 90 8d 5e 6d ed 79 92 15 7f 9f 9f 3f 92 8c d7 b7 6e ab 25 4d ae 2a 95 b9 ce a3 7a df e6 2b f5 f5 a4 fe 48 f1 be 0c 9e d0 b1 73 56 91 f7 7d cd 67 03 25 f5 cb 1e d2 d4 c3 74 08 18 cc e6 1e b1 d5 06 ef 11 07 5d 5b ef 1c 58 73 ef 9e 66 2d ad
                                                                                                                                                                                                                                  Data Ascii: 1c\/$+AUc1U\,YTpdp.Fd}`}FD>=VWtx]g[Ij-=6eV/)AF24tU%SRldgFK2m ^my?n%M*z+HsV}g%t][Xsf-
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC9594INData Raw: a2 ec 4c a1 75 cc 3f 2f 74 2f 62 7d 01 11 5b d2 7f a3 2c 91 fe ce fc f6 35 9b ab 88 15 6c 7c 40 9e 0f 72 7a eb 95 2b 98 5d b2 89 c3 bc 71 44 5f 05 34 24 cb cd 13 11 68 56 0e cf f4 f3 0d b8 37 10 67 21 5b 40 5d f9 cc 10 88 8d bb 4f 29 09 38 ed 9d 6a 2c 1d 98 89 6b b2 ce 1b 08 be 60 0f 82 8d 11 7a de 1c d9 92 8f ca 72 e4 65 9a 37 3f de 35 19 df f0 90 37 ba b4 99 61 9e a5 dc 39 b6 6f 41 46 01 a8 1e 22 6f 21 09 b3 a3 d7 3f e5 60 93 67 8d 4b 5c 5d 9b c0 a1 2b bf ad 4d fe fb 12 de 77 07 24 ef 9a 7b e6 28 2b 87 68 8d bc 8e 32 e2 12 d0 56 eb 39 d1 eb 40 2e cf 67 57 34 2a c7 73 f0 3a ce d0 a5 45 b2 8e b3 8b 03 35 0c 3f 57 26 8d 87 a1 85 78 d3 ce c0 99 1c ba 06 4b e8 00 00 1c d8 61 2d 05 9b 02 69 a3 59 9e e4 ba 20 66 30 ea 40 08 04 07 68 fc 44 82 3d b0 26 5d a8 eb
                                                                                                                                                                                                                                  Data Ascii: Lu?/t/b}[,5l|@rz+]qD_4$hV7g![@]O)8j,k`zre7?57a9oAF"o!?`gK\]+Mw${(+h2V9@.gW4*s:E5?W&xKa-iY f0@hD=&]
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC8838INData Raw: b2 5f cb 11 1b 24 b5 dd fb 5c 2b 64 eb 40 b6 0c 32 79 40 c0 53 4e 70 cc b8 41 2d 66 24 1d 89 d1 51 d7 64 84 04 5b 08 c2 8d 5c 42 a9 79 20 c5 c6 91 2c 46 af c9 30 81 39 57 ac 6b b7 50 df 23 dd 36 d3 e4 67 39 eb f1 99 d5 da 77 89 c0 40 e1 8b 41 2c 8d c1 d1 c8 a4 d1 6a c9 0a 30 81 97 8a 7e 4e dd 03 c5 da b1 b1 70 66 83 9c aa 6f ec e6 c4 19 9d 67 4c ee ab fb 8f f8 bc 66 57 5f 59 2e e8 10 37 2c 07 3d 62 28 db 1a 82 bc c3 be 08 c3 cd 67 0b 36 50 a8 6f 0d 1a b6 93 7e d9 c2 1b a1 11 c5 24 b0 d9 e5 2d e7 90 19 b2 71 81 0d d1 2a 8d 3d fd 7b 5f cf e3 29 3f 7b b0 55 18 48 20 6f fb 8d 04 db 7f cc 36 26 7d ef 18 9c bf a5 6d be 55 8c 6d 74 7c b3 dc 38 2f 75 d4 5a 14 cc f8 5f 11 f2 88 40 29 ce d1 34 bb b5 e4 12 05 28 9b 6d c6 74 e0 7b b9 a1 7e ec 86 36 b0 42 2b c4 65 0e
                                                                                                                                                                                                                                  Data Ascii: _$\+d@2y@SNpA-f$Qd[\By ,F09WkP#6g9w@A,j0~NpfogLfW_Y.7,=b(g6Po~$-q*={_)?{UH o6&}mUmt|8/uZ_@)4(mt{~6B+e
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: eb 87 06 22 40 ac 63 ef 1a 3d 31 d4 15 1c 82 84 1c 08 e1 0c 81 c5 c3 b3 b3 97 d2 ef 5f eb b3 8c e5 f1 c9 89 3c d8 ef d2 1b f8 7f fa d7 ff 86 40 ba 3f fd de c7 f2 d1 a3 c7 72 e7 a0 2b d7 fd db 65 54 df 7d f0 d3 82 9e 0c 68 f4 61 c2 8f 37 ad e9 21 05 d4 cf 02 34 66 50 85 8b 91 8c e6 4b 4e f6 a0 bb 3b 05 42 99 87 99 16 40 41 6a c5 9c 0b e0 40 b6 22 0c c1 38 1c 3f 33 a1 41 8a 16 3b f5 b2 16 3e 2b b9 ec 0d 39 8d 8f 6b d6 48 af 6a 31 d7 69 35 98 00 e3 f7 11 98 d7 89 a1 1d 90 5c a4 4e aa c9 0a f5 35 1b 50 41 62 34 5a 14 f4 2d a2 bd f4 21 f5 87 a6 79 8b 46 07 0e d5 92 be f7 70 24 c3 db 21 37 7d 19 87 63 b3 0d 2e 87 a3 ce 66 34 a5 46 83 15 c1 0c 28 22 24 21 38 f4 3b bb 7b 52 d7 6b 1a f6 07 a4 89 95 d8 10 b5 20 0c 29 21 e8 1a 83 bd d0 ec 36 f9 e0 3e fb e2 0d 0d c6
                                                                                                                                                                                                                                  Data Ascii: "@c=1_<@?r+eT}ha7!4fPKN;B@Aj@"8?3A;>+9kHj1i5\N5PAb4Z-!yFp$!7}c.f4F("$!8;{Rk )!6>
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 6d cc eb cd c3 26 60 dd 48 9f 5c 36 2c 67 ac 21 e9 1b c3 7a d2 7c 62 91 2f ae 30 28 f6 4d 16 96 f2 66 6e 00 42 d3 ea d4 be 07 92 3c 18 68 2f 01 be 5b 98 cf 50 bb 55 e5 39 18 69 1d ff cd e3 9b f2 0f 7f fc 07 52 d9 36 b0 a3 af 67 dc cb d7 2f e4 f5 6f 7f 22 3f f9 93 47 f2 c1 77 be 27 ef 3c 7c 28 27 27 af e4 87 de 0f e4 87 7a fd df 7a 70 5b 5e 9e 9f cb 8f ff 9d af 4b 5f 63 a6 19 2a 97 64 d0 9f cb 4f 3f fc dc 81 79 22 ad cf ba f2 5b cd 2d 3c 1a 1b 27 c6 8c 02 90 b8 d6 94 3a cc 9a ab 15 f9 da bd 43 2a ca 9c f7 46 d0 4e d0 fa 74 26 47 7b 07 b2 5d d1 ba fd 7c 20 5d 4d cb e7 6b 1b a6 f9 99 87 c2 26 b0 59 fc 0a 9c a4 1b df 55 92 38 a6 83 b7 51 4f 31 d9 3d 1b 1c 71 2f bb c1 2b 63 85 63 bf 91 89 e0 07 4e 47 cf 3c 2f bd 0c 94 10 5f 1f 1a 7b d7 fc 36 ae 62 68 9a 19 1a
                                                                                                                                                                                                                                  Data Ascii: m&`H\6,g!z|b/0(MfnB<h/[PU9iR6g/o"?Gw'<|(''zzp[^K_c*dO?y"[-<':C*FNt&G{]| ]Mk&YU8QO1=q/+ccNG</_{6bh
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 90 d1 28 40 13 fd b9 46 b5 46 64 3f 3c ff 50 c8 e3 99 43 92 15 79 48 4a 06 6d 51 ef 6d 6a d2 41 90 8b f1 4c 76 00 d2 a7 f0 0f 6b ef bf a2 e7 f6 48 ce cf 9f 6a 1e d7 24 7b ae d9 b9 2a 83 93 47 32 1a 8d a4 b9 73 4b f6 76 0f 34 14 45 32 e9 1e 8b af ef 0f cf 71 32 ea 9b d4 8b ae a3 85 16 a2 40 32 02 dd 97 3a 56 46 c0 c1 82 93 0b 44 3c d4 f3 10 46 e1 9a e9 d3 6c 14 4c 66 d4 73 76 1e 6b 7e a1 67 ea 02 f9 be 67 ec 02 f8 3f b2 c4 c8 91 f5 f4 74 b3 a2 d6 e4 56 2b 04 94 21 57 c5 da e6 e9 42 0f a6 84 d2 12 63 bd 76 34 2c 3d 27 8f e2 43 1e 0f 7e 26 78 ce 33 ad 27 74 4f 85 ba c7 51 5b d2 d8 75 06 f9 c7 25 3d f8 28 49 82 33 b9 50 66 23 19 f7 49 19 2c cd 8d 7d f8 58 06 06 a2 41 ee 33 d7 18 09 29 c0 b2 ee 0d 0c c3 c0 b2 86 cc 2c e2 2b 25 24 20 81 e3 d8 19 26 5f 75 49 e3
                                                                                                                                                                                                                                  Data Ascii: (@FFd?<PCyHJmQmjALvkHj${*G2sKv4E2q2@2:VFD<FlLfsvk~gg?tV+!WBcv4,='C~&x3'tOQ[u%=(I3Pf#I,}XA3),+%$ &_uI
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 54 30 92 bf 77 69 4f d2 a4 2d 64 33 d1 d3 f5 c6 5c c3 2f 90 11 83 61 bb 35 c3 56 2c c6 7d 67 8e cb 73 36 30 b6 08 3d 6e f4 ac 41 f1 09 14 33 d1 a6 28 82 46 17 ba 6e 62 3e cb 19 1b d4 53 1b 88 79 c6 14 4e e9 c5 04 29 bb 0a d9 86 51 a8 6b b5 73 95 e8 eb 25 8d 15 53 d9 d1 3c b6 a6 9f fb 64 3c 91 47 a7 5d e6 a1 0b 48 90 ad e6 04 30 20 1f 4f 13 34 c2 0a 66 32 0e 90 09 8b 2a 33 11 c5 2f 8f 79 4c 81 45 4d 9e c3 2e 29 67 bb 30 89 55 3d 8f 61 e4 9c 51 ee 26 90 d5 e4 5c c6 bf 3a 95 27 bf fa 1b a9 35 9a 94 7c aa ec bf 42 56 2e de 12 72 f2 f1 c5 99 4c f4 d9 3d d0 3d f4 ec f4 85 7c eb 4b 5f 96 76 f3 40 46 ae 81 b0 20 32 3a e6 00 08 0d 37 30 3d 8b 25 e4 fb be c9 a7 22 fb d1 ef bc 18 0c 99 3f 41 7a 63 32 4e e5 a7 3f fd ff e4 ee ed 37 c8 8a 80 b4 2d 1a e3 30 97 45 5c 08
                                                                                                                                                                                                                                  Data Ascii: T0wiO-d3\/a5V,}gs60=nA3(Fnb>SyN)Qks%S<d<G]H0 O4f2*3/yLEM.)g0U=aQ&\:'5|BV.rL==|K_v@F 2:70=%"?Azc2N?7-0E\
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 94 4a ea fb 09 0d 7b 7d 4e f9 42 22 0e 88 02 81 59 16 06 33 13 f3 2e 80 47 40 1a d4 a4 a9 4f 7f 0a a0 af 51 38 d3 50 1c 07 f7 14 2f 3c cf c2 1a 9a b4 35 3d 74 f3 d8 bc e9 c4 4c cf 66 76 50 84 91 19 42 73 7a ea 39 e4 10 4c ea f4 e0 4f 02 93 87 82 06 30 8a 42 9a 4a c7 33 47 5b 4a 9b b1 97 2b 5c 48 8d f2 22 5e 3f f5 07 63 67 24 2a 4e 83 dd b1 3d 2e 82 8b 89 2e 17 e3 e1 ce a7 d9 a4 e0 07 86 c0 9b 6b b3 c7 1c 8c 64 39 09 65 11 ee 41 03 4f 0f 48 48 98 69 50 9a f5 43 43 97 40 43 33 34 69 9a 38 76 13 3f 34 4d c3 01 93 92 a1 18 c5 0e 08 3c d0 ac 41 f1 4e a1 c8 09 4c ce 27 43 09 32 2d 6a 34 60 64 61 c2 a6 01 7b 34 31 36 11 06 21 a0 db 67 31 d5 8e 6c 2a 89 46 03 25 a1 34 d1 9e 68 01 de d2 43 38 46 71 12 18 da 16 93 6e 14 f8 78 8f b8 f5 92 26 8f a0 7d 86 a1 0d 9a 0a
                                                                                                                                                                                                                                  Data Ascii: J{}NB"Y3.G@OQ8P/<5=tLfvPBsz9LO0BJ3G[J+\H"^?cg$*N=..kd9eAOHHiPCC@C34i8v?4M<ANL'C2-j4`da{416!g1l*F%4hC8Fqnx&}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  142192.168.2.46084813.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC742OUTGET /usf1vwtuqyxm/3ALWZ5AYqst8UORdIZUGa3/ef98675e3a2b91fff618f56ad3f49faa/food-network-wizards-of-baking-youtube-trailer-thumbnail-hosts-homepage-hero-mobile.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 112582
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:37 GMT
                                                                                                                                                                                                                                  Last-Modified: Wed, 25 Sep 2024 10:00:06 GMT
                                                                                                                                                                                                                                  ETag: "057e10d8d1429a85aaeb2d11a0f3e50a"
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 6b284415724869adc9db63c19e48e420.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Jo7VCsW40HgDs8hmBRdgdFtX_yNdcxDs077lGjJRSHO9qRkVbEZgCw==
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC15758INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 82 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                  Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 15 d4 b9 d6 87 05 8f 50 aa c8 b1 b4 88 06 cc 87 d0 bc 46 59 e3 b5 c3 b3 fb 68 e1 f3 aa be e3 26 21 ba 34 cc ab 69 15 af 01 8d 8a cc c4 e8 85 3f 5f 59 ab 6a a6 63 48 14 cf 8f 0c 25 9b 1a b5 22 cc f7 61 9b 53 16 19 d1 38 8c c6 29 96 5d 0a 0a fd 91 98 ed 57 6a 72 a4 e0 fb c9 c2 f3 9f 95 0d ed 5b b2 bb 75 8d fa ce 45 09 d6 2a 0f 3c 71 5e e7 76 34 05 0c 57 10 6e 17 5a e3 63 1b 9d 47 d2 48 c6 cc 76 d0 c3 91 6a 68 96 96 93 5d 7d 3a b1 8e 22 9a 8d f0 65 73 f0 e8 a9 ae 2b b6 b7 f9 96 25 e4 f9 16 73 4e ab a2 dc c2 24 0a a3 42 a9 cb 2f dd 8f 55 dd 09 2f 03 c6 fd ae eb 3b 78 b2 b7 74 53 70 8c 5a 21 1e 81 fd a1 4f dd 89 de de 80 78 bb 75 28 37 59 56 5b 50 68 00 10 8a 0a 01 98 34 e5 8e 5f b9 5e 5f d0 ed fb 46 38 a3 7f f2 00 af bf f3 58 e7 d3 63 a7 7d ce 5b db c9 73 3c
                                                                                                                                                                                                                                  Data Ascii: PFYh&!4i?_YjcH%"aS8)]Wjr[uE*<q^v4WnZcGHvjh]}:"es+%sN$B/U/;xtSpZ!Oxu(7YV[Ph4_^_F8Xc}[s<
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: b0 a8 23 19 6f 8a 75 47 4b 17 21 2d 18 40 8f 6c f0 47 35 a4 a1 a3 71 aa a4 f0 1e 38 cc ea 6b 57 92 e3 69 dd 76 8b 24 8e 6b bb f8 23 08 41 91 59 c6 40 78 e2 fc 75 65 19 ae b6 00 7f ea 2b b8 64 ba d9 f6 bf 92 64 b8 b6 b8 9d e5 8a 75 3a d0 a0 8e 94 52 3f 8b 56 34 62 73 67 27 3f 93 a5 14 19 7e dd b8 2a 6c 90 4c 2e 1a 19 3e 65 11 68 4b 15 65 15 00 35 2b 5f 3c 36 45 2e 1e c5 58 ed 08 99 34 f3 cf dc ce f3 5c 4b 33 34 df 98 64 24 96 6a 7e 26 39 9c 25 6a aa a1 28 1d b9 28 27 94 99 9c 7c cb 03 a9 b2 cb 2c f0 d0 24 9e eb 14 35 f9 a9 17 f9 8a d4 62 41 24 2d fa 7f de 50 6d 57 bb 84 57 41 b7 5d a6 fa cd e0 dc b6 b0 dd 15 98 50 f4 d9 d8 0d 54 8d 89 34 18 cf 9b 03 b4 46 eb e7 fb be 8f e8 5b 5b 94 b6 dd cb d1 5f ca bf 8b d3 93 39 86 bc 79 57 16 fd b6 0f b8 99 25 bb b2 2d
                                                                                                                                                                                                                                  Data Ascii: #ouGK!-@lG5q8kWiv$k#AY@xue+ddu:R?V4bsg'?~*lL.>ehKe5+_<6E.X4\K34d$j~&9%j(('|,$5bA$-PmWWA]PT4F[[_9yW%-
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC2048INData Raw: fa 63 25 5f 59 61 4d 3c 6b 8b 6b 8e c5 56 c9 50 e8 4a fc 34 81 5e 38 d9 26 28 12 d3 38 a8 20 1c 41 a0 ab 69 99 37 05 aa f1 56 07 dd 8a f2 bd 06 c4 bc c5 7d fe f9 79 62 21 e9 24 6f 13 82 5b 58 3c 47 81 18 e6 da b2 75 2b 78 22 dc 77 33 dd c4 23 b8 b4 86 ab 42 1d 1c 83 f7 e2 af b7 05 8f 24 ee 5a da 77 d5 bc 36 ab 6f 26 dc dd 25 14 25 25 1f 6d 08 c2 3c 3a cc 8c b3 7c 0b a5 bb db ed ec a5 dd 77 66 36 b6 ee 8c b0 c0 d9 ca 5a 41 40 02 f3 60 0f f4 e3 b5 4b 2a d1 49 c7 ca fb ae d5 42 7f a6 5f 5a f6 1f d2 ad bb 6b b8 89 86 ca d5 45 bd b6 e4 53 42 a5 a8 1a 12 29 f4 56 8c a2 83 a8 bc b8 e3 91 9b 0b 99 47 63 8f 9d 47 6b dc 7b b9 88 de 76 98 6d b6 8b f8 7e 46 3a c5 04 8a da a2 58 eb 96 90 3d 58 e7 77 45 b5 3a bd b2 b4 01 bf 47 ed 9e d7 64 9f 70 bb 8e 59 dc d2 33 a0 bc
                                                                                                                                                                                                                                  Data Ascii: c%_YaM<kkVPJ4^8&(8 Ai7V}yb!$o[X<Gu+x"w3#B$Zw6o&%%%m<:|wf6ZA@`K*IB_ZkESB)VGcGk{vm~F:X=XwE:GdpY3
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 21 5f 01 e2 7d 98 c5 6a 9b bb 88 91 59 6a 45 95 d5 d6 26 14 89 9c 69 d7 fd 44 f5 3b 7b 86 1a b8 a4 4b 66 48 b9 db f6 e8 e1 85 af a3 b5 49 27 b7 24 24 53 31 65 12 28 ad 58 8c bd 3f c2 3d e7 16 d7 1a 5a 99 ef 99 bd 24 1c df 67 dc 6f 2f 04 f7 53 19 ea 28 1b 82 29 e2 55 47 21 84 bb 6d ea 59 8d 24 a1 17 7d 93 b1 ec 9b b5 cc d6 9b 8d dc 96 d0 bd b4 8c bd 05 05 8c 8a 07 4f 51 35 f4 6a 35 6c 53 96 fd b5 93 46 0a 77 5a 02 01 b5 6f d0 d9 d8 58 ed 12 a4 77 1a a5 8e fe e8 10 17 44 5c 1f 3c b4 e8 cf c7 1c e5 6a 36 db 3b 0e b6 55 49 01 83 7a b9 83 7f 4d da 00 b2 c9 6f 25 60 13 7a d4 a2 d5 40 3c 09 a8 cf 1d 3a d1 25 07 1a f7 6e d2 55 de 5d 4d 2d f4 d7 6c aa 8d 3b b3 b2 20 d2 83 51 a9 00 78 61 a0 43 a2 75 d2 19 41 0c 39 78 7b f0 40 cb 68 f7 3b 89 f6 e4 89 25 30 dd c3 4f
                                                                                                                                                                                                                                  Data Ascii: !_}jYjE&iD;{KfHI'$$S1e(X?=Z$go/S()UG!mY$}OQ5j5lSFwZoXwD\<j6;UIzMo%`z@<:%nU]M-l; QxaCuA9x{@h;%0O
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC1024INData Raw: 1e cf 89 20 b2 db bb 76 e7 f4 d9 3b 82 ff 00 6f 8a e3 6f b6 6e 94 9b 9d b5 1a dd e6 cb 8e b2 0e ac ff 00 0d 71 65 32 52 61 ee 27 65 a4 a5 df 6d b7 14 d9 1a 38 ed 44 5b 3c b7 66 4b 7b b7 cd 88 75 15 19 70 f8 78 63 36 4c 09 5b b8 b7 bd c4 15 33 47 b6 7e 9b 37 fe a5 35 bd c4 8c a4 da 22 ea 8e 55 5e 15 6a e5 4f 66 0b 4a 00 91 44 9b 56 d9 74 92 ad c9 31 b8 a7 4e 5a d4 d4 9e 74 f8 b2 c2 48 dd a4 e4 ec 3d b1 ec e4 ba 5d d1 3a 31 28 d7 1d 7d 75 27 48 e3 e6 79 61 fb 7a c9 5c 6a 4b df 37 8e da 92 67 92 d9 d6 dd 89 24 a4 09 55 a9 35 f8 6a 40 f7 62 be d4 5b de 54 c5 dd 91 5a 4b 1c b0 2b 3c b1 9d 48 e4 2a 8d 43 81 20 ea e1 82 1e f3 97 7d fd ba ce 8e ab d2 8d 64 af 54 e6 c5 b5 66 6b 5c 19 70 2b c8 53 c9 dc 37 ef e9 eb 15 4a 7c 11 a8 55 18 5e d6 23 b9 5d 25 d9 76 d4 de
                                                                                                                                                                                                                                  Data Ascii: v;oonqe2Ra'em8D[<fK{upxc6L[3G~75"U^jOfJDVt1NZtH=]:1(}u'Hyaz\jK7g$U5j@b[TZK+<H*C }dTfk\p+S7J|U^#]%v
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: cc 82 30 97 af 72 82 ca de 1c 98 e7 73 74 4f 72 dc c3 0b 97 82 cb 45 b4 6e 79 8b 74 58 eb ef 2b 5c 64 b6 e6 8a bf 29 08 1c c9 e6 71 00 71 d7 52 9a 71 18 81 19 24 a8 d6 b9 15 f5 03 e6 0d 70 02 7d 09 02 5c 5e fc a5 ea de 30 b5 9a 28 e4 86 08 91 6a 0b 46 18 93 26 64 d5 8e 37 41 91 2e 85 47 74 c2 2e 2d 5d 18 6a 91 14 87 e1 4c b8 8c b0 97 d8 7a 33 29 bb 6d 43 49 14 29 e9 f7 63 33 34 95 a4 e8 99 5f 89 56 07 ec e3 80 9c 30 32 ce 65 23 80 a0 39 ad 7f 6e 35 33 39 16 54 24 7a b3 1f b7 08 d0 d2 42 ba 8b 3d 40 62 9b 22 da b2 e8 1a 80 41 a8 60 08 3e ec 69 5b 19 99 c6 5a 53 3c 10 0c c9 cc 1c ab ef c0 61 45 89 2a a8 01 c8 0a 0a 67 c8 60 c9 20 6a a0 e0 80 5e 40 0f fb 7d 98 80 3a 74 83 c4 01 c8 91 83 20 3d 5a 30 e4 0f 96 21 0e b8 a8 e3 4a 9c b1 08 40 dd 9e 90 c7 1d 6a 5a
                                                                                                                                                                                                                                  Data Ascii: 0rstOrEnytX+\d)qqRq$p}\^0(jF&d7A.Gt.-]jLz3)mCI)c34_V02e#9n539T$zB=@b"A`>i[ZS<aE*g` j^@}:t =Z0!J@jZ
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 6e 8f 9c 48 14 7b 03 13 fb f0 be e0 ff 00 f6 2c fc 43 45 e5 33 0f a9 37 11 b7 75 de cd 07 c5 08 45 d5 fc f1 ad 6b 8f 4f ed 14 6b 05 53 eb 26 7c 9b 9a 66 fa 4c dd a5 65 2d 03 12 60 7a 9e 15 6d 24 9a 63 ce f1 fc b9 da ff 00 b1 73 d8 bf b3 84 4d 3c 90 b2 56 8f a6 65 22 ac 87 88 6a 70 2a dc b1 82 e9 f4 1d 6c 39 dc 57 e2 2d f3 b6 76 b5 6f cd ba bb 79 9d 78 1d 10 42 c0 65 fd 66 c6 ae 3e 28 c7 92 de 15 fd ac 5b 3d 48 d7 cc a6 79 9b 85 5c d3 dd 97 ee c6 75 a9 08 d7 44 c9 b3 5d 13 c0 c3 20 f7 69 38 6c 7a 65 af cc 31 a1 1b 66 91 4e d1 b6 0d 60 aa 5b 24 72 8f 03 4a ae 2d e4 d7 f3 2f f3 27 40 6f ea 2a 99 6e 76 b0 01 f4 df c6 8b e0 7f 2c 57 1d 3f 69 70 af ff 00 4f de 25 c8 1f 53 19 99 f6 dd bd 73 96 46 b8 70 07 3f 52 2a 8a 78 ea c5 fe d0 b4 b5 fa 28 fd e0 be ad 20 8f
                                                                                                                                                                                                                                  Data Ascii: nH{,CE37uEkOkS&|fLe-`zm$csM<Ve"jp*l9W-voyxBef>([=Hy\uD] i8lze1fN`[$rJ-/'@o*nv,W?ipO%SsFp?R*x(
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC11832INData Raw: 29 ed 5a f2 57 ea a4 9a 1c 92 aa e4 e6 4b 65 a4 7d b8 45 2c b2 d0 91 a5 ed 56 d1 5b d9 41 14 2e 15 e2 40 23 90 e4 c1 b8 35 48 c8 82 49 ae 30 65 5e 67 26 dc 71 da a0 b1 de 2d 35 59 a6 e5 16 52 c6 85 1d c7 0a 2e 55 f6 a9 c0 a3 e8 35 81 88 82 d4 b3 be af f6 f8 e2 e2 a0 6f 72 89 ad a5 92 08 eb a5 1a ab e3 a4 d0 ae 34 55 ca 93 35 94 32 bf ac 18 30 6a d7 cf 12 40 88 ae 03 3e 66 8b e3 80 3a 24 db 5a 2c 95 45 1d 57 93 24 41 99 d5 cb 0c 85 6d 84 f6 d6 5f 2f 6b 0d b5 73 8c 51 8f 0a b5 6a 4f db 8a 5b d4 bd 2d 07 ba 2e 01 50 9a 8f 23 4e 3e 58 59 1a 0a 4d c6 dd 61 bf 96 95 a3 a2 b5 0f 22 dc 7f 66 2e a3 d0 cf 91 43 1a 48 51 c1 af a4 9e 1c c6 2c 82 b6 c6 65 40 8d ea 1e c3 cb 02 02 39 65 2a 99 3a 4f f0 b0 e7 86 ab 16 c8 b9 b1 88 24 4f 1d 35 39 a6 8a 78 56 98 6b 6c 4a ea
                                                                                                                                                                                                                                  Data Ascii: )ZWKe}E,V[A.@#5HI0e^g&q-5YR.U5or4U520j@>f:$Z,EW$Am_/ksQjO[-.P#N>XYMa"f.CHQ,e@9e*:O$O59xVklJ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  143192.168.2.46085013.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC698OUTGET /usf1vwtuqyxm/1vSY5tKaArBRZ0tP9eG2TP/2b761d7cecb254e08f50fca88ca332bd/hp-f1-ron-giant-chess-knight-web-square.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 244602
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Last-Modified: Wed, 04 Sep 2024 11:32:29 GMT
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:37 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  ETag: "5b787ef3e1b4c2a81c4b313e4fc6e173"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 eb8dd67e239abea324e36244f60eec4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: xyKLEZMgwgnC93KkN6yhxBDKtfuCOuiubJIDdVZ7hAgtE27pwRAxFA==
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: ff d8 ff e1 00 38 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 13 00 00 00 1a 00 00 00 00 00 00 00 57 61 72 6e 65 72 20 42 72 6f 73 2e c2 a9 32 30 30 31 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 04 3f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f
                                                                                                                                                                                                                                  Data Ascii: 8ExifII*Warner Bros.2001Duckyd?http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 57 dc 5c 08 e9 74 6a e6 47 05 96 80 51 23 88 80 4b 23 d8 8b 23 13 4f 4f e6 a0 ea c7 11 3e f9 bd ae d4 ad 49 dc 98 67 2c 6b a4 e6 23 53 a5 72 d1 9d 98 2a 77 d0 47 49 09 c1 af eb d1 91 eb bf 25 fb d1 a2 c7 69 0b 22 d4 90 a5 1b b8 49 bc 0b 2e 75 17 73 ee fa 75 62 b4 e1 86 d7 b0 18 18 d6 08 dd 1f e8 c4 31 30 9d 2d 79 68 e2 aa e6 09 8c ba 60 d6 7f 5e cb d5 82 2d 4a 15 8e 46 54 ee 9f de e1 0a 20 bc 9b 4c 76 d2 df a5 41 a9 1f e9 d2 fe e2 b6 54 69 26 92 57 29 a3 a8 f7 d5 86 73 d4 23 6b 35 73 5d 48 70 90 6b ea 3a 76 ed d1 e9 8a 23 2b 62 a3 46 44 a1 63 5a 5a 1c c6 23 51 77 ed b4 b1 6b 99 7d 41 34 e9 b5 db 35 54 62 dd b5 3c 35 3d 3c 68 e9 e3 a5 cb 51 25 98 1f af 95 7c b8 8e 8a 8b 0c 17 56 59 42 aa 87 b9 22 06 45 55 6f 68 54 67 0a c2 50 cb 55 a8 04 53 8e 7a 2a ed 71
                                                                                                                                                                                                                                  Data Ascii: W\tjGQ#K##OO>Ig,k#Sr*wGI%i"I.usub10-yh`^-JFT LvATi&W)s#k5s]Hpk:v#+bFDcZZ#Qwk}A45Tb<5=<hQ%|VYB"EUohTgPUSz*q
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC11977INData Raw: 87 7a ad b8 eb 7a d4 de 31 b8 20 a8 bb bb 1a 22 f7 0c ef 99 c1 c1 f2 7f 67 ff 00 f1 77 cf e5 ff 00 37 0d fe fb 8d ad b2 c3 05 b3 33 44 89 33 11 af 5d 89 f2 06 a3 e7 cf 94 b7 fe 45 e4 99 3e 1a 7e 3a c8 db 65 9c 98 32 7c ff 00 7b a0 d5 e6 f8 df 8d be 1a 7e 66 9d b4 de 21 95 ba cf ce 13 e6 96 9a 3c a3 2c 66 42 c5 28 40 1d 5b e3 e5 fd cb e5 5c af 17 03 4a 76 6f 15 2a 26 d8 6c 4c 5a 9a 97 42 4b 3d 64 70 f3 fe db f0 f8 6b c3 7e 6f cb b4 24 e3 a5 d2 fc b2 fb c7 93 68 1b 60 6b 98 89 a9 af 5a 2f 79 f0 6f 92 eb 3c 30 be df e4 cc ef 32 7d 86 df 1b 6d e4 3a 2f 1c d3 6a 75 a7 07 49 ae 45 84 62 68 a1 d9 cc 65 d8 e6 65 46 c7 ef 47 6c e9 91 42 79 3c 59 f9 1f b7 7c dc ff 00 b9 e5 4e 36 e0 35 0c c1 f6 c5 9d 71 25 9c e9 10 3d 3f e3 fe ef f0 f9 ad 6a fc 6f 8c 52 db 60 79 1b
                                                                                                                                                                                                                                  Data Ascii: zz1 "gw73D3]E>~:e2|{~f!<,fB(@[\Jvo*&lLZBK=dpk~o$h`kZ/yo<02}m:/juIEbheeFGlBy<Y|N65q%=?joR`y
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: a8 fa 0e ac 56 dc 4d ab c7 ad 5d 62 56 0d 55 66 65 8c a4 74 9b d2 c0 ea 7b a6 3f ba 34 c7 6c 78 e9 d4 51 4d 60 94 4c 1d 58 39 29 29 5a c7 68 0b 61 60 a5 51 64 06 96 0e 6b c7 4c dd c7 6f 74 d4 61 87 d5 ce b9 81 88 48 8c 60 ef d2 38 ce 42 e7 1d 45 ac f8 d7 c6 31 29 ac ea eb e9 d3 08 66 90 df 1c b0 bc 4c dc aa 2a 86 05 2c 08 d2 48 c2 e0 ce 08 62 03 50 8a 8f 5a 74 7f 1d dc 5b 6f de 3d e4 12 35 75 97 ff 00 0e 0e ba eb 4a 8a ee 5a fa 76 ec 77 83 5f f8 67 a2 a3 91 24 92 b1 4a dd c2 50 2d 4a f7 2a 16 c5 32 23 00 ad 44 24 35 45 07 14 1d 17 e6 3f 2d 76 a1 cb 7e e4 cb 04 82 91 2f 98 da 1a 63 5e 96 f1 a0 11 bb 8c 13 5c 9d e6 7b 4e a4 7e bd 7b 2c 57 30 28 8c 86 d6 b5 c3 19 60 65 35 59 96 ae a0 b5 5c 02 40 e7 9a 03 cf 1d 5f 91 5a da 0d e5 6d 5d 62 75 21 c4 48 03 ac c9
                                                                                                                                                                                                                                  Data Ascii: VM]bVUfet{?4lxQM`LX9))Zha`QdkLotaH`8BE1)fL*,HbPZt[o=5uJZvw_g$JP-J*2#D$5E?-v~/c^\{N~{,W0(`e5Y\@_Zm]bu!H
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC3446INData Raw: 4e 45 72 4a 99 04 45 50 e4 29 01 89 8d 4d 04 6b c3 72 39 16 9a 7a 9e 80 e6 11 bd 79 7f cb 5a e7 59 dc f7 3b 26 33 e1 ed db a6 bc 75 78 87 6f f8 85 26 31 13 df fa 8c 77 ef 13 a1 d7 05 2b 45 1b ac ac 0a 97 52 09 66 21 1c 90 11 98 54 db ed 2a 05 58 12 3f 87 5e 50 c5 cb f0 fd a9 ee 82 02 ce 93 a7 7d 3b f9 d7 af 44 50 a5 27 97 36 1f 69 3f f8 c1 39 fe 5d 25 ca 95 9e 5e de 3c 2c c1 16 a8 ec 14 89 e3 b8 58 15 38 3c 12 c6 a4 d7 ea 78 a7 5c 5a b4 aa ee f6 5a 46 d0 cc 1d b3 a6 71 39 7c 77 e8 d2 76 96 89 33 1f eb 9e ec c3 d8 8f 5e a1 44 9e b5 8d d4 48 2a a2 24 2c cb 90 f7 95 90 87 04 bf b5 0f 2c 69 e9 c5 4f 51 70 b3 4b 71 0b 65 74 7d aa 91 b0 ee 39 95 89 3b 46 bd 4d 5a ee 4e 44 08 9c c1 8d 67 38 7c 46 9a 6b d3 38 79 78 dd e3 56 5a 48 0a 30 69 03 b5 45 22 42 15 7f d1
                                                                                                                                                                                                                                  Data Ascii: NErJEP)Mkr9zyZY;&3uxo&1w+ERf!T*X?^P};DP'6i?9]%^<,X8<x\ZZFq9|wv3^DH*$,,iOQpKqet}9;FMZNDg8|Fk8yxVZH0iE"B
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 89 6c 8b 24 cb 17 6e 48 c8 8e 34 56 02 31 19 2a 40 54 50 5c 25 fc 81 fb 79 fa 1e 04 e1 ad 39 06 f1 65 a1 15 d0 09 7d b6 73 35 9c d8 19 97 bc f4 f3 96 ed 19 1a 85 a7 73 13 fa 1d b4 c6 be 75 3a 87 dd 14 66 2b 4b 39 bf 21 15 c4 77 cb 1d ca a2 56 a1 7a 2c 75 16 92 00 3f 5e 93 53 92 61 36 f1 c4 e5 db 5a 8b 19 89 0d 7b 92 01 b8 e9 95 76 7b ff 00 fb b9 24 c9 39 ee f7 7b ff 00 2e 8f c2 c2 01 d9 b3 98 ac b2 86 68 51 6f 68 e2 8d 80 32 5b 1d 28 64 ba a0 d4 db c7 eb 4e 8f 86 b7 79 6d c7 5b 50 b2 41 35 2a d4 18 59 d2 d6 7e d0 3b 07 9e 97 79 29 5e 4a 82 0b fc 7c fd 3b e6 25 cb d6 7b 0c f6 49 16 3c 7c 7b 04 a5 62 42 d5 59 a2 60 05 3f 2a 42 42 95 61 52 ca 79 a1 1c 8e 82 85 76 54 e4 2d 6e 49 6b 9c 77 ef da be d3 be 33 aa f4 7b a9 93 8e 58 24 db 9c 3d a3 b4 bd cd 09 e9 04
                                                                                                                                                                                                                                  Data Ascii: l$nH4V1*@TP\%y9e}s5su:f+K9!wVz,u?^Sa6Z{v{$9{.hQoh2[(dNym[PA5*Y~;y)^J|;%{I<|{bBY`?*BBaRyvT-nIkw3{X$=
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: d5 b9 c1 0e 26 08 b4 fb a2 3a 53 fd fe 0c ec b9 70 b2 25 d8 ef d7 37 26 38 e3 c5 d6 48 f8 78 19 19 5b 06 c9 33 ec e6 c4 c5 69 16 5f 26 69 09 63 23 cf 04 f7 3b b3 c4 c0 5c 29 d7 91 b7 27 e1 b4 ed ab 6c 6e 9b 58 6d 0e da ed 61 35 73 06 0d 3a b3 4e 2a 70 fc 73 94 3f 18 be ed d2 1e d3 da 4b fd 11 20 12 47 7e b6 9e 9b 6d 85 a3 d1 af 7b 0f c7 bc 67 51 1e 3b e2 43 9f 1c b8 c3 3a 3c 54 c8 c5 93 f0 a2 9c b1 9d f2 b1 72 65 31 19 1e 76 92 20 cf 1b 80 82 a0 39 b8 5e 0e 2a d8 6a 11 33 24 b4 dc cd 5b 7d ad ab 7d 2b 30 be d2 7a 5d 9f f7 3f 23 75 37 d9 dc 88 92 0a 44 ed ed 56 b9 22 b1 30 9d 6c 08 76 26 78 33 7f 11 37 de 4b 04 42 2c b9 b0 b0 b1 15 f0 a7 c2 80 ac 1a cc 48 a7 8d 52 28 f2 64 8c 2c b9 17 64 82 b7 aa 95 a3 06 2c e4 e5 af 1b be 3d fa d7 b9 ee 66 5d d9 9b 65 cc
                                                                                                                                                                                                                                  Data Ascii: &:Sp%7&8Hx[3i_&ic#;\)'lnXma5s:N*ps?K G~m{gQ;C:<Tre1v 9^*j3$[}}+0z]?#u7DV"0lv&x37KB,HR(d,d,=f]e
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC1451INData Raw: 5a df 0b e4 bf 15 a7 cb a3 67 62 1b ed 8b 6e 75 3d d3 b9 75 87 4c e9 d5 1f dc 4f f7 3f 1f 93 e1 f1 cd 6a d1 18 d1 f1 65 34 c7 61 f3 07 5d 39 9d f2 b7 c5 5e 77 e4 13 e9 b7 3f dc 57 fb 9c e1 b2 e0 d6 c8 70 f6 3a 61 8d 2f 72 3d de b6 27 9c a6 4c 87 1c 28 5c bd 6b 8e db 0e d4 f1 48 0f 3b df ee be 1f cf e4 d8 37 df 75 b6 3c c8 d7 92 a7 f4 ee 35 69 3e 2d 58 eb 1b e5 53 e6 53 e3 70 f2 70 95 2b 4a a4 be e2 f3 87 8e 5d 67 32 5f b7 ba a9 d6 8a f9 33 43 ad f3 dd f8 f1 af ce d2 7f 78 b4 60 f8 7f 9b e9 b0 71 f0 21 f9 05 13 1c 4b 26 a3 7b 8f 0f 63 07 4f e7 78 91 39 fc dc 78 d6 38 72 5d 0b c1 f7 18 a7 59 5f 2a bf 13 e4 df 67 19 4e 0e 62 cb 5e 4a 8e de 47 fa aa 93 05 aa ab 6a c1 48 cd 4c c7 56 7e 05 39 78 0a ec a5 ff 00 0d b3 7a 5a ec f0 2c e8 b9 78 ec c1 c7 69 6c 30 27
                                                                                                                                                                                                                                  Data Ascii: Zgbnu=uLO?je4a]9^w?Wp:a/r='L(\kH;7u<5i>-XSSpp+J]g2_3Cx`q!K&{cOx9x8r]Y_*gNb^JGjHLV~9xzZ,xil0'
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 36 d7 79 9b e4 c3 e4 5e 57 b3 fe d7 e3 5a fd 74 b3 ee 4a 46 b1 2c 90 63 e7 49 89 81 26 6e 97 1b 5e 62 2d 1c d9 45 62 95 51 ec ad 8c dd 50 4e 1b 72 bc 7c 17 1e 07 90 ad 6d 13 ba c8 35 48 ce fd 40 67 76 ac 1d 62 db 8a db 2d cc 54 b5 78 e9 b9 6c 6c 8d 44 b5 64 1d c4 4c 4c 30 f7 c3 6f ed fa f8 b2 f2 f6 9b da 4b 81 0f 92 79 36 72 cf 8e 3b b1 ee b3 75 ad 13 2e 4e b9 f1 e5 86 79 36 4d 1c 84 a4 6e c2 a0 5c 45 86 bd 1f 1d 92 af 1f 10 ef df 05 48 2f 22 db 5c 1a 8a 1a 7e bd 17 24 57 fc 15 b1 f9 1e 3a b9 26 d5 ad 80 da 99 c7 77 4c 2c 67 a9 62 f3 1f 14 f1 58 32 32 7c b3 c8 b4 fa b5 44 78 30 f6 46 bb 5f 20 c8 97 2a 29 26 c4 da 6b 7c 6b 15 3f b4 e1 63 64 c0 c6 29 e3 59 4a 34 a1 66 89 95 ee 1d 4f c9 e2 da 1c 9c b6 9e 26 10 b6 0a ce 24 87 39 96 09 c2 bd ba 1a 70 f3 7c de
                                                                                                                                                                                                                                  Data Ascii: 6y^WZtJF,cI&n^b-EbQPNr|m5H@gvb-TxllDdLL0oKy6r;u.Ny6Mn\EH/"\~$W:&wL,gbX22|Dx0F_ *)&k|k?cd)YJ4fO&$9p|
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC1514INData Raw: ad 3b b0 b2 45 72 c1 82 5a 79 51 5f 4f f9 74 53 f2 4c 2f b6 22 74 35 91 fe d7 5d 8e 66 43 bf 4a 8a d6 b1 38 b1 ac 1d 84 ce 3f f2 eb 91 f1 55 66 76 59 6f 7e f8 02 f9 1d b8 16 da 59 25 f5 08 38 f6 80 6d 35 fd 4f 58 3b 6b 7a c5 51 e4 90 dc 99 d5 21 ec c0 67 b9 d7 a2 cb 6d da 57 24 49 02 46 76 f6 f4 ec f4 79 c6 8a 34 64 67 ef 49 10 48 d4 a2 02 1e 67 63 54 89 43 5a d6 29 05 cf d0 fa 7e 9d 00 9c b7 4e 59 6a b8 b1 81 0d 67 b0 1a b1 a8 f4 db 54 2a 5a 9b 66 1d 7b f8 7e b8 83 a8 70 49 4c 96 95 99 cc 6a c4 ba 5d 57 5f 62 dd 7f 6e de ea 20 02 a0 8a 5d e9 d5 9b 6d e4 37 bb 77 56 34 94 99 d0 7f 48 ce 07 c1 9e aa c6 db 1b 4c 2b 87 bc 7a 3e 3e b9 fa e3 ab 2d ee 17 b8 ce 44 3d b2 6b 78 8d c9 5a 9e e4 89 5f 6f ad 45 3f 5a 0a 74 48 b7 b7 2d 10 b6 de f5 fb 9f 38 72 33 f6 e3
                                                                                                                                                                                                                                  Data Ascii: ;ErZyQ_OtSL/"t5]fCJ8?UfvYo~Y%8m5OX;kzQ!gmW$IFvy4dgIHgcTCZ)~NYjgT*Zf{~pILj]W_bn ]m7wV4HL+z>>-D=kxZ_oE?ZtH-8r3


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  144192.168.2.46085113.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC714OUTGET /usf1vwtuqyxm/3rfwJWQjh9IXaRBrqrNuXm/a5cdb941045bd184356e2d8bccfab5e5/hp-f5-umbridge-office-desk-holding-pencil-app-landscape.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 103976
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Last-Modified: Fri, 15 Mar 2024 17:26:52 GMT
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:37 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  ETag: "4e39ed32750b338ad6d9b9f422e36b21"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 3e79abe3bfc4a431738eb9199cb216f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Tv7Sio1exAFqhZoL-YyBmyV8C9d31R8nc-Q3YSlx8DhsXCUWLB2XYA==
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: ff d8 ff e1 00 76 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 52 00 00 00 1a 00 00 00 00 00 00 00 c2 a9 32 30 30 36 20 57 61 72 6e 65 72 20 42 72 6f 73 2e 20 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 20 49 6e 63 2e 20 2d 20 48 61 72 72 79 20 50 6f 74 74 65 72 20 50 75 62 6c 69 73 68 69 6e 67 20 52 69 67 68 74 73 20 c2 a9 20 4a 2e 4b 2e 52 2e 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 0a 00 00 ff e1 04 9d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e
                                                                                                                                                                                                                                  Data Ascii: vExifII*R2006 Warner Bros. Entertainment Inc. - Harry Potter Publishing Rights J.K.R.Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:n
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: 97 0d b1 c5 99 bb 31 89 75 c1 e6 2b 2b 26 f6 ea 73 d3 c6 59 6c b8 ad cd ee ad e5 59 2e 89 9e d7 85 e1 57 c7 ac bd ce 56 6b b7 c3 f1 bc 75 86 89 1d 00 dc 81 1b 29 1a 62 dc 44 17 23 21 0d 15 0c 99 07 a0 11 52 d9 12 53 13 d0 8a 50 4b 45 36 43 b0 13 6d 0c 9d 9d 7d 4d 59 8d 98 52 95 62 2d 50 b2 23 93 af aa 02 1d 48 6a 0d b9 a6 43 08 c7 22 e4 a0 e1 be 37 57 28 ee b3 83 2b a9 03 96 fb 43 dc db c4 c0 95 5d df 54 43 a7 37 ea 7a 58 31 26 aa bf 82 b1 5e 66 5b 7b 54 e2 b7 6c e5 b3 6d a5 d5 6c 74 65 6a dc ae fa 6c 71 26 d5 94 3e a5 8c d5 f0 87 0f be a2 c7 4e 4e 06 ad 2d 8e 91 bb ec 54 19 2d 2d fa 68 8c b2 ea b8 84 f1 99 dc 8b 3d 0a 88 f7 3a 82 7a 91 11 fa 87 28 d4 a3 48 1a 71 a7 72 39 29 f4 1d 9c 00 e7 a3 dc cd da 1e bf a1 53 22 b2 d3 50 8c 66 3e 23 4d a7 25 3a 4a 23
                                                                                                                                                                                                                                  Data Ascii: 1u++&sYlY.WVku)bD#!RSPKE6Cm}MYRb-P#HjC"7W(+C]TC7zX1&^f[{Tlmltejlq&>NN-T--h=:z(Hqr9)S"Pf>#M%:J#
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC16384INData Raw: b5 d0 f3 ee da 71 d0 f4 b2 9e 76 5c 6f ea 46 a3 16 1d 72 b4 ce bc 79 f1 dd 7c da 1e 7b 50 57 19 3a 4b 89 e5 ee 53 c9 a6 35 fe 9b 96 64 fc ac 93 32 79 b8 92 e8 74 55 d9 1a f6 4e 91 d3 7f 27 26 4d db 83 34 a0 4a dd ca 93 16 eb 72 48 96 c9 e4 17 44 d1 72 22 9a 52 cd ab 50 ad 0d 55 48 62 55 60 2d 59 5a 9a 40 9a 03 ca cf 89 d1 fa 1c ad 9e ce 6c 7c aa d1 e3 e4 af 17 06 9c bb 12 3a 28 73 d4 e8 a1 12 37 a9 42 a9 41 40 d0 8a 41 40 c0 00 00 06 00 02 18 00 0c 00 40 00 00 00 00 31 00 14 00 00 40 c0 40 03 10 c0 00 00 00 96 4b 29 88 29 00 0c ba 00 18 40 d1 2d 04 0e 07 01 09 14 21 84 31 92 86 14 c0 40 03 00 00 01 88 00 60 00 00 21 88 04 03 00 00 00 01 00 00 00 30 02 04 30 10 00 00 c0 40 31 00 00 00 00 00 14 00 00 10 00 00 00 00 00 08 62 00 18 00 00 00 01 d2 d9 16 62 92
                                                                                                                                                                                                                                  Data Ascii: qv\oFry|{PW:KS5d2ytUN'&M4JrHDr"RPUHbU`-YZ@l|:(s7BA@A@@1@@K))@-!1@`!00@1bb
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC4542INData Raw: 0d 47 1e df 43 25 8c 5b 86 41 29 41 41 1a c0 51 fe 01 3d 02 07 b8 02 00 04 11 2a 91 a8 d3 81 c8 9b 0a 4e 3a 90 de be 85 44 f5 26 65 cf 42 28 5a 68 3f fe 40 fb 82 ff 00 10 1a db 51 c7 42 63 5e a5 2e e0 0e 36 26 fb 6a 53 d0 4e 3a ee 54 24 4b d1 c1 6b b1 04 53 a6 82 b4 35 22 5b 4f e8 13 aa ec 17 f2 6d f5 13 70 be 23 bb 85 a8 ab 4d 3e 00 0c 1e 9a 6e 2b 2d 3d 42 3b fc 40 16 da 83 d7 51 a5 d4 34 d8 02 54 05 22 b5 6b a8 a6 10 d3 94 02 d3 f5 13 6c 7b 39 17 5e 4f a8 05 b6 f8 8d 40 92 ee 16 ec 80 6e da c0 2e dd 49 7a bf 51 f2 d9 a0 05 10 fb 93 45 d4 7a 75 0e a0 2e a5 5b e7 71 d8 9b 24 c6 f4 f8 a0 29 6a 4a ef d4 36 52 be 00 82 87 e8 3b 36 92 82 5e e1 7d 34 01 df 6d 01 3f d8 74 f9 51 3c bf a4 1f c1 b7 fc 94 ec b8 90 da 72 ff 00 40 f4 e8 82 60 8d 52 44 cf 5e e0 9b 8e
                                                                                                                                                                                                                                  Data Ascii: GC%[A)AAQ=*N:D&eB(Zh?@QBc^.6&jSN:T$KkS5"[Omp#M>n+-=B;@Q4T"kl{9^O@n.IzQEzu.[q$)jJ6R;6^}4m?tQ<r@`RD^
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC16384INData Raw: 3d 41 b2 21 a2 ba 05 35 ae c2 73 32 34 98 04 67 65 a6 a6 36 5c 4d ae bd 09 bc 43 ee 46 e3 18 ea 66 d7 53 46 4c c9 1b 67 bf aa 25 ae c6 8c 86 a4 35 18 64 52 a0 e9 fc 65 78 a7 06 16 d5 1d 7f 8e fa 5b f5 24 fa 9d bf f2 ef 40 00 6d e7 10 0c 69 41 33 a8 00 0a 7a 0d f6 0a 37 13 d3 60 08 00 e5 c7 e2 4a 72 2b 39 db a0 f6 44 50 fa 32 5b 49 fc 47 22 7b a4 08 69 ea 26 fa 82 d5 04 ee c2 86 fb 92 ef 2e 10 d3 e5 d4 6a b5 4d f5 90 bf 0f b2 0d 84 a3 71 47 ee 11 69 39 82 35 7f 01 f4 95 b8 9a d3 62 a0 7a fe 88 1a d6 7b 83 52 e2 34 15 57 ee 45 27 3a 68 5d 6b 2e 1f 62 5a 4a 10 a7 67 dd 81 7d 62 05 13 d0 53 ab b7 40 d8 21 5b bf 41 da 27 d3 60 d3 4a fa 93 ab eb 0b 70 a7 eb af 71 a8 88 17 29 5f c0 f5 df d4 01 6a c1 b8 7b 89 b8 72 2d 96 da 80 44 7c 49 b5 5b 9a c0 3d 7a 7a 06 92
                                                                                                                                                                                                                                  Data Ascii: =A!5s24ge6\MCFfSFLg%5dRex[$@miA3z7`Jr+9DP2[IG"{i&.jMqGi95bz{R4WE':h]k.bZJg}bS@![A'`Jpq)_j{r-D|I[=zz
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC16384INData Raw: 74 62 c0 fd c7 4f ee 52 85 e4 93 1b e3 4b da b7 74 cc 7c 7a cf 24 b7 72 6b 8e 6a ad 56 65 e3 ca b5 9a 33 1b 74 53 1f 15 f3 03 66 6b 2b b6 e2 76 2b 65 93 63 8e dd 8e bb ec 71 e5 70 cd 31 58 64 72 8e 56 6f 6d cc 0d 46 12 22 a0 ae 26 84 40 e0 a8 1c 05 44 0a 0d 20 50 53 11 03 82 a0 70 45 c4 c0 e0 a8 1c 15 71 10 69 8a f6 c5 65 7a 36 ac ba a1 aa 94 aa 0c 7d 07 e3 bf 22 bc a5 ed e4 d3 27 f8 9d d6 a2 de 17 ec 7c a5 26 8d 5a ba 35 ac 9f 53 e2 79 0b c9 c4 af d7 6b 7c 49 8c 76 99 cc 37 36 eb 3e 8c 52 d2 8d 97 63 47 50 f8 93 19 d6 70 25 54 9c c1 6d 04 7a 0c 35 97 b7 50 f6 29 db f9 66 90 10 30 d4 aa 25 b1 a5 5b ae 89 92 39 01 ea 39 7d c9 90 91 82 a5 f7 1b e4 ff 00 a9 af 81 32 29 18 1f 09 dd b6 fd 4a 7a ee df ee 48 05 1e dd 7b 05 71 52 af 92 49 3e e3 02 e1 c9 a5 55 ac
                                                                                                                                                                                                                                  Data Ascii: tbORKt|z$rkjVe3tSfk+v+ecqp1XdrVomF"&@D PSpEqiez6}"'|&Z5Syk|Iv76>RcGPp%Tmz5P)f0%[99}2)JzH{qRI>U
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC16384INData Raw: ba d9 68 67 e7 5a b9 2d fe 95 61 1c ac e1 d2 1d 2f 3b 91 e4 64 4d 42 30 a2 c9 8d fc ca 51 19 39 3b 4a 50 67 15 ad 6a e0 d3 06 35 6e 92 67 9b c9 b6 4a d6 a9 25 1d 8c f1 67 b6 3f a5 ee 5c 59 5d b7 f1 5d e8 d4 c4 1e 15 fc 3c 8e 6c 96 87 a5 ee 3b fd 56 dc ba d9 a5 15 96 8d 4b 89 66 bc 3f 69 cc 6e 0f 13 5b 9e d7 b1 89 eb 55 fc 1a 57 15 2a be 55 a9 bd 67 1e 0a c4 de c9 8f da b7 67 fb 1f 41 45 1b a0 69 76 1a 63 c0 f6 2f fd af f6 29 78 99 63 e9 67 b8 a2 65 c9 a7 2a ee 94 0d 31 e0 2f 13 2b fe 96 68 bc 0c af a2 fd cf 6d 5d ad 85 3a 43 d6 46 98 f2 2b f8 dc 9a 36 d2 35 af e2 ed d6 c7 a4 a7 a0 dd 1b 0b 91 e7 af c6 d7 a5 99 7f ed f4 fe a6 ce d8 b4 43 2a 1a f8 7a 83 1c ab f1 f8 d2 f9 a5 f6 93 5c 7e 25 31 c5 95 53 f4 7a 9a 2a 6b ab 2f 8a 4f 7d 3a 11 58 fd 96 35 ad 6a 98
                                                                                                                                                                                                                                  Data Ascii: hgZ-a/;dMB0Q9;JPgj5ngJ%g?\Y]]<l;VKf?in[UW*UggAEivc/)xcge*1/+hm]:CF+65C*z\~%1Sz*k/O}:X5j
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC1130INData Raw: 71 8d 31 d9 cc 39 9c 8b 2b 0f 75 8d 31 d9 c8 7c 8e 3f 79 87 bc c6 98 ee 4c a9 38 57 90 ca fb 86 34 c7 64 a2 e9 0c e0 5e 43 2e be 5c 13 4c 7a d4 aa 34 e2 8f 32 bf 91 8e 85 ff 00 b9 fa 04 ca ee 75 46 17 48 e7 ff 00 70 9e 86 57 f3 64 a6 37 51 27 5e 2a a3 c9 5e 54 1d 34 f3 d5 7a 05 c7 a6 ea 89 75 47 17 fb 97 a0 7f b8 ae c4 4c ae ce 08 38 23 91 7e 42 a1 fe e1 50 65 6f 6a 23 2b 51 19 db cd ab 25 f9 55 60 c6 9c 10 fd b4 65 f7 08 7f 70 80 a7 44 43 a2 07 9d 13 ee a0 a7 c1 0f db 4c 95 95 14 b2 20 1f b6 89 78 d1 5e ea 13 c8 80 9f 68 5e d1 4a e8 7c 90 19 bc 44 bc 66 ae c4 bb 01 9f b6 2f 6c d3 90 b9 01 1c 03 81 72 29 02 78 07 02 e4 24 68 8e 01 ed 97 23 91 a3 3f 6c 3d b3 49 09 03 3f 6c 38 1a 48 48 d1 97 01 aa 17 21 28 09 f6 c3 db 2f 90 72 03 3f 6d 8b db 66 b2 12 06 5e
                                                                                                                                                                                                                                  Data Ascii: q19+u1|?yL8W4d^C.\Lz42uFHpWd7Q'^*^T4zuGL8#~BPeoj#+Q%U`epDCL x^h^J|Df/lr)x$h#?l=I?l8HH!(/r?mf^


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  145192.168.2.460863104.244.42.1364433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:36 UTC407OUTGET /settings?session_id=0f2f5954cd693f14572f21732e43391afe9a4505 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndication.twitter.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Fri, 27 Sep 2024 15:35:36 GMT
                                                                                                                                                                                                                                  perf: 7402827104
                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                  server: tsa_b
                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                  cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                  last-modified: Fri, 27 Sep 2024 15:35:37 GMT
                                                                                                                                                                                                                                  content-length: 870
                                                                                                                                                                                                                                  x-transaction-id: c3501f678da8ebb6
                                                                                                                                                                                                                                  strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                  x-response-time: 7
                                                                                                                                                                                                                                  x-connection-hash: d73c819691fd73b411b4a08519ed96dd612a4bd4bda4f23d294aa6270461ab4b
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                  Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  146192.168.2.46085865.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC640OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 758
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC758OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 51 75 65 72 79 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 6f 6e 74 65 6e 74 54 79 70 65 73 22 3a 5b 22 63 6f 6d 6d 6f 6e 54 65 78 74 53 65 63 74 69 6f 6e 22 5d 2c 22 65 78 74 65 72 6e 61 6c 49 64 22 3a 22 74 72 65 6e 64 69 6e 67 2d 73 65 61 72 63 68 2d 74 65 72 6d 73 2d 63 6f 6e 66 69 67 22 2c 22 65 78 63 6c 75 64 65 54 61 67 73 22 3a 5b 22 68 69 64 65 2d 66 72 6f 6d 2d 77 65 62 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6e 74 65 6e 74 51 75 65 72 79 28 24 63 6f 6e 74 65 6e 74 54 79 70 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 63 6f 75 6e 74 3a 20 49 6e 74 2c 20 24 6f 66 66 73 65 74 3a 20 49 6e 74 2c 20 24 63 6f 6e 74 65 6e 74 66 75 6c 49 64 73 3a
                                                                                                                                                                                                                                  Data Ascii: {"operationName":"ContentQuery","variables":{"contentTypes":["commonTextSection"],"externalId":"trending-search-terms-config","excludeTags":["hide-from-web"]},"query":"query ContentQuery($contentTypes: [String!], $count: Int, $offset: Int, $contentfulIds:
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 742
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:37 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: efd55397-47e8-4fdb-8995-e80c7d0491ad
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 742
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPfE_wDoEEiYg=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c9-037f556b77790dc4437f6078
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 14b10bd09a0531ef477d0a404ca26900.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: TT4ucifTWt5ZOd097gzujL8IcGZesdgcNudicqQTOYib1wgKATv_TQ==
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC742INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 69 64 22 3a 22 6c 6c 71 4b 4a 44 76 50 34 6f 53 64 47 69 39 63 55 57 42 30 6c 3a 65 6e 2d 47 42 22 2c 22 62 6f 64 79 22 3a 22 7b 5c 22 63 6f 6e 74 65 6e 74 66 75 6c 49 64 5c 22 3a 5c 22 6c 6c 71 4b 4a 44 76 50 34 6f 53 64 47 69 39 63 55 57 42 30 6c 5c 22 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 45 6e 74 72 79 5c 22 2c 5c 22 72 65 76 69 73 69 6f 6e 5c 22 3a 38 2c 5c 22 6c 6f 63 61 6c 65 5c 22 3a 5c 22 65 6e 2d 47 42 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 5c 22 3a 5c 22 63 6f 6d 6d 6f 6e 54 65 78 74 53 65 63 74 69 6f 6e 5c 22 2c 5c 22 63 72 65 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 32 33 2d 30 35 2d 30 35 54 31 38 3a 33 38 3a 35 39 2e 31 32 31 5a 5c
                                                                                                                                                                                                                                  Data Ascii: {"data":{"content":{"results":[{"id":"llqKJDvP4oSdGi9cUWB0l:en-GB","body":"{\"contentfulId\":\"llqKJDvP4oSdGi9cUWB0l\",\"type\":\"Entry\",\"revision\":8,\"locale\":\"en-GB\",\"contentTypeId\":\"commonTextSection\",\"createdAt\":\"2023-05-05T18:38:59.121Z\


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  147192.168.2.46086065.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC641OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 2470
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC2470OUTData Raw: 7b 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 2c 22 71 75 65 72 79 22 3a 22 7b 5c 6e 20 20 6d 65 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 67 69 76 65 6e 4e 61 6d 65 5c 6e 20 20 20 20 66 61 6d 69 6c 79 4e 61 6d 65 5c 6e 20 20 20 20 65 6d 61 69 6c 5c 6e 20 20 20 20 65 6d 61 69 6c 56 65 72 69 66 69 65 64 5c 6e 20 20 20 20 68 6f 67 77 61 72 74 73 48 6f 75 73 65 5c 6e 20 20 20 20 75 6e 64 65 72 61 67 65 5c 6e 20 20 20 20 73 75 62 73 63 72 69 70 74 69 6f 6e 5c 6e 20 20 20 20 62 69 72 74 68 64 61 74 65 5c 6e 20 20 20 20 70 72 65 6d 69 75 6d 44 61 74 65 5c 6e 20 20 20 20 72 65 67 69 73 74 65 72 65 64 4f 6e 5c 6e 20 20 20 20 6d 61 72 6b 65 74 69 6e 67 4f 70 74 49 6e 57 57 5c 6e 20 20 20 20 73 6f 72 74 69 6e 67 48 6f 75 73 65 43 65 72 65 6d 6f 6e 79 44 61 74
                                                                                                                                                                                                                                  Data Ascii: {"variables":{},"query":"{\n me {\n id\n givenName\n familyName\n email\n emailVerified\n hogwartsHouse\n underage\n subscription\n birthdate\n premiumDate\n registeredOn\n marketingOptInWW\n sortingHouseCeremonyDat
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 2604
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:37 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: f4baf8ec-4876-4e1c-9375-2b3d283c4704
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 2604
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPfHEUDoEErhA=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c9-7aeee5814625171d0f3b2362
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 98997c223299d9efd138e7fb9a08a072.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: JMu9HUB1dplTyiieVCfztSDyGYiwxr0wRwZXdKsl0aouBr71VzpqpQ==
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC2604INData Raw: 7b 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 41 75 74 68 65 6e 74 69 63 61 74 65 64 22 2c 22 70 61 74 68 22 3a 5b 22 6d 65 22 5d 2c 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 7b 22 63 6f 64 65 22 3a 22 55 4e 41 55 54 48 45 4e 54 49 43 41 54 45 44 22 2c 22 73 65 72 76 69 63 65 4e 61 6d 65 22 3a 22 76 32 22 2c 22 71 75 65 72 79 22 3a 22 7b 5c 6e 20 20 6d 65 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 67 69 76 65 6e 4e 61 6d 65 5c 6e 20 20 20 20 66 61 6d 69 6c 79 4e 61 6d 65 5c 6e 20 20 20 20 65 6d 61 69 6c 5c 6e 20 20 20 20 65 6d 61 69 6c 56 65 72 69 66 69 65 64 5c 6e 20 20 20 20 68 6f 67 77 61 72 74 73 48 6f 75 73 65 5c 6e 20 20 20 20 75 6e 64 65 72 61 67 65 5c 6e 20 20 20 20 73 75 62 73 63 72 69 70 74 69 6f 6e 5c 6e 20
                                                                                                                                                                                                                                  Data Ascii: {"errors":[{"message":"Not Authenticated","path":["me"],"extensions":{"code":"UNAUTHENTICATED","serviceName":"v2","query":"{\n me {\n id\n givenName\n familyName\n email\n emailVerified\n hogwartsHouse\n underage\n subscription\n


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  148192.168.2.46085965.9.66.174433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC640OUTPOST /v3 HTTP/1.1
                                                                                                                                                                                                                                  Host: api.wizardingworld.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 708
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  accept: */*
                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  Authorization: none
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Origin: https://www.wizardingworld.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC708OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 51 75 65 72 79 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 6f 6e 74 65 6e 74 54 79 70 65 73 22 3a 5b 22 66 65 61 74 75 72 65 46 6c 61 67 22 5d 2c 22 65 78 63 6c 75 64 65 54 61 67 73 22 3a 5b 22 68 69 64 65 2d 66 72 6f 6d 2d 77 65 62 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6e 74 65 6e 74 51 75 65 72 79 28 24 63 6f 6e 74 65 6e 74 54 79 70 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 63 6f 75 6e 74 3a 20 49 6e 74 2c 20 24 6f 66 66 73 65 74 3a 20 49 6e 74 2c 20 24 63 6f 6e 74 65 6e 74 66 75 6c 49 64 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 74 61 67 73 3a 20 5b 53 74 72 69 6e 67 21 5d 2c 20 24 65 78 63 6c 75 64 65 54 61 67 73 3a 20 5b 53 74 72 69 6e
                                                                                                                                                                                                                                  Data Ascii: {"operationName":"ContentQuery","variables":{"contentTypes":["featureFlag"],"excludeTags":["hide-from-web"]},"query":"query ContentQuery($contentTypes: [String!], $count: Int, $offset: Int, $contentfulIds: [String!], $tags: [String!], $excludeTags: [Strin
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 8511
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:37 GMT
                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                  x-amzn-RequestId: 5df7375a-e8d6-45e3-abb7-be878b875dfc
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  x-amzn-Remapped-Content-Length: 8511
                                                                                                                                                                                                                                  x-amz-apigw-id: exWPgFNQjoEEXtg=
                                                                                                                                                                                                                                  X-Amzn-Trace-Id: Root=1-66f6d0c9-3fec1f401ba9f72d229f76e6
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 1tNP293_SJDsJsz5UCixswLfURwX3pxigw5S4cRKn5bKWHicdWDIAQ==
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC7799INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 69 64 22 3a 22 53 71 50 48 6b 61 61 62 34 54 36 30 48 54 56 4f 34 53 31 38 58 3a 65 6e 2d 47 42 22 2c 22 62 6f 64 79 22 3a 22 7b 5c 22 63 6f 6e 74 65 6e 74 66 75 6c 49 64 5c 22 3a 5c 22 53 71 50 48 6b 61 61 62 34 54 36 30 48 54 56 4f 34 53 31 38 58 5c 22 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 45 6e 74 72 79 5c 22 2c 5c 22 72 65 76 69 73 69 6f 6e 5c 22 3a 32 2c 5c 22 6c 6f 63 61 6c 65 5c 22 3a 5c 22 65 6e 2d 47 42 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 5c 22 3a 5c 22 66 65 61 74 75 72 65 46 6c 61 67 5c 22 2c 5c 22 63 72 65 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 31 30 2d 30 32 54 31 33 3a 35 39 3a 30 36 2e 33 38 33 5a 5c 22 2c 5c 22 75 70
                                                                                                                                                                                                                                  Data Ascii: {"data":{"content":{"results":[{"id":"SqPHkaab4T60HTVO4S18X:en-GB","body":"{\"contentfulId\":\"SqPHkaab4T60HTVO4S18X\",\"type\":\"Entry\",\"revision\":2,\"locale\":\"en-GB\",\"contentTypeId\":\"featureFlag\",\"createdAt\":\"2019-10-02T13:59:06.383Z\",\"up
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC712INData Raw: 65 6e 74 54 79 70 65 49 64 5c 22 3a 5c 22 66 65 61 74 75 72 65 46 6c 61 67 5c 22 2c 5c 22 63 72 65 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 30 37 2d 32 36 54 31 34 3a 33 36 3a 31 33 2e 36 37 32 5a 5c 22 2c 5c 22 75 70 64 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 30 38 2d 31 35 54 31 36 3a 32 35 3a 33 34 2e 30 34 35 5a 5c 22 2c 5c 22 5f 75 70 64 61 74 65 64 41 74 5c 22 3a 5c 22 32 30 31 39 2d 30 38 2d 31 35 54 31 36 3a 32 35 3a 33 34 2e 30 34 35 5a 5c 22 2c 5c 22 69 64 5c 22 3a 5c 22 51 55 49 4b 4b 4c 59 5f 50 4f 43 5c 22 2c 5c 22 69 73 54 6f 67 67 6c 65 64 5c 22 3a 66 61 6c 73 65 7d 22 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 22 3a 22 66 65 61 74 75 72 65 46 6c 61 67 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 44
                                                                                                                                                                                                                                  Data Ascii: entTypeId\":\"featureFlag\",\"createdAt\":\"2019-07-26T14:36:13.672Z\",\"updatedAt\":\"2019-08-15T16:25:34.045Z\",\"_updatedAt\":\"2019-08-15T16:25:34.045Z\",\"id\":\"QUIKKLY_POC\",\"isToggled\":false}","contentTypeId":"featureFlag","__typename":"ContentD


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  149192.168.2.46085513.33.187.1024433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC701OUTGET /usf1vwtuqyxm/7iMm8WDiQrC1tAisfaCw7E/61916b81a033d56d454812f405889674/hp-f1-boats-to-hogwarts-lake-app-landscape.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: images.ctfassets.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.wizardingworld.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 89492
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Last-Modified: Mon, 22 Nov 2021 15:01:02 GMT
                                                                                                                                                                                                                                  Server: Contentful Images API
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 15:35:38 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                  ETag: "5bf27b84c199e472ad9a2b7bf647ae47"
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 af1c2193a818b5824fd85ddd651620a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                  X-Amz-Cf-Id: uY9nNn3fCEQqKJhs6bxxN-e6_DteglXKoNrzuVr6VyUJlNUEB6xhLg==
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC16384INData Raw: ff d8 ff e1 00 38 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 13 00 00 00 1a 00 00 00 00 00 00 00 57 61 72 6e 65 72 20 42 72 6f 73 2e c2 a9 32 30 30 31 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 04 9c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30
                                                                                                                                                                                                                                  Data Ascii: 8ExifII*Warner Bros.2001Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/0
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC16384INData Raw: 81 bd 43 99 22 c0 e1 7a 2d 61 23 0d 47 c6 a1 28 3b be ca 60 9b ea 63 40 f8 ce 2f 75 d4 55 9c 33 b4 67 32 25 c1 94 f4 15 e9 22 f6 23 c6 99 b2 12 54 23 0c 60 5a e0 8b 58 37 fc aa 28 0d 86 da 94 20 a9 e1 ff 00 85 5c 2a 33 26 40 61 19 42 01 e1 7a ce 7b 2c 81 4b 85 3d ee 45 c3 70 35 17 2a ad e7 0a 74 c1 67 b7 4e a2 ff 00 e1 53 6e 8d 6b 79 50 e2 42 b2 21 3d 7d 2c 2f 61 ce bc f9 76 3b 0e 25 eb 6f 70 81 c6 e0 71 f9 55 99 43 02 40 b9 4c a4 92 9f b6 a1 97 48 88 b9 4b d0 0e 82 f6 e2 69 85 e5 23 32 26 7f 6a 51 17 48 66 b0 1e 63 95 48 99 3b 22 19 1f 10 b8 50 15 4d 8d f8 d5 c0 7c 78 73 88 3d 60 2d 94 b5 88 bd c5 aa 66 2d d6 9f 16 c9 9b 1e dd 1e 5b e9 8f 36 88 39 fc ea 4f 64 b7 11 bb a5 93 2a f8 31 24 69 5b a4 5d 50 fa be 66 b5 6e 2b 18 cc 24 f8 96 ca 68 d7 51 52 de 8b
                                                                                                                                                                                                                                  Data Ascii: C"z-a#G(;`c@/uU3g2%"#T#`ZX7( \*3&@aBz{,K=Ep5*tgNSnkyPB!=},/av;%opqUC@LHKi#2&jQHfcH;"PM|xs=`-f-[69Od*1$i[]Pfn+$hQR
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC16384INData Raw: 99 fd f5 bd 68 3c b0 c5 3b 32 31 11 df fd 37 e4 d5 ab 32 23 4b b6 f4 5c c4 7d c4 5f cc de 15 30 88 fe d1 e5 53 01 a0 58 f8 d5 93 31 28 aa a0 dc 1e 03 8d ab 58 0a 63 2c 41 1c 2a 51 20 63 07 4f 3f 0a df 50 91 40 41 d7 4e 43 fc 2a 48 51 5a 22 34 be 86 a2 43 0a 3a b1 71 57 01 0b 90 a1 97 50 06 b5 68 26 3c a4 9f 57 aa df a4 f3 a8 60 f6 82 e7 a9 6e 0d b5 1f c2 99 e0 31 22 05 58 cc 2f 6b f4 27 0b f8 fe 14 b4 52 e7 ee 6e 61 fa 78 54 08 50 90 ac 3f 37 1e 66 b3 76 c7 0b 35 55 da e0 fe 24 9a e5 5d 0c 65 bd bc 2a 62 b5 0d 23 85 ef 53 0a 69 04 0a 8a 42 bc f9 53 06 48 45 bc 7e 15 14 87 f6 50 38 2d b5 23 4a 48 64 b2 48 e4 00 4d fa 45 aa da 92 18 01 3e 75 95 2b e8 a0 0e 3c ea d2 1a 3f 6d 45 77 1a 04 a0 52 79 8a 04 a8 3a 8a ea 21 28 a5 d2 83 a8 3a 88 ea 2b aa a1 c0 10 6a
                                                                                                                                                                                                                                  Data Ascii: h<;2172#K\}_0SX1(Xc,A*Q cO?P@ANC*HQZ"4C:qWPh&<W`n1"X/k'RnaxTP?7fv5U$]e*b#SiBSHE~P8-#JHdHME>u+<?mEwRy:!(:+j
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC16384INData Raw: cf 85 25 c9 62 fb 0f 6e c4 10 33 c5 1b 5f a6 e1 db 80 27 86 87 8d 45 4c c7 c3 97 d9 22 48 7d c2 bc 00 1d 36 bd 49 75 ea b6 5a 5c bc ff 00 a6 0a 82 cc 88 c1 6c 6e 48 3e 3e 75 30 60 c6 cf 8b 1e 36 67 7b c9 21 2c ca 07 49 23 91 f8 55 ea 62 a1 e2 67 bc f2 49 fd 2e a0 a3 a8 35 9b 51 e1 73 59 b6 4a b2 51 a4 c8 36 0d 0b 16 2f 15 fc 0d f9 ae b5 70 8d bc b9 3b 4f 60 76 64 ae f3 89 bb 8b 75 89 5a 7c 84 bf 54 30 b7 08 d5 bf 98 f3 ae 5a 69 76 be 55 e9 cf 8c 7c ef be ee b3 6e 79 f2 64 48 48 b9 b2 29 e4 b5 bb 5c a4 56 de e7 cf c2 a2 b8 12 3f 88 a8 1c d9 12 10 a0 1e 90 82 cb d3 a5 52 42 2c ae a4 90 c6 fc cd 0c 1b ca f5 14 87 e1 c3 85 51 b1 ec bc 1c e8 76 9d c3 79 59 7d bc 38 d0 c7 22 11 70 e4 fe ca e3 be df ba 48 de ba f1 68 49 9d a2 c2 1b a9 64 b1 62 4d f4 af 53 80 19
                                                                                                                                                                                                                                  Data Ascii: %bn3_'EL"H}6IuZ\lnH>>u0`6g{!,I#UbgI.5QsYJQ6/p;O`vduZ|T0ZivU|nydHH)\V?RB,QvyY}8"pHhIdbMS
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC16384INData Raw: 6f 0b 8a dc d7 6e b6 33 71 d2 57 b0 f6 27 7c f6 64 7b 46 27 6a 6e 5b 6c 23 3e 01 ed 4a 3a 23 30 b9 06 fd 6c cf 6b 1f 1b d7 3b e9 d7 af 7f f5 6f 5d ef 4c b4 f8 dd 93 dc a9 df 99 1b f6 26 e1 8b b7 ed af 12 c7 16 36 3c 5d 66 44 02 c0 3a 9e 95 e3 ad c5 2d b3 12 6b c3 5c 67 39 69 f3 3b 9b b7 f0 a3 f6 73 b3 e0 93 21 6c 1e 25 21 99 9a fa 5a 30 58 de f5 d3 f1 6d 67 31 8f 39 9e 14 1b df dd 9d 9b 6c 51 d3 81 9f 92 ec 48 55 48 19 41 b7 f9 8d 31 ac 9c ed 0e 7e 18 ed e7 ee d7 dc e9 61 2f b5 76 ac 98 b1 37 e5 9a 78 a4 91 80 3c 34 f4 8a cf e6 f5 76 e5 7c 37 f8 79 5f 78 fd ce fb 8c 72 31 e3 dc 37 09 71 b3 31 fa 9d 12 25 11 14 eb d3 f4 da fa 57 6f 3b 8e 24 72 cb cc b3 b3 f2 f2 67 79 a6 95 9e 59 09 2f 23 12 59 89 e6 49 ae 77 6b 6e 6a e1 5f 24 65 89 bf 1a 96 a6 00 92 23 6e
                                                                                                                                                                                                                                  Data Ascii: on3qW'|d{F'jn[l#>J:#0lk;o]L&6<]fD:-k\g9i;s!l%!Z0Xmg19lQHUHA1~a/v7x<4v|7y_xr17q1%Wo;$rgyY/#YIwknj_$e#n
                                                                                                                                                                                                                                  2024-09-27 15:35:37 UTC7572INData Raw: 90 c6 ad e2 6a 2b 8f 57 87 0e 34 1c 01 52 0e a3 ce 82 4c 7b ae e3 14 4d 14 79 0e b1 3f e6 50 74 ab 93 08 ac 7a 8d ef 6b d4 52 69 61 e3 e3 41 c0 91 6f 1e 34 0a 1c 83 71 c4 70 61 4c 98 2b 48 e4 0b 96 f3 04 d5 ca 61 c6 66 64 44 36 e9 4b d8 80 01 d4 df 53 ce b3 38 b6 9e 3c e5 de 93 62 41 23 9d 5a 10 58 5c d8 8f 03 54 28 6e 1a d8 f0 a1 81 0c 2c 10 4a 0f a0 9b 5c 78 d5 c5 4c f6 72 b8 27 d7 ea 07 89 e6 2a 64 c1 b3 08 c3 11 19 25 39 5f 43 4c 2c 35 6d 61 7a 07 31 50 2c 0d fc 45 44 28 0a 53 45 f5 0d 58 f8 8f 85 5c 06 92 48 f0 a8 a7 03 a0 ea 20 d3 28 4b 8f c2 ae 43 97 db 16 bf 3e 14 2e 4f fe 90 1c 6a a1 b6 4b 5e fa d4 b0 77 b6 7c 6e 7f 65 0c 93 a4 81 72 34 1c 2a 29 ba 13 7a 07 05 27 41 50 3b a4 df 4e 55 68 7a 8f f2 e9 c7 ce 88 22 b2 8e 09 af 8d 41 77 b1 6f cf 83 32
                                                                                                                                                                                                                                  Data Ascii: j+W4RL{My?PtzkRiaAo4qpaL+HafdD6KS8<bA#ZX\T(n,J\xLr'*d%9_CL,5maz1P,ED(SEX\H (KC>.OjK^w|ner4*)z'AP;NUhz"Awo2


                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:11:34:39
                                                                                                                                                                                                                                  Start date:27/09/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                  Start time:11:34:42
                                                                                                                                                                                                                                  Start date:27/09/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2004,i,1820474452150383610,5901595658687404911,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                  Start time:11:34:44
                                                                                                                                                                                                                                  Start date:27/09/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.wizardingworld.com/sorting-hat"
                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  No disassembly